2018/07/06 14:35:19 fuzzer started 2018/07/06 14:35:20 dialing manager at 127.0.0.1:42567 2018/07/06 14:35:20 syscalls: 34 2018/07/06 14:35:20 code coverage: CONFIG_KCOV is not enabled 2018/07/06 14:35:20 comparison tracing: CONFIG_KCOV is not enabled 2018/07/06 14:35:20 setuid sandbox: enabled 2018/07/06 14:35:20 namespace sandbox: enabled 2018/07/06 14:35:20 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/07/06 14:35:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/06 14:35:20 net packed injection: enabled 14:35:20 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) 14:35:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:20 executing program 2: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) 14:35:20 executing program 3: mmap(&(0x7f0000f6d000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x4011d, 0xffffffffffffffff, 0x0) 14:35:20 executing program 4: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) 14:35:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) 14:35:20 executing program 6: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) 14:35:20 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) 14:35:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) 14:35:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) 14:35:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) 14:35:21 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) 14:35:21 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) 14:35:21 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) 14:35:21 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) 14:35:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) 14:35:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) 14:35:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:23 executing program 2: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) 14:35:24 executing program 3: mmap(&(0x7f0000f6d000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x4011d, 0xffffffffffffffff, 0x0) 14:35:25 executing program 4: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) 14:35:26 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) 14:35:27 executing program 4: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) 14:35:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) 14:35:28 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) 14:35:28 executing program 4: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:28 executing program 2: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000f6d000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x4011d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) 14:35:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:28 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000f6d000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x4011d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) 14:35:28 executing program 2: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) 14:35:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) 14:35:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 5: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4d035, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) 14:35:28 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) 14:35:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 5: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4d035, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) 14:35:28 executing program 5: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) 14:35:28 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4d035, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) 14:35:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 5: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4d035, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) 14:35:28 executing program 5: mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:35:28 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) 14:35:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) 14:35:28 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x60) 14:35:28 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 14:35:28 executing program 2: fcntl$F_GETFL(0xffffffffffffffff, 0x3) 14:35:28 executing program 5: mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:35:28 executing program 1: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) 14:35:28 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) 14:35:28 executing program 2: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) 14:35:28 executing program 5: mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) 14:35:28 executing program 1: mmap(&(0x7f0000581000/0x2000)=nil, 0x2000, 0x2000005, 0x5021, 0xffffffffffffffff, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) 14:35:28 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 2: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) 14:35:28 executing program 5: mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) 14:35:28 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) 14:35:28 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) 14:35:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) 14:35:28 executing program 2: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) 14:35:28 executing program 4: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x8132, 0xffffffffffffffff, 0x0) 14:35:28 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) 14:35:28 executing program 6: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) 14:35:28 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) 14:35:28 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) 14:35:28 executing program 2: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) 14:35:28 executing program 4: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x8132, 0xffffffffffffffff, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) 14:35:28 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:35:28 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) 14:35:28 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x4, 0x108132, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 2: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) 14:35:28 executing program 6: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x8132, 0xffffffffffffffff, 0x0) 14:35:28 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) 14:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:35:28 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) 14:35:28 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) 14:35:28 executing program 2: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000000, 0x10000000000412e, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x8132, 0xffffffffffffffff, 0x0) 14:35:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)=""/209) 14:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:35:28 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:35:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:35:28 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:35:28 executing program 6: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) 14:35:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:35:28 executing program 1: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 0: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:35:28 executing program 6: nanosleep(&(0x7f00000001c0), 0x0) 14:35:28 executing program 2: mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:35:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) 14:35:28 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 7: lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:35:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_DUPFD(r0, 0x0, r0) read(r1, &(0x7f0000000040)=""/122, 0x7a) 14:35:28 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:35:28 executing program 2: mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:35:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) 14:35:28 executing program 7: lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:35:28 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x43) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) 14:35:28 executing program 2: mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 6: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) 14:35:28 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:35:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x30) 14:35:28 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 2: mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:35:28 executing program 4: mkdir(&(0x7f0000000340)='/\x00', 0x140) 14:35:28 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 5: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:35:28 executing program 6: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) 14:35:28 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:28 executing program 5: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:35:28 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) 14:35:28 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000009, 0x2032, 0xffffffffffffffff, 0x0) 14:35:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:35:29 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) 14:35:29 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 6: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) 14:35:29 executing program 5: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:35:29 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x4d031, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) 14:35:29 executing program 4: mmap(&(0x7f0000467000/0x8000)=nil, 0x8000, 0x3000000, 0x1000000001002, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:35:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) 14:35:29 executing program 6: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) 14:35:29 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) 14:35:29 executing program 5: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:35:29 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x4d031, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x42) 14:35:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) 14:35:29 executing program 6: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x480000b, 0x2, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) 14:35:29 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) 14:35:29 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x4d031, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) 14:35:29 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) 14:35:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:35:29 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x4d031, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 0: waitpid(0x0, &(0x7f00000002c0), 0x2) 14:35:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) 14:35:29 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x140) 14:35:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) 14:35:29 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x41) 14:35:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) 14:35:29 executing program 0: fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:35:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 6: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x812e, 0xffffffffffffffff, 0x0) 14:35:29 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) 14:35:29 executing program 0: fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:35:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x41) 14:35:29 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x18b679b65c6d13d1) 14:35:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) 14:35:29 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:29 executing program 0: fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:35:29 executing program 3: openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) 14:35:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x41) 14:35:29 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x18b679b65c6d13d1) 14:35:29 executing program 4: mkdir(&(0x7f0000002880)='./file0\x00', 0x4) 14:35:29 executing program 5: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 7: mmap(&(0x7f000047d000/0x1000)=nil, 0x1000, 0x1000046, 0x500d, 0xffffffffffffffff, 0x0) 14:35:29 executing program 0: fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:35:29 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x22b80c5abe2ff566, 0xffffffffffffffff, 0x0) 14:35:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x41) 14:35:29 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x18b679b65c6d13d1) 14:35:29 executing program 4: mkdir(&(0x7f0000002880)='./file0\x00', 0x4) 14:35:29 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 0: lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:35:29 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_DUPFD(r0, 0x0, r0) write(r1, &(0x7f0000000100), 0x0) 14:35:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 14:35:29 executing program 3: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x18b679b65c6d13d1) 14:35:29 executing program 2: getcwd(&(0x7f00000002c0)=""/1, 0x1) nanosleep(&(0x7f0000000000)={0x2}, &(0x7f0000000040)) 14:35:29 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2c00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1d) fcntl$F_SETFD(r1, 0x2, 0x1) getcwd(&(0x7f00000001c0)=""/155, 0x9b) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) getcwd(&(0x7f00000000c0)=""/198, 0xc6) 14:35:29 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x3, 0x4) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000000)={0x1, 0x3, 0x7, 0x9, r3}) fcntl$F_SETFD(r1, 0x2, 0x9) mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x4, 0x1007, 0xffffffffffffffff, 0x3) 14:35:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000b7d000/0x1000)=nil, 0x1000, 0x4, 0x0, r0, 0x20000000000000) fchdir(r0) stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/173) 14:35:29 executing program 3: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:29 executing program 6: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101100, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x20c81, 0x2) mmap(&(0x7f000046b000/0x1000)=nil, 0x1000, 0x4, 0xcfa152f92a177136, r0, 0x4000000) unlink(&(0x7f0000000000)='./file0\x00') 14:35:29 executing program 4: mkdir(&(0x7f0000002880)='./file0\x00', 0x4) 14:35:29 executing program 3: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:29 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c936b, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:29 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/4096) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f00000011c0)=""/227) 14:35:29 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:29 executing program 6: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x11012, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x1, 0x1, 0x400, r1}) 14:35:29 executing program 3: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:35:30 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:30 executing program 4: mkdir(&(0x7f0000002880)='./file0\x00', 0x4) 14:35:30 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:30 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) 14:35:30 executing program 5: stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/165) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) 14:35:30 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:30 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r1, 0x9) close(r0) 14:35:30 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFD(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x100) 14:35:30 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:30 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:30 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:30 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:30 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r1, 0x9) close(r0) 14:35:30 executing program 2: 14:35:30 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:30 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:30 executing program 3: nanosleep(&(0x7f0000000000)={0x7fff, 0x1ff}, &(0x7f0000000040)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_DUPFD(r1, 0x0, r2) fstat(r0, &(0x7f0000000080)=""/96) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x1, 0x0, 0x2, 0x6, r4}) write(r1, &(0x7f0000000140)="f1654309c404049f8e17406a2e08fb61893e8826ba73153507a43d01a3a4c0d430a9031a3bb5a1ed1f578873e2968e11c7fe1fe1a68c1b470118ce0d4625e86f7a4ef568d4f5b1b09f27733d3433cb5f0d5d4cff74ad5f14b1d5e366199cae57c799dfc191ec165f205bc7f0cffddef99401dcdf2fb6ef2e7ae28acf154abd1c8a117c009b81d078e44b5de277bc293df8cf94444474b2a21dd17c77eba638b92c9b46dded90d133e66aa863503897a66b45baa3adf5981eb41fb438fbb94106e8c0bc79a5bf1120cb2446cde2972484bad2808a605801fc095fe9a2145abe63e7f72bf7431b3f6ae4940a6b04ed", 0xee) write(r1, &(0x7f0000000240)="4d6720d79297b06f50e799aceecd689584a925bb2f7429db95aaa36a91b8fb71a5fbd9905013746011be7306156a86392f98e7dc19555c98ae3e48d885cf1ea477cb681086f5e0d6b561d82547c88f3ac23c1643cbd40204f3680bb694e4e26efbf93bd4018e9054dda21af7466d1b7c0553ca964b76689bbf2e4049649591ef53", 0x81) fcntl$F_SETFD(r3, 0x2, 0x1) r5 = fcntl$F_DUPFD(r3, 0x0, r3) fstat(r3, &(0x7f0000000300)=""/49) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000340)={0x2, 0x2, 0xfffffffffffffff9, 0x7, r4}) getcwd(&(0x7f0000000380)=""/242, 0xf2) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf63e424d5f190257) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000480)={0x1, 0x2, 0x0, 0x400, r4}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x40800, r2, 0x8000) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x3000002, 0x40000, r5, 0x9e1) nanosleep(&(0x7f00000004c0)={0x7fff, 0x4}, &(0x7f0000000500)) fcntl$F_SETOWN(r0, 0x8, r4) fstat(r5, &(0x7f0000000540)=""/175) r6 = fcntl$F_DUPFD(r5, 0x0, r0) fcntl$F_DUPFD(r6, 0x0, r5) r7 = fcntl$F_DUPFD(r1, 0x0, r1) llseek(r0, 0x4, 0x4, &(0x7f0000000600), 0x1) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) fcntl$F_DUPFD(r2, 0x0, r5) fcntl$F_DUPFD(r7, 0x0, r1) 14:35:30 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r1, 0x9) close(r0) 14:35:31 executing program 7: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:31 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:31 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:31 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xd) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x3, 0x8, 0x6fa, r1}) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x100000001, 0x100, r1}) r2 = fcntl$F_GETOWN(r0, 0x9) r3 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400, 0x91) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000100)={0x1, 0x1, 0x9103, 0x6, r2}) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x1, 0x1, 0x4, 0x7, r1}) fcntl$F_SETOWN(r3, 0x8, r4) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chdir(&(0x7f0000000200)='./file0\x00') rmdir(&(0x7f0000000240)='./file0\x00') fstat(r3, &(0x7f0000000280)=""/36) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000340)={0x1, 0x1, 0x5, 0x8, r2}) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000380)={0x2, 0x0, 0x7, 0x0, r4}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000003c0)={0x3, 0x1, 0x8, 0x6141, r4}) read(r0, &(0x7f0000000400)=""/16, 0x10) read(r0, &(0x7f0000000440)=""/196, 0xc4) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000540)={0x1, 0x1, 0xffff, 0x7, r2}) r5 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x10000, 0x20) fcntl$F_SETLKW(r3, 0x7, &(0x7f00000005c0)={0x3, 0x2, 0x7, 0x4, r1}) llseek(r3, 0x5, 0x7ff, &(0x7f0000000600), 0x1) rmdir(&(0x7f0000000640)='./file1\x00') fcntl$F_SETOWN(r5, 0x8, r4) symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') fcntl$F_GETFL(r3, 0x3) fcntl$F_SETFL(r5, 0x4, 0x2000) 14:35:31 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:31 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r1, 0x9) close(r0) 14:35:31 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:31 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:31 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x44) 14:35:31 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:31 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 14:35:31 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) 14:35:31 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r1, 0x9) 14:35:31 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) 14:35:31 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) unlink(&(0x7f0000002b40)='./file0/file0/file0\x00') 14:35:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x150) read(r0, &(0x7f0000000080)=""/106, 0x6a) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) fcntl$F_SETFL(r1, 0x4, 0x0) 14:35:31 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x20a00, 0x44) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x2, r2}) 14:35:32 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) fcntl$F_SETFD(r0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0xfd, 0xffffffffffffffff) 14:35:32 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x48002, 0xffffffffffffffff, 0x6) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:32 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) fchdir(r1) 14:35:32 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)=""/187) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x40, 0xa0) fstat(r0, &(0x7f00000000c0)=""/247) unlink(&(0x7f0000000000)='./file0\x00') fcntl$F_GETFL(r0, 0x3) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) read(r0, &(0x7f0000000040)=""/41, 0x29) 14:35:32 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) read(r1, &(0x7f0000000040)=""/56, 0x38) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:32 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) fcntl$F_GETOWN(r1, 0x9) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 1: 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) close(r2) 14:35:32 executing program 3: rmdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc00, 0xb0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFL(r1, 0x4, 0x800) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x140, r0, 0x83) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fstat(r0, &(0x7f00000000c0)=""/4096) fcntl$F_SETFD(r0, 0x2, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) close(r2) 14:35:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x57) read(r0, &(0x7f0000000000), 0x21c) fstat(r0, &(0x7f0000000080)=""/73) 14:35:32 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x13d) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:32 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22000, 0x0) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c936b, 0x0, r0, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r1, 0x2, 0x1) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) fstat(r3, &(0x7f00000029c0)=""/93) 14:35:32 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) close(r2) 14:35:32 executing program 0: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:32 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/153) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:32 executing program 1: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/24, 0x18) unlink(&(0x7f0000000080)='./file0\x00') 14:35:32 executing program 6: openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x44) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) fstat(r2, &(0x7f00000028c0)=""/205) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) close(r2) 14:35:32 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x52001, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/240, 0xf0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r1, 0x3) openat(r0, &(0x7f0000000100)='./file0\x00', 0x2, 0xf) 14:35:32 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x47) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x3, 0x4, 0x40001, 0x801, r1}) fchdir(r0) 14:35:32 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:32 executing program 6: openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x2, 0xffffffffffffffff, 0x2) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) close(r2) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) fcntl$F_GETFD(r3, 0x1) 14:35:32 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x108136, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x48) 14:35:32 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:32 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_GETOWN(r0, 0x9) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x2, 0xffffffffffffffff, 0x2) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002880)={0x1, 0x2, 0x3, 0xfff, r1}) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) close(r2) 14:35:32 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x120) chdir(&(0x7f0000000000)='./file0\x00') 14:35:32 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x81, 0x1, r1}) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFL(r0, 0x4, 0x2c00) 14:35:32 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0x7, 0x8, r1}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 14:35:32 executing program 1: mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1fffffd) 14:35:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x1f, 0x81, r1}) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) close(r2) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)=""/4096) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x2, 0xffffffffffffffff, 0x2) 14:35:32 executing program 6: chdir(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400, 0x2) 14:35:32 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000040)="ca81950061bfde7b27a5316893afcd7e2473e7c5ce94c4d0fca7ac3f6e0e5202a1407c30f7a5041d652a57c9b452fd279879e23b809103745a1006e10b39665597a8db8fcae5d391b6bb2173b8402e4ba320", 0x52) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x45) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0xfffffffffffffffc) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_SETFD(r1, 0x2, 0x0) 14:35:32 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x25, r1}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x430440, 0x45) 14:35:32 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x4c831, 0xffffffffffffffff, 0x9) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x1c0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:32 executing program 1: 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) readlink(&(0x7f00000017c0)='./file0/file1\x00', &(0x7f0000001800)=""/30, 0x1e) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') close(r2) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x2, 0xffffffffffffffff, 0x2) 14:35:32 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x200, 0x2) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r1) llseek(r2, 0x0, 0x0, &(0x7f0000000080), 0x1) r3 = fcntl$F_GETOWN(r1, 0x9) r4 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_SETLK(r2, 0x6, &(0x7f00000000c0)={0x0, 0x1, 0x46, 0x3, r3}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000040)={0xb42fb2a94649b131, 0x0, 0x5, 0x5, r3}) fcntl$F_DUPFD(r4, 0x0, r1) fstat(r4, &(0x7f0000000100)=""/161) fcntl$F_DUPFD(r0, 0x0, r4) write(r2, &(0x7f0000000940)="c7f0c0d9bc29e5050280dba5c06d958cef244f97b2ccb3b8149c4233082c11dbfa609c35b313218098d6293dac6670a5fb0971e56e635188aed14b49083bad55d970f1276c00b07f5f324f96fe5ab4d9b9a27a275d43d03401e02494ed45e06f836e03b1d98ae60007beb2ae3c6460678214f1ec15c113ad22be0d2acf50c996b71c650fe285bfb3637aa070c912645ba4b9331f1919c351711107638acc6381a8a672cf2f12d038639bc17aad57d00ae04bb036922517c541ef4eee44cd02bddbb34f0f90faea6d5bd76b9d448d25243d8e5190432bfa48a74c28b443db760b453b159ec226bd31a905933de6c5c5ae5bd94220c34b8445b00cbcf0d88e34d75303b5eeeb2ecbfe61dc8c026b79af639a2e25e559de161a56d3baf6819239058901655937284d73a905f0ef66c9e122aafc9feaa1c9044df20100010018ad38ffa87e724108976c45ed93a39e02bf7e41ad76f728f71f85eefa1e03cadb863b07e2d44e26853dd6a1081ee1d93aae", 0xd6309a24b282c5af) 14:35:32 executing program 6: chdir(&(0x7f00000001c0)='./file0\x00') readlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/90, 0x5a) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) link(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='./file0/file0\x00') fcntl$F_GETFL(r1, 0x3) rmdir(&(0x7f0000000040)='./file0/file0\x00') fcntl$F_DUPFD(r1, 0x0, r1) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x3f, 0x2, r2}) close(r0) 14:35:32 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f00000000c0)=""/243, 0xf3) fcntl$F_SETFD(r0, 0x2, 0x1) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa81, 0x44) 14:35:32 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x41, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20a00, 0x1a0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:32 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x80000002000000) 14:35:32 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') close(r2) 14:35:32 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') readlink(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)=""/4096, 0x1000) 14:35:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:32 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:35:33 executing program 4: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000001, 0x40001002, 0xffffffffffffffff, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x680, 0x8) read(r0, &(0x7f0000000040)=""/107, 0x6b) llseek(r0, 0x80000000000, 0x6, &(0x7f00000000c0), 0x2) fcntl$F_GETFL(r0, 0x3) 14:35:33 executing program 7: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x3) 14:35:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x410000, 0x124) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) fcntl$F_DUPFD(r3, 0x0, r1) fcntl$F_SETFL(r3, 0x4, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') 14:35:33 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000140)=""/120, 0x78) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') fcntl$F_GETFL(r0, 0x3) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) close(r2) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xab5, 0x7, r2}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42fffe, 0x20) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) llseek(r0, 0x0, 0x2, &(0x7f0000000080), 0x20) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x2000, 0xffffffffffffffff, 0x7f) 14:35:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) unlink(&(0x7f0000000040)='./file0\x00') fcntl$F_GETFL(r0, 0x3) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') link(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)='./file0/file0\x00') 14:35:33 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000, r0, 0x4c8e8738) mprotect(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000005) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') close(r2) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x200000001, 0x3, 0x5, 0xffffffffffff8000, r2}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x200, 0x154) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000240)={0x2, 0x0, 0x6, 0x7fffffff, r1}) chdir(&(0x7f0000000180)='./file0/file0\x00') r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/116) close(r2) r3 = openat(r2, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x100) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x1) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r3, 0x6, &(0x7f00000001c0)={0x1, 0x2, 0x3e, 0x8000, r4}) r5 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000100)={0x0, 0x1, 0xe59, 0x8000, r5}) 14:35:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_GETOWN(r2, 0x9) waitpid(r3, &(0x7f0000000040), 0x3) unlink(&(0x7f0000000080)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0x6, 0x1, r3}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x100000000, 0x9, r3}) unlink(&(0x7f0000000140)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x3, 0x0, 0x7, 0x2, r3}) fcntl$F_GETLK(r1, 0x5, &(0x7f00000001c0)={0x1, 0x1, 0x3, 0x20, r3}) fcntl$F_SETFL(r2, 0x4, 0x2400) r4 = fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x5, r3}) fcntl$F_GETFD(r4, 0x1) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, r3}) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fstat(r2, &(0x7f0000000300)=""/153) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000003c0)={0x3, 0x1, 0x2, 0x1, r3}) close(r4) read(r4, &(0x7f0000000400)=""/138, 0x8a) r5 = fcntl$F_DUPFD(r2, 0x0, r4) fcntl$F_GETLK(r2, 0x5, &(0x7f00000004c0)={0x2, 0x2, 0x5, 0x2, r3}) fchdir(r4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fcntl$F_GETFL(r4, 0x3) llseek(r1, 0x8, 0x9, &(0x7f0000000500), 0x3) chdir(&(0x7f0000000540)='./file1\x00') fcntl$F_DUPFD(r0, 0x0, r5) 14:35:33 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0x800) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) write(r0, &(0x7f0000000040)="40c9a7634e8b20e37755c90b347e0bc00d16e3caa883244bfa75d336e8f0992a86e8391a8c2e5185593feb281d9a04a432138c6df9418353abda85fcbdfb2fadb01712a30abaaf972e30b0cc9d543e09fe3e424272", 0x55) 14:35:33 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f00000006c0)='./file0\x00') 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') close(r2) 14:35:33 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/208) 14:35:33 executing program 7: unlink(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_SETFL(r0, 0x4, 0x800) unlink(&(0x7f0000000040)='./file0\x00') 14:35:33 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_DUPFD(r2, 0x0, r0) r3 = fcntl$F_DUPFD(r2, 0x0, r2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, r3, 0x0) 14:35:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101802, 0x80) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x3, r1}) 14:35:33 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') close(r2) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) 14:35:33 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:35:33 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x412000, 0x4) fcntl$F_DUPFD(r1, 0x0, r2) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r3, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/92) 14:35:33 executing program 4: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0xca) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x6, 0x7f, r2}) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1ffffff, 0x20fc, r3, 0x6) 14:35:33 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:33 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) close(r2) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') chdir(&(0x7f0000000680)='./file0\x00') 14:35:33 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x40) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r0, 0x1) 14:35:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x5, r1}) llseek(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140), 0x0) fcntl$F_SETFL(r0, 0x4, 0x400) 14:35:33 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa80, 0x44) 14:35:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2800, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x3, 0x20, 0xb6b7, r1}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c831, 0xffffffffffffffff, 0x0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fcntl$F_GETFL(r2, 0x3) 14:35:33 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) close(r2) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') rmdir(&(0x7f0000000640)='./file0/file0\x00') 14:35:33 executing program 6: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000080)='./file1\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x2000, r0, 0x5) 14:35:33 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2080, 0x1) llseek(r0, 0x9, 0x0, &(0x7f0000000040), 0x2) 14:35:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) close(r0) 14:35:33 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') close(r2) 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:33 executing program 1: 14:35:33 executing program 6: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410080, 0xa0) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFL(r0, 0x3) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) rmdir(&(0x7f0000000600)='./file0/file0\x00') 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:33 executing program 7: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/15, 0xf) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa80, 0x44) fcntl$F_GETFL(r0, 0x3) 14:35:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x2) llseek(r0, 0x8000, 0x1, &(0x7f0000000040), 0x3) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x0, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 1: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8000000004) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000) 14:35:33 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/80) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) close(r2) 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:33 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) llseek(r1, 0x0, 0x0, &(0x7f0000000080), 0x1) 14:35:33 executing program 7: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x432040, 0x40) fchdir(r0) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') r3 = openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) llseek(r3, 0x0, 0x125, &(0x7f00000005c0), 0x1) 14:35:33 executing program 6: rmdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000180)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) close(r2) 14:35:33 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001) 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:33 executing program 0: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/12, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) 14:35:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_GETFD(r0, 0x1) 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') openat(r2, &(0x7f0000000580)='./file0\x00', 0x2800, 0x148) 14:35:33 executing program 6: readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)=""/229, 0xe5) chdir(&(0x7f0000000000)='./file0\x00') 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:33 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1ffffff) 14:35:33 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) close(0xffffffffffffffff) 14:35:33 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) nanosleep(&(0x7f00000000c0)={0x8000, 0x3}, &(0x7f0000000100)) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x4000000000000002, 0x1, 0x0, 0x8, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x3, 0x0, 0x2, 0xffff, r1}) 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:33 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x9, 0x3, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r2, &(0x7f0000000000)='./file0\x00', 0xa80, 0x10) 14:35:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) 14:35:33 executing program 6: link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/37) 14:35:33 executing program 1: 14:35:33 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') 14:35:33 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:34 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) close(0xffffffffffffffff) 14:35:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, 0xffffffffffffffff) 14:35:34 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa80, 0x44) 14:35:34 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x103000, 0x30) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') fcntl$F_SETFL(r1, 0x4, 0x0) fstat(r1, &(0x7f00000000c0)=""/127) 14:35:34 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, r0, 0x80000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200002000000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x2, 0xffffffffffffffff, 0x2) 14:35:34 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/249) 14:35:34 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000005) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 14:35:34 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) close(0xffffffffffffffff) 14:35:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFL(r0, 0x4, 0x2800) 14:35:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:35 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa40, 0x100) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x2, 0xfffffffffffffff7, 0x4, r1}) chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x1000, r0, 0xfffffffffffffffe) 14:35:35 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000002) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000) 14:35:35 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000007, 0x4000, r2, 0x4) fcntl$F_GETOWN(r2, 0x9) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10000000000412e, 0xffffffffffffff9c, 0x0) llseek(r2, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:35 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x1ff, 0x6608, r1}) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') close(0xffffffffffffffff) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1) 14:35:35 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r0) fcntl$F_GETFL(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30440, 0x32) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(r1, 0x9) fchdir(r2) waitpid(r3, &(0x7f0000000100), 0x2) write(r1, &(0x7f0000000040)="553686a03ca5a3cb284ee9cdcf02e47b77a0d9539ca92457adfb1713c678fde407a424584378dff827bbc58d982a7e229e2864cb9e220960c2c294961838464db4bf62270eebef80c52c915421b6c77b5896e2d6452dc37a3bdb95d49db7f52a48b073fa5d81f83cd5e820066817321d35486f18a125900072881c83d94e0efd1be7d0be59c62255e2ec6f5a3f2fe728f859de7b5ec6fd3fadf0a42b0b880c3374aa59e2c0d169", 0xa7) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/79) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r4 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x1, 0x2b) mmap(&(0x7f0000c19000/0x1000)=nil, 0x1000, 0x3000004, 0x8000, r2, 0x80000001) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) fcntl$F_SETOWN(r1, 0x8, r3) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000005) fcntl$F_DUPFD(r1, 0x0, r4) 14:35:35 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fchdir(r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r2 = fcntl$F_DUPFD(r1, 0x0, r1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/41) fcntl$F_DUPFD(r2, 0x0, r1) fcntl$F_DUPFD(r1, 0x0, r1) 14:35:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_SETFD(r0, 0x2, 0x0) fcntl$F_GETFL(r0, 0x3) fstat(r0, &(0x7f0000000040)=""/40) 14:35:35 executing program 4: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x40000003000006) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') close(0xffffffffffffffff) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7, r1}) 14:35:35 executing program 6: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)=""/195) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:35:35 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETFD(r0, 0x2, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x400) 14:35:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) waitpid(r1, &(0x7f0000000040), 0x2) fcntl$F_SETFD(r0, 0x2, 0xffffffffffffffff) close(r0) unlink(&(0x7f0000000080)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2400) 14:35:35 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:35:35 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r1, 0x9) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x20100, r1, 0xd1) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) close(0xffffffffffffffff) 14:35:35 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') getcwd(&(0x7f0000000040)=""/68, 0x44) 14:35:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x591502, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20000, 0x0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:35 executing program 4: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000040), 0xfffffffffffffffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x8) fcntl$F_SETFD(r1, 0x2, 0x1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) close(0xffffffffffffffff) 14:35:35 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fchdir(r0) fchdir(r0) write(r0, &(0x7f0000000040)="3d649639ee115a860809af5997d5597c8f590e074b58455690c225e16086fc9b54e971814c38bfe9573ff25d6c97cc42c3271248e62c77af518be24bd8ac772300b9da14c58304abad399f06b20476bf05e2355791344521a23cad48d59099de33e7f83d1c6dbeffd35f4272da9ef98ca14347ce682eb937f9c221d3f2ed005bb760f572a17bfdfdc5a59bf02ad047cd65da7fd6ca191e2a5f7aea352c7b0f238bd1c2a77843294eac9832ee82e151eb5eb000f6626c2cd45692b0e41002af845510d308e7e8cc75d7f1f332e1118dd82e03763ae355f437a7", 0xd9) fchdir(r0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x8, 0x1, r2}) 14:35:35 executing program 6: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') rmdir(&(0x7f00000000c0)='./file0/file0\x00') chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x47) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x401, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x103000, 0x80) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:35 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x28c9, 0xfffffffffffffff8, r1}) 14:35:35 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/45, 0x2d) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) fcntl$F_GETFL(r0, 0x3) 14:35:35 executing program 7: chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x101, 0x0) llseek(r0, 0xa7, 0x7ff, &(0x7f0000000280), 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x410880, 0x10000044) mkdir(&(0x7f0000000000)='./file0\x00', 0xc0) fstat(r1, &(0x7f00000002c0)=""/137) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/130) 14:35:35 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 14:35:35 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') close(0xffffffffffffffff) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) unlink(&(0x7f0000000240)='./file0\x00') fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x120) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x100, 0x42) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write(r3, &(0x7f0000000180)="d5f24a7aa3525999c8e7dbffc18a17d15d8b061c9f8fb3ef3ec3795b7265dcb46d55f4db912ad1834c657f2b3af502c57c82ab161bb34d75145b30", 0x3b) r4 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x400, 0x10) r5 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r3) fcntl$F_DUPFD(r1, 0x0, r1) read(r5, &(0x7f0000000100)=""/60, 0x3c) 14:35:35 executing program 5: rmdir(&(0x7f0000000000)='./file0\x00') close(0xffffffffffffffff) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/117, 0x75) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 0: 14:35:35 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000006) 14:35:35 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) 14:35:35 executing program 3: unlink(&(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x410040, 0x151) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_DUPFD(r1, 0x0, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x190) 14:35:35 executing program 7: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=""/1) 14:35:35 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) fchdir(r0) fchdir(r0) 14:35:35 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000009) 14:35:35 executing program 5: close(0xffffffffffffffff) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/153) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000003) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:35 executing program 6: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/53, 0x35) chdir(&(0x7f0000000000)='./file0\x00') 14:35:35 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410000, 0x6) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000180)='./file0\x00', 0x4, 0x2) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:35 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000080), 0x1) 14:35:35 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x4) 14:35:35 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) write(r1, &(0x7f0000000000)="8c0113300d2322e08f5315464117b1ff8b02ba41c8b2572a2148bdd810e9b0eafacd5ec5f192cbe2420154537f215d18ea51378dce940542f641e35c73a16b0d64cf164b091fc9c427088599af3dcba775d5d4dd45a5d2bdc4a19b7e6d24506d4699fd0bf0dfdb06b16cf04ade46fa328042d4c0bed566b0142a9620f0", 0x7d) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12000, 0x2) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x0, 0x3, 0x800, 0xade0, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x7, r1}) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:35 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x60) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x410080, 0x32) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2, 0x10) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1ba) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x410000, 0xc0) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$F_SETFL(r0, 0x4, 0x0) close(r3) 14:35:35 executing program 0: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:35:35 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 14:35:36 executing program 7: 14:35:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x21) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x48) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) 14:35:36 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000140), 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x2, 0x9, 0x1, r1}) 14:35:36 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x5) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETFD(r1, 0x2, 0x1) 14:35:36 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:36 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:35:37 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:35:37 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:37 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0x100, 0x7}) 14:35:37 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002) 14:35:37 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10002, 0x84) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x7, 0x9, r2}) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) close(r3) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r0) 14:35:38 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:38 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x140) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0xb44dc0a63d1297c2, 0x0, 0x20, 0xefe, r1}) llseek(r0, 0x80, 0x1f, &(0x7f0000000040), 0x0) fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x2, 0x3, 0xa00, 0x7f, r1}) 14:35:38 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x100, 0x7}) 14:35:38 executing program 6: chdir(&(0x7f0000000200)='./file0/file0\x00') lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=""/160) lstat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000540)=""/224) 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x3, 0x0, 0xab, 0x3e1f, r2}) r3 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_GETFL(r3, 0x3) 14:35:38 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x3, 0x3, 0x100000000000000, 0x9, r1}) 14:35:38 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="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", 0xfb) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r1) fcntl$F_DUPFD(r2, 0x0, r2) llseek(r2, 0x2000000007, 0x1, &(0x7f0000000080), 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:38 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7}) 14:35:38 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r1, 0x7fffffff, 0xdb, &(0x7f0000000040), 0x2) fcntl$F_DUPFD(r1, 0x0, r1) 14:35:38 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 14:35:38 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:35:38 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x801) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_GETOWN(r2, 0x9) 14:35:38 executing program 5: close(0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x20001, 0xffffffffffffffff, 0x401) 14:35:38 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000040)=""/113) 14:35:38 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:38 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') 14:35:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x22) llseek(r0, 0x0, 0x0, &(0x7f00000000c0), 0x4) rmdir(&(0x7f0000000040)='./file0\x00') 14:35:38 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x9, 0x7, r1}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x603415d0e2718a96, 0x100, 0xffffffffffffffff, 0x9) 14:35:38 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) close(r0) 14:35:38 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x24) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_SETOWN(r0, 0x8, r2) read(r0, &(0x7f0000000040)=""/5, 0x5) write(r0, &(0x7f0000000240)="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", 0xfffffffffffffda8) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_DUPFD(r2, 0x0, r1) 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/249) 14:35:38 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x100000000, r1}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:38 executing program 6: chdir(&(0x7f0000000000)='./file0/file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/207) chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/76) 14:35:38 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) llseek(r0, 0xff, 0x8001, &(0x7f0000000000), 0x2) write(r0, &(0x7f0000000180)="437d901e2b40f1f377d7d127e90256221733d9c1e83940d6865c73ee7f9a419bfce09f9c55a22d2e7996798de69ffcc0455996520d96a8c770445c4d78e18484d57173be61404ef5d082a4ecd618926a6eff9d9c830a", 0x5786fb575ee43a16) fcntl$F_SETOWN(r0, 0x8, r1) llseek(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0) 14:35:38 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x1, 0x1f, 0x2, r1}) close(0xffffffffffffffff) 14:35:38 executing program 1: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) llseek(r1, 0x1f, 0x8, &(0x7f0000000000), 0x0) 14:35:38 executing program 2: rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) fcntl$F_GETOWN(r0, 0x9) 14:35:38 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') getcwd(&(0x7f0000000040)=""/3, 0x3) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) chdir(&(0x7f0000000080)='./file0\x00') 14:35:38 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 14:35:38 executing program 1: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/164, 0xa4) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:38 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x0, 0x8000, &(0x7f0000000080), 0xfffffffffffffffc) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/13) 14:35:38 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) write(r1, &(0x7f0000000040)="9d4563edfd86e249c5ca2dd8641defe98cb676213242f70564021ed923148af9e36d666f0e75a91efea7fb0b39a6b96b8a27fb54464c33e4ad57ee264f7644cf7c7f6f0cc2352b92f075dda6b89c9eb06a33aa12e4ecc21cee0625989635c1c8b54339672f929917e32465fa52ee14d27e86c0097648d046fcfc1de94a44bf3ff0e2f5e8542d33e15f56db68a70a42158305d28baae5bb09a9", 0x99) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:38 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80400, 0x0) close(r0) 14:35:38 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20043, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0xfffffffffffffe00) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:35:38 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:38 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x40) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x80002, 0x74) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x2) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r2) fcntl$F_DUPFD(r4, 0x0, r0) fcntl$F_SETFL(r4, 0x4, 0xc00) r5 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, 0xffffffffffffff9c) r6 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r5, 0x2, 0x1) r7 = fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r6) fcntl$F_GETFD(r7, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x82400, 0x8) r8 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) read(r1, &(0x7f0000000140)=""/203, 0xcb) close(r8) 14:35:38 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140), 0x0) 14:35:38 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1000000, 0x40000, r0, 0x5) 14:35:38 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f000047d000/0x1000)=nil, 0x1000, 0x1000049, 0x500d, 0xffffffffffffffff, 0x0) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:38 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000380)=""/4096) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x804, 0x88) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) close(r2) 14:35:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4020000, 0x184) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:38 executing program 1: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x20) write(r1, &(0x7f0000000040)="f075cfd276ba1ad1d77c839d597a51a76074a35310c1b0dbe3ec8c0b1d685d90c16d4bf9530e00679150bffe8f7935cd6c9cdc214a1481d73c488663f8ccc2cd8ef62aafd6064127cf47b64c047b5bf17796810a588bea4e5e88abbefef0058f3190b656a2d9f37811c3222e3e930b3bee2cf487d2efa2f55319924f38f7dd0ee5f26c230c9ee12de162317cfdfd4e7ca3b961144ecbdeec64dde370cbf2ee8e50a3113468613d12e2bb7d15203aff389f2be2089a7d188bd99f50b9bf61ae9420beeee0ac4037ea36f0263d7d83dc53a0ba64eaa84b743285a0658f5dbc06fcba7d4a245f12d202964666100f33c32c2d5ff90a9728b78ac5997c910a44de0ea31b5b65fc79ee599422c8ec130d4c7f51bf08400436cd3e629f008f48ec426136a2e08506ffea10b205481f7485a4d55c566f678389bb0c39ab3d3e537d3597733fea0c145254cfb33bbbf85cd9cfdb83c0e217c7ba51e7e7979d026b50815df13424d85a31abbeb9dcdccf316461b88d0adbd0823214788cae52df5c1d8e4f5abfeac5b892d112fae803a4c5b62d672247ff46e8d321bcce3a96b5f9798a194dd87cf679de4446603257b5afbbfb3221dd22dc772368215bf31dc561936a4165de25bbaf622d3c3f946ca0e4e8e70a616259ff1ce00a1415d330f6f6f5cb61ca1c5fa1075e7bc3c106b623058023b80fa79984c34f0e3b1b0980c3096bf65707310b54512af7ff8dfda40dcb5a7600722541e8c92a7c93d954dce6b3303ed03ce1d5cb908b1046ef82025d1ace6871d54f4c827e6c9682fb7768c4641d6ede84a3f9ee96b65e185f44d00031f3c5c409ee438c98e449e90a94eb799cb8efbf51539358d2e18b28646a34f77cbdf8e2d29587359a0a0d8eaa45e7fa378ff52326d9042ede829aa6c84bade25992eafbec36e134d93a6a0e5a804bfb708883bb5e4cf7d64d2afaf00485879b31556a02b0cee3d581632ca2cf0bf056a6b54a2dc2d733c5b66b9b7ae47d215c586dce586e5966f7ab51578056d2e3a598c1f7cdfcce86669efe0eec7746502ef445726f1a2c31ae6ce54bdfa0a5778115f30f735b21db02e50161f0f6981fa1fe09a49682e939a6d26ab5d19edeb7636e7aee96bf6005ed290114b383009159699084de8ba0cc7d1604bd96e65511601a20ca23ef2073ab95506e2cc9618878f8284a9c3e7eae90164d4123b2dbd6db440f0269e065543f06873ede0bd281fe87e837417e5994988f9f1feec864fa7ce3bf1e2e84b31a8e34841bbf94f3645c7fdc645179964188b79a8fd3520589005f8e295d3ad642f5872e091e4a1679a7d44063077c4064be909e11e187a287f3ecb2b35c36d5a73d062c21e67fabdb22ba086ed8389ea8b6f8cae32728375d7e79e7bc2818581f1e8a7c6351685976a95bc5281a14fb146f39bfbadd260dfc4aa77e5fc0479722aa8cb02bac11f75b263d112530507efe53254e23bde4135e8034684a0975a7a5e808ffa6f4650b7e9b4c568450f9195f22ce33152a87b4f6884f35f14efaeb41d3dc91c87e9c9d7816e03dd9d9cb88a537fba38b8936492591e4ee7f51cd4ad2ffbb0e4ccf2157e9a135bb0f748e214d1d69831a1733e7b8342fc5b97322542424239fe60f70cbc2144a4c31f47ed13599facb071636fdb8c97aeebae9f57284d73e16b3ee182205bbf42552334c7d62dbdad01713b2358f155fc4ffb55a0f9936a01cc7764cbc9904b0e49586f1be0a414814bbcc2b67a513b2b02b95b13ccc86389271ac73d51ab71063e2a85ef98df859f48bbdd2b355e731de8187670bd1629934b0bf62aea92d9f12810f8f2a6da30eb853fbb7024d01dc883fe8088444b4bfc1c8083b0570b7ee02c1b963db9f50395f7ffdc648b0165c4423801e7f7ffe20dc1f8c71d7e2eacec1a40c7b2b99adb827716823131f8d09efb034fba78b8a395d94822255ea249a8885023b06f0a46970dfeaadd8ba581b2352cfd5940f761e7d369e18c54122c5b4a44414eed23b29e036cc65822bdc3514702014f27ccaea69f8d078be76b0f1c48af967a3039a247f3a65caeefd4acaf68e3398a0bd686318af22e6343417fe97057e0eeea728d6c00a90db47387dc4ce1319390c4c3fc663d34fc090c325ef1702a52bf2c48421c865c3b2fdd67a453ac11c7fa1ef14266213d5d44b5b2a2795e6fdc7cbca6201ab163861eaa196e0536eb8e4366874cf309fd2a69325080a4b607786b03a3c7fa3e9f03f9984e99eaa2bd91182fa2acd9cb1e8573df10bdc855f387c33eeb9bddbba469a6d2289692d81eca49dd6255ee4d383607f3a5c9e2f2000b3f9fab1d95c1a789581d61f8ce592faa9e1eef8a3106544f62b7407af9f734be835b7ddaa33a8bd520f4d9058b6039e3056c1aecdf15ed26add990c1a0eee3ba9b929786e75f32f1a9d505a9f7116574339a3bea9714e5cbcb4903206da6b1d54e6be26ec7e30e20a9f6964ddb70b28d23313cbc8bcd07b5b9d5b83c9f5c392ea6fa5470bcd790a4d785a3d13aa00f818afc9039bd4b67ee6b8b8ca9f986d0d9ae17dc9e53d76c50b6461bbee274a400d60016b7ec82163f4fbef517b75d95f76ef77b0888bfdca394ca7d8b935e011b3533673cef04f5cc65a50944c80538ad39f7b531f595a839bac2522ea5d0cc6444e9587ee6d9a1cf4449ac29beb3c10171140e5deb1df8b86ad8117e4dd182884f7adb972a164567e0638c5214e9ef5d549322858230e2c8ca642d14cd22092ca6833d8bacac0199535fa1c52fcc37ecac9047ad63f5a82e6896ba3fcca43e9e2344463d503f8168504c2ebe32473525e33de0d2f885bfc35770cab5658aa40b2635ddca4221c49a74cc22e1881fc2016a56f3dabfe8835fe867a91983a16d884673a8fb0039df2c8c3294c029ea3689c1b4aed82d539816de40382c12ecb06ae574ae0e294605cfa3f7b5f53f4a6592fb589d72b8958fcaa2d78b4208f8f136bc22f3d145bdbbd5bfc7197efbbda0b0377d8583b34b4025a9cd496cf0e9dd22bc3b4a2b5322e2fcef7d74cb7d05ad4920eb0963204a5fc0795da7b150aa321477f8510157d84861facb68b6244559fd8bf342c5d5c92a4ef02efd7704d28b078cf7300c5090b656a7eb11e56ab0b9cc5b922f1b374105a86b7be6449d4e9671ba1ee625fa9c2ba0120e60ad31ccaf6e3dde51ebff07c8e975c244ed0751f1d334d2c821d95cc5227a97fbc4bcaa39375694107104cdf6e58f5dd1ae51b1f2c76d7533c2e0ad1f3139793949f8676bf92aee0a805a332b790191ec8bd18f5e7a13fdaf35ed132f635fd17095d2d4c20ed6c7d365e12776bfc63a358165f1c798d42805194fc05b49a06b042aae3217a82110a3a0a8d662836b63a8541f0b3f2bbcc7a742cf2b39aba1267732e3d1b37b4a88d99e02cf839932fb2c57402116735937a2f5f54689af7f7e755f1ef6a1911bf300d9b1248bdd3c6846fc0425608f30f32031dacb859ff40973c58c3d7fb50f3229259208ca7128fa19c7b63724feb5a40105e4e91059e217a5a4f85e500785c86cd143f3549688237cbe8eb444fee909758bf2447fb94d021459d6f6af566667584a52bc259f86a7acb8f6b5c6efba941fbd2d16574a453112f17a89aeaf57a52297b898db77c7e3b8f5ee27059f4d711b6acfdb9b7bc520401ed306b541b804c0a7bbacd676e42a86d61076efe844a4922597a5b1eb7be91bcd9137f321efc7f2b501c31033b1497487cc0bca5e2bca0ba3da8802fec60023c23e5584f0e06bafd4a6673207fbd9529a2fa43ca8fff896f2e4089f2790e8e05ba1a5b401dbe6ba5b8b85112c76fab07e48002d6dc40fc446976d0a4ba455d742b9b4e5980cb676d37d1ae12f5d3d6664af59603be0495d8c5884f5b9ee9dc596dd638045e9cf17315044b989b799c9065f2a72c80fd6c9c4a98c654f51f0d9a103d8b1d0e22bdf4b452c937fe83a79192c520e2c4da673a8eb1912cd7aa88d1779a0821271e9af56fe22bec2c63b75a04000fb58ce4ddb1d33e438fd862880eab29d95436daf5d0a6298b5113e0a0d5760c4e9fa147026aa0480cf511edfef438059ae368c5525a6f38e9b41494d877d8f940f50a7238ae36210f459bcea936cff27f4e53c265a55e6f5f10480a28bf5519ccfa8fe9fa19cf7c5ca81d96c6f256ee1b30360d36e782a5ac85551c67a564d694e8829d10ffa2bd6ceb1878b155eb06fb84e7e67a07d2cf9f075af5ca9f64df8d0a26fb3f9360ea6c69255d4705a3662d4bac4b9e7505bdc2e28b51ae515b7e3e6d98d8cb51c77e9f429082cf8e7fcf0cb8ebb00b08af9356991a798fcedc66457e2c4125daa16dabc87795bfff556ac070d6e76dc05a1b58a3bc79460435e9e9f47c672ff84400e8ca0da7bd06e0e901871112b2f2f10987ac11102d70f9f079c7e5ce32b5f5ee241f2134263e45e102b50516cca89662a105608cb98d5f9473968caac1242bd4ad8d0725c4f01f72e436705d9bb338c3d98cc3d65d0819404b7325657811a218271c624d0b16f0c06de87adcf376d49de4caebc60428fac5ed9f7b802f8f62ddc46344e7d940b9e409b2e402c9601cd4c0a700afc12e15a7acde4187a1b7b052fe8b675c32ee84bd2e9c10e1f989f9d30beb26ba87e9ffe730bc4a35bbccb68eaf3bf01957696bb7be5b2c047e8309189066b23b89b30e82a5e9f9e8f5757e7f3711de78eeba692bc0c64a94af5dac5080a19b4dfc0af5eb6d7f756cc03249a976f78c98d2b4db6dee48906edb45fd8f998344aa3723f9881681857eaefd8ab75d7ccb1faa3ead840d88eaa2c3e708be2523a2c8c5b90365c4c6906c515a59278f79afe85d302768b69ab5269f300757c1daf0be80c9f02f27701a4e0f6ff27b52b2ef4ce40932f295824d1b361f3b2d693afc032282233e5f0f2f7d4694bee192f5b8e9ba3c2d95a85565cdda9ec74b92d8f81d5eb13af9da14241db1ff822c195c75a9e6912095f500a0a62dff270f624795901c870851b7be850bfbc806567c2881edadded81b1867c9801c3d726314055858bfbc3f009f41f93d0420407604a9de649175ba0a078ccf73f0c8441e879207a9175299f735e6c28a270f4818b9a5ffe352a070223619cb13e2c6f00b8b01493be92e3219db86205bbfa2c39cd229051338b6f20541023290865d90e15078f65aee87a4f3033ac9107d6454b3879cb962c81a23c4d69baefd2dab75b2ca4cf2f6ed931a115c3302e41fe331ef22cf81aec561b2f1b63983cd400078792864c21dbcdef9abba7a5180d02b0d604d8b6f2341686325f46526fc25dcf660e6f28171771ad1a02b35ff26f2057375d999febd0d7e231e2f4a71c0d0e9c25cb8dd32d3b2ffd16c091b6519b7d0184f2cc594a0a70d48753a329a7981cf66ea2167ee8615a8a3c5ba93e7f90f7f1b36c758ec319879a049b28444c29d20f5011d0459a092a71c66e84814712ba01a43a9efef39979c0fc89346c8bb1421e25304e06086cc5288a0df814f86e099549f477c1ba1a455e5f075088b9fdec9bb540384658fc7473997ee3aeb270505ddc8f32ff0e51557b264b94dce786d29b4d55523eab56cbd0691434b076f307655ecaa56e4c5aac801085aeda2de291d73cb736679b8d1bfe9c9733cb731cacbb8d6f6f3846d5b6a620733a41c1467d8ea3383ef5435dc44cd28ec84d177567e0386d996dbdfa29f83883be05c9f57fa5c344fca587f86fead4b8f4a998030c265140ea82916dce4f166ee57369b39f3fd818a28c8b722ca4ca78569", 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x20, r1, 0x9) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x1, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x2, r1, 0x2) fcntl$F_DUPFD(r1, 0x0, r1) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000001040)={0x1, 0x2, 0x7, 0xe7b, r2}) 14:35:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101080, 0x10) llseek(r0, 0x7, 0x4, &(0x7f0000000040), 0x3) fcntl$F_GETFD(r0, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:38 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) fstat(r0, &(0x7f0000000100)=""/62) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0x2) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) read(r0, &(0x7f0000000000)=""/83, 0x53) 14:35:38 executing program 5: mmap(&(0x7f0000467000/0x8000)=nil, 0x8000, 0x3000000, 0x1000000001002, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETFL(r2, 0x4, 0x2400) close(0xffffffffffffffff) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000100)={0x0, 0x1, 0x200, 0x4000000000000, r4}) llseek(r3, 0x4, 0x796, &(0x7f0000000040), 0x3) fcntl$F_SETOWN(r0, 0x8, r4) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) 14:35:38 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000100)={0x0, 0x200000000, 0x4, 0xfffffffffffffff9, r0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) fcntl$F_SETFL(r2, 0x4, 0x23fc) rmdir(&(0x7f0000000040)='./file0\x00') openat(r2, &(0x7f00000000c0)='./file0\x00', 0x800, 0xa8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc3e3957f76a2ddaf, 0x4) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:38 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:35:38 executing program 6: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/229, 0xe5) mkdir(&(0x7f0000000040)='./file0\x00', 0x22) chdir(&(0x7f0000000000)='./file0\x00') 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) llseek(r1, 0xffff, 0x0, &(0x7f0000000000), 0x0) 14:35:38 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x174) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)=""/115, 0xfffffffffffffcb3) 14:35:38 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000002, 0x1000, 0xffffffffffffffff, 0x83) fchdir(r0) close(0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:38 executing program 1: readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)=""/224, 0xffffffffffffff35) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/30) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=""/227) 14:35:38 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x2d624666aeb6b508, 0x6, 0x8001, r1}) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1, r1}) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r0, 0x2, 0x1) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) fcntl$F_DUPFD(r1, 0x0, r2) 14:35:38 executing program 2: rmdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000180)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/223) 14:35:38 executing program 6: 14:35:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x100) llseek(r0, 0x3f, 0xd0a2, &(0x7f0000000100), 0x3) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10000, r0, 0x1) openat(r0, &(0x7f0000000000)='./file0\x00', 0x410000, 0x2) fcntl$F_GETFD(r1, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000004) 14:35:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x106) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) close(0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2, r2, 0x4bc) 14:35:38 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2004004) 14:35:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x482, 0x2) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r1, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fchdir(r2) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:38 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/231) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2001, 0x2) fcntl$F_GETFD(r0, 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x0, 0x3, 0x100000000, 0x5, r1}) 14:35:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fchdir(r0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 14:35:38 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1ffffff) 14:35:38 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:35:38 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) close(0xffffffffffffffff) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x40000, r2, 0x400) fcntl$F_DUPFD(r4, 0x0, r0) 14:35:38 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:38 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/199, 0xc7) 14:35:38 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffff9c, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2002, 0x80) close(r0) 14:35:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101006, 0xbfa4720495287231) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) read(r0, &(0x7f0000000180)=""/230, 0xe6) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x2, 0x8, 0x7, r1}) fcntl$F_GETOWN(r0, 0x9) llseek(r0, 0x5, 0xd9ea, &(0x7f0000000100), 0x2) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x82) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/58) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x98f2, 0x3, r2}) r3 = fcntl$F_DUPFD(r1, 0x0, r0) r4 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r4, 0x0, r3) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x2, 0x2, 0x7, 0x3, r2}) 14:35:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x8, r1}) 14:35:39 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:39 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x20, r1, 0x18000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) 14:35:39 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x2, 0x2, 0x1, 0xffffffff, r1}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r4 = fcntl$F_DUPFD(r2, 0x0, r3) r5 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r4, 0x8, r5) r6 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r3) r7 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r6, 0x5, &(0x7f0000000000)={0x2, 0x3, 0xfff, 0x6f, r7}) 14:35:39 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) 14:35:39 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x10) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read(r1, &(0x7f0000000000)=""/100, 0x64) 14:35:39 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:39 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000080)="3281fc3e205158ddc350fd543fdfb17ad63a612f284eecaedbc4de22bc53c18a7a2fc742ee67471c1f4addba9e4e25409d6ea08d0381775281ed5f50c83544988bae15a6434531690e9d6466dc99100a2c050ad602f165b09a92a9019e1345e3e5731713ce26f453854896b13beab68c998338dcb541c77a8be0ab6bf203fd", 0x7f) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000005) fchdir(r0) 14:35:39 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5b4c1002082beafb, 0x100) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) 14:35:39 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1ffffff) 14:35:39 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 14:35:39 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000080)='./file0\x00', 0x410000, 0x80) chdir(&(0x7f0000000000)='./file0\x00') r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0x800) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x3, 0x1, 0x9b, 0x9, r2}) 14:35:39 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x14) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, 0x8000, r0, 0x4000000003) read(r0, &(0x7f0000000080)=""/113, 0x71) r1 = fcntl$F_DUPFD(r0, 0x0, r0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/45) mkdir(&(0x7f0000000200)='./file0\x00', 0x50) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='./file0\x00') stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=""/240) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x60) chdir(&(0x7f0000000240)='./file0\x00') readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/34, 0x22) 14:35:39 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 14:35:39 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0, 0x10) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) close(r1) 14:35:39 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:39 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001) 14:35:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x1c2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x2040, r0, 0x5) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:39 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') 14:35:39 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_DUPFD(r2, 0x0, r2) close(r3) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_DUPFD(r0, 0x0, r1) 14:35:39 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:39 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181800, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x83) close(r0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) llseek(r1, 0x400, 0xdd9, &(0x7f0000000000), 0x1) 14:35:39 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000004) 14:35:39 executing program 0: 14:35:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_GETFL(r0, 0x3) close(r0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/24, 0x18) read(r0, &(0x7f0000000040)=""/120, 0x78) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x1, 0x2, 0x2, 0xfff, r1}) 14:35:39 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:39 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) read(r0, &(0x7f0000000100)=""/221, 0x59) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x3, 0x1000000000000, 0x0, 0x4000}) 14:35:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r2) 14:35:39 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x2) 14:35:39 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 14:35:39 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20000, 0x40) fstat(r0, &(0x7f0000000080)=""/218) close(0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x802, 0x44) close(r1) 14:35:39 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x3, 0x2, 0x9f9, 0x3, r1}) 14:35:39 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x1000000) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) 14:35:39 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20101, 0x39) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x531200, 0x82) r4 = fcntl$F_GETOWN(r3, 0x9) unlink(&(0x7f0000000080)='./file0\x00') getcwd(&(0x7f0000000140)=""/123, 0x7b) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, r4}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x44) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000040)={0x1, 0x1, 0x3, 0x3, r2}) 14:35:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/186) r2 = fcntl$F_DUPFD(r1, 0x0, r0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/243) fchdir(r1) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) 14:35:39 executing program 4: 14:35:39 executing program 1: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x100000000004131, 0xffffffffffffffff, 0xe663) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:39 executing program 6: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/160) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, r1, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 14:35:39 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2400) close(0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r1, 0x3) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x1}) 14:35:40 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) 14:35:40 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x40) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:40 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/19, 0x13) close(r0) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:40 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10280, 0x2) fcntl$F_GETOWN(r0, 0x9) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETFD(r1, 0x2, 0x1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r0, 0x8, r3) 14:35:40 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001) 14:35:40 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000040)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, r1}) fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) nanosleep(&(0x7f0000000000)={0x1, 0x100000000}, 0x0) 14:35:40 executing program 6: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:35:40 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000003000006) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8000, r0, 0x7) 14:35:40 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffffc, 0x5, r1}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:40 executing program 5: 14:35:40 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:40 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4103c1, 0x110) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) fcntl$F_GETFL(0xffffffffffffffff, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0xa3f, 0x1) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) fchdir(r3) llseek(r2, 0x2, 0x8001, &(0x7f0000000040), 0x1) 14:35:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x60) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r1) fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x40000002, 0x8003, 0x0, 0x0, r2}) llseek(r0, 0x9b, 0x228c8a37, &(0x7f0000000040), 0x2) 14:35:40 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x4000000, r1}) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFD(r0, 0x1) write(r0, &(0x7f0000000000)="e09abd3d97fea2cbaaa1e038b0fe7aaf9f5bc83fe40aff864c70f8e91df924f1499bb70142f4b9f634a972299a3c1151458f8496fd966e6e4a2a6c0e38ec5bac1bb30062c128d3b57291ec2fbc38dd0deea17c08037c22673d2629cf0bb7ecf8d09c7d3feabba7ac6c45a1be5c3bb07ad8135a3d5d868f2de69a22081f33a637db5b006ca2df1be89f3a983fbf37433b0197932b476b4e798cefec5e812cf026233252a1af5691f3a1dbca29d2e4cde9a617b54150dd00d23af27710271dac615057e1c97dbf248f1e466e5fb07e673dc4e0db45d24088bb2da3e3fc2a0645db653cbc91b35bc7", 0xe7) 14:35:40 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 14:35:40 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2300, 0x8) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) close(r2) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x1, 0x1, 0xc, 0xccd1, r2}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:40 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) llseek(r0, 0x8, 0x8, &(0x7f0000000100), 0x2) write(r0, &(0x7f0000000040)="064b480f6c07ba3c9b9f6840fbddb7d36f8ede3ccadc6f0849dbb59b77dfcb8e10b3a5659abfe5b81c57ab88d7806c4265ea5f73bec3401dfcef36fa93b6cf669879ede75af02ceaa4d540dbfbaf88f7de2486555276bf9850c8143c311c8b974d27454cc89f0feec784090f7876572ab33066832cd3e4dbb1b6a5cfd45defd83e807c09b274e74cae9614263ef60161944aa9f1759e5b6266e6b311476d09dc2ca480593a915744a88edf14295271242afb6fa4", 0xb4) 14:35:40 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x2, 0x2, 0x6, r1}) 14:35:40 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:40 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x8, r1}) 14:35:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x500, 0x11) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x2400, 0x110) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xfc) fstat(r2, &(0x7f0000000080)=""/117) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x88) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) close(0xffffffffffffffff) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8000000058902, r2, 0x1) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fstat(r0, &(0x7f00000000c0)=""/4096) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:40 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fchdir(r0) 14:35:40 executing program 6: chdir(&(0x7f0000000080)='./file0\x00') 14:35:40 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x3, 0x8, 0x800, r1}) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) 14:35:40 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x48) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x48) fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_GETFL(r1, 0x3) 14:35:40 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:40 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0, 0x96) close(r0) 14:35:40 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x101400, 0x104) fcntl$F_GETFD(r1, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/97, 0x61) r3 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_DUPFD(r3, 0x0, r2) 14:35:40 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:40 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') 14:35:40 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101002, 0x70) fcntl$F_GETOWN(r0, 0x9) nanosleep(&(0x7f0000000040)={0x6, 0xffffffffffffffff}, &(0x7f0000000080)) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:40 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:35:40 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa80, 0x100) 14:35:40 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:35:40 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/18) 14:35:40 executing program 3: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:40 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') 14:35:40 executing program 1: getcwd(&(0x7f0000000000)=""/4096, 0x1000) mkdir(&(0x7f0000001000)='./file0\x00', 0x10) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:40 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000080)=""/94, 0x5e) fchdir(r0) write(r0, &(0x7f0000000000)="246783d160cb190644093abb64c00c311581", 0x1eb) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x6, 0xffffffffffffffff, 0xfffffffffffffffe}) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:40 executing program 6: unlink(&(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r2, &(0x7f0000000080)='./file0\x00', 0x2200, 0x44) 14:35:40 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x40007) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) chdir(&(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) 14:35:40 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 14:35:40 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x120) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x80, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r2, 0x0, r0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x20000, 0x18) 14:35:40 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) llseek(r0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x511800, 0x8790a84598a26a87) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000100)={0x1, 0x0, 0x81, 0x102, r2}) read(r1, &(0x7f0000000140)=""/128, 0x80) fcntl$F_GETFD(r1, 0x1) 14:35:40 executing program 7: rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r1) 14:35:40 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x100) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFL(r0, 0x4, 0xc00) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD(r1, 0x0, r2) fstat(r1, &(0x7f0000000140)=""/229) llseek(r0, 0x3867, 0x1000, &(0x7f00000000c0), 0x1) read(r3, &(0x7f0000000000)=""/126, 0x7e) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9d2, 0x0, r4}) 14:35:40 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x20) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r1) fcntl$F_SETFL(r2, 0x4, 0x2000) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/168, 0xa8) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_GETFL(r2, 0x3) 14:35:40 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000007) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x1, 0xfff, 0x7f, r2}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:40 executing program 0: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x8) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) llseek(r0, 0x1, 0x3, &(0x7f0000000140), 0x635e3268bcae9149) 14:35:40 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x1, 0x100000000, 0xe08, r1}) 14:35:40 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x35) 14:35:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/6, 0x6) 14:35:40 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)=""/192) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x5, 0x5, r1}) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:41 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000012) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000) unlink(&(0x7f0000000000)='./file0\x00') 14:35:41 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/92, 0x5c) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') 14:35:41 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) close(r0) llseek(0xffffffffffffffff, 0x100000000, 0x0, &(0x7f0000000140), 0x0) 14:35:41 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x132) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x42040, r1, 0x8) 14:35:41 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x4, r1}) 14:35:41 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x101400, 0x3) llseek(r0, 0xcd3, 0x3d1e, &(0x7f0000000040), 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x44) fcntl$F_SETFD(r0, 0x2, 0x0) fcntl$F_SETFD(r2, 0x2, 0x1) r3 = openat(r2, &(0x7f0000000100)='./file0/file0\x00', 0x490000, 0x80) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r3, 0x7, &(0x7f00000001c0)={0x2, 0x1, 0x20, 0x6, r4}) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') openat(r0, &(0x7f0000000140)='./file0/file1\x00', 0x40, 0x80) 14:35:41 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x410400, 0x112) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r1) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101000, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r0}) 14:35:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0xc736357efcc60207, 0xfffffffffffffffe, 0x7, 0xffffffffffffff83, r2}) r3 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r3) 14:35:41 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001) 14:35:41 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x40, r0, 0x4) 14:35:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12000, 0x43) close(r0) 14:35:41 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 14:35:41 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x6, r1}) read(r0, &(0x7f0000000040)=""/134, 0x86) 14:35:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x3}) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x7}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFL(r0, 0x3) 14:35:41 executing program 1: stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000180)=""/209) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:41 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) 14:35:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x202, 0x2) fcntl$F_GETOWN(r0, 0x9) llseek(0xffffffffffffffff, 0xfffffffffffffffc, 0xfffffffffffffffd, &(0x7f0000000000), 0x0) 14:35:41 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x4) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x20000, r0, 0xd890) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)=""/152) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x1, r0, 0x6) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/101) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) fcntl$F_GETFL(r0, 0x3) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) rmdir(&(0x7f0000000040)='./file0\x00') mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfffffb) 14:35:41 executing program 2: getcwd(&(0x7f0000000040)=""/130, 0x82) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x44) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)) 14:35:41 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x1, 0x24) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) read(r1, &(0x7f0000000040)=""/4096, 0x1000) 14:35:41 executing program 6: link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') 14:35:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/169, 0xa9) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:41 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001) 14:35:41 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x48) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x1, 0x2, 0xffffffff, 0x5, r2}) 14:35:41 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80, 0x64) chdir(&(0x7f0000000200)='./file0\x00') getcwd(&(0x7f0000000080)=""/209, 0xd1) fstat(r0, &(0x7f0000000300)=""/238) chdir(&(0x7f0000000040)='./file0\x00') fstat(r0, &(0x7f0000000240)=""/143) 14:35:41 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:41 executing program 2: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4b0201, 0x102) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r1}) unlink(&(0x7f0000000000)='./file0\x00') 14:35:41 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x101004, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) 14:35:41 executing program 4: mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3000006) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x490002, 0x128) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:41 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001) 14:35:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x180) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) llseek(r0, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:41 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x4) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x8) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x101002, 0x10) close(r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write(r2, &(0x7f0000000000)="832ffaa6361162e3682d0e5836c1d881fa708bced75533fc7c9d534a87e136efa98482bc1a5702337547b5be76d1c6e490f0e92a4743003f2e5ee4c17e3a545b4fbeee6249bb9b30b19f02058dfd8a799e0e698eddc6c36d7a8f5d48a943374b0dfd965007c1854c1669e2cbea41b8e52d9b830a00bbe6f0f80ddfafd4ce9ef6c41f290aa8492d6fb7748a363e497a448c286bc24b25ad115ebb8b5f30f02703ca728acbca3f2808314081d7d4be7ff6425181d7dca3", 0xb6) 14:35:41 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x2, 0x3, 0x2, 0x5, r2}) 14:35:41 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:35:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:41 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x2, 0x4, 0x3, r1}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r2, 0x2, 0x0) 14:35:41 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x10000, 0xffffffffffffffff, 0x40) fstat(r0, &(0x7f0000000180)=""/241) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x3, 0xd83, 0x4, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000280)={0x2, 0x0, 0x10000, 0x734, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x20002, 0x2142) llseek(r2, 0x0, 0x0, &(0x7f0000000140), 0x3) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/4096, 0x1000) fstat(r0, &(0x7f0000000040)=""/206) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x14) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) llseek(r2, 0x7fff, 0x2, &(0x7f0000000080), 0x2) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r3) 14:35:41 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:41 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFL(r0, 0x4, 0x2002) fcntl$F_DUPFD(r1, 0x0, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_SETFL(r0, 0x4, 0x800) 14:35:41 executing program 2: 14:35:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:41 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/162) chdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/83) 14:35:41 executing program 5: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x81) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r0) fcntl$F_SETFL(r1, 0x4, 0x0) fcntl$F_GETFD(r1, 0x1) fcntl$F_SETFD(r1, 0x2, 0x1) rmdir(&(0x7f0000000140)='./file0/file0\x00') close(0xffffffffffffffff) 14:35:42 executing program 2: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=""/4096) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x3, 0x1, 0x80000001, r1}) 14:35:42 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f0000000180)='./file0\x00', 0x2902, 0x0) 14:35:42 executing program 7: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2002, 0xffffffffffffffff, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:42 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 14:35:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fcntl$F_DUPFD(r3, 0x0, r2) 14:35:42 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x4040, r0, 0x0) 14:35:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0100, 0x4) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fchdir(r0) close(r1) 14:35:42 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x10) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x101001, 0x20) 14:35:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) read(r0, &(0x7f0000000000)=""/47, 0x2f) close(r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:42 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') 14:35:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x10) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410000, 0x80) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x1, 0x1, 0xffffffffffff8000, 0x80, r2}) fcntl$F_SETLKW(r1, 0x7, &(0x7f00000000c0)={0x3, 0x0, 0x8, 0x8, r2}) fstat(r0, &(0x7f0000000100)=""/36) fcntl$F_SETOWN(r1, 0x8, r2) fchdir(r1) 14:35:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:43 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) llseek(r0, 0x2000000000000000, 0xfffffffffffffffd, &(0x7f0000000080), 0x0) 14:35:43 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)) unlink(&(0x7f0000000080)='./file1\x00') 14:35:43 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) fcntl$F_GETFL(r0, 0x3) 14:35:43 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa80, 0x100) r2 = fcntl$F_GETOWN(r1, 0x9) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x140, r1, 0xfffffffffffffff7) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x3, 0x1, 0x8000, 0x3, r2}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x0, 0x3, 0x8229, 0x5, r2}) 14:35:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x800, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000001c0)={0x0, 0x1, 0xfffffffffffffff8, 0x9, r1}) link(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file0\x00') readlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)=""/80, 0x50) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r0) read(r0, &(0x7f00000000c0)=""/236, 0xec) close(r2) fcntl$F_DUPFD(r0, 0x0, r2) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 14:35:43 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:43 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x183) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:43 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 14:35:43 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffd}) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r1, 0x2, 0x7, &(0x7f0000000000), 0x1) nanosleep(&(0x7f0000000040)={0x9, 0x5}, 0x0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x3, 0x3, 0x4, 0x0, r2}) fcntl$F_DUPFD(r1, 0x0, r1) 14:35:43 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x2800, r1, 0x7) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x0, 0x2, 0x35b, 0x8000, r2}) close(r1) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x0, 0x1, 0x8, 0x81, r3}) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x6, 0x1ff, r4}) 14:35:43 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004) 14:35:43 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410000, 0x3) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x4d, r2}) 14:35:43 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r0) close(r1) 14:35:43 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x1000006) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="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", 0x1000) 14:35:43 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 14:35:43 executing program 6: chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='.\x00', 0xc) rmdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r0, 0x1, 0x2, &(0x7f0000000080), 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 14:35:43 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1000, r0, 0x1) 14:35:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x7fff, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x800, r0, 0x3603f7ac) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r2, 0x3) write(r0, &(0x7f00000000c0)="b4f2d127dd30002bfd93580dfc0d4ab8bff48d2443c582dc2cd1afb08e2955c6853252f8d044772662011af2a42218853a647d5fc22cb6b8218e71bba3b72079fa61b1fe66baf12262d897d1eab58b2e702aebc035609ad3da8fc7e65da12aff14aa401d51d72c3433e1fd8ded93becbf5b4153638bb95dfcb066b284ee63c6a831e6b86008185d4967c6e65d803ab233c753f0e0007aad459688d106082a3af12d9c887d9c2ab703ff9dd76b84e0cccac40b3ab36d6ab430e2da81a304b945b7b47e6225d4fc8f0231f4d5dff252ce270be17f3d49280350cfedaec39cca29e", 0xe0) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:43 executing program 5: mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x83) close(0xffffffffffffffff) chdir(&(0x7f0000000040)='./file0\x00') fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFL(r1, 0x4, 0x2000) 14:35:43 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:43 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000007) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) 14:35:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3040006) 14:35:43 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x2, 0xfffffffffffffbff, 0xe4f2}) r1 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f0000000080)=""/80) fcntl$F_SETOWN(r0, 0x8, r1) close(r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:44 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/62, 0x3e) 14:35:44 executing program 0: 14:35:44 executing program 6: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) unlink(&(0x7f0000000080)='./file0\x00') munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:44 executing program 7: fcntl$F_SETFL(0xffffffffffffffff, 0x4, 0x2800) 14:35:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) llseek(r0, 0x7, 0x9, &(0x7f0000000000), 0x2de8ae91f47b0b8e) 14:35:44 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:44 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:44 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:44 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x102) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa0) 14:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x40, r0, 0x3) 14:35:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x43) close(0xffffffffffffffff) 14:35:44 executing program 6: 14:35:44 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) 14:35:44 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) close(r1) 14:35:44 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:44 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 14:35:44 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fstat(r0, &(0x7f0000000000)=""/24) 14:35:44 executing program 6: chdir(&(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/91, 0x5b) 14:35:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x98) fstat(r0, &(0x7f0000000180)=""/4096) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) llseek(r1, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x22) fcntl$F_SETFL(r0, 0x4, 0xc00) write(r0, &(0x7f0000000080)="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", 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:44 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11002, r0, 0x3ff) 14:35:44 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x105) fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x61) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x803, 0x0) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETOWN(r3, 0x8, r4) r5 = fcntl$F_DUPFD(r0, 0x0, r2) chdir(&(0x7f0000000100)='./file0\x00') fcntl$F_DUPFD(r5, 0x0, r1) r6 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_SETFL(r3, 0x4, 0x2000) r7 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x1, 0x7, 0x1, r7}) fcntl$F_DUPFD(r6, 0x0, r3) fcntl$F_GETOWN(r2, 0x9) 14:35:44 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x40, 0x1, r2}) close(r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r3) 14:35:44 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000005) 14:35:44 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000040)=""/13) 14:35:44 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:35:44 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xa80, 0x44) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x2, 0x2, 0x6, 0x10001, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x680, 0x8, r1}) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/2, 0x2) write(r0, &(0x7f00000001c0)="7fa87f6dfb83a4436b2cbc72c409d1668f273a9b1c3b57373b2f69e6ab4ab4528cd78c52876ba3afb1f6dc24b01ed6dc9b61be9023289c7df0a8a058e0e56e06fd493f31c514a6a198434959c7d1398c", 0x50) 14:35:44 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2100004) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x2, 0x7, 0xfffffffffffffff8, r1}) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x2000002) llseek(r0, 0x40000b, 0x2, &(0x7f00000000c0), 0x2) fchdir(r0) 14:35:44 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x30) fcntl$F_DUPFD(r0, 0x0, r2) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2002, 0x3) fstat(r1, &(0x7f0000000100)=""/4096) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x20) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r3) 14:35:44 executing program 4: chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$F_GETFD(r0, 0x1) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000005) 14:35:44 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:44 executing program 6: readlink(&(0x7f0000001100)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x412000, 0x34) llseek(r0, 0x1, 0x1ff, &(0x7f00000011c0), 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001140)='./file0\x00') r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x101000, 0x0) fcntl$F_GETFD(r0, 0x1) 14:35:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400, 0x145) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r0) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x3, 0x2, 0x6, 0xfffffffffffffff8, r2}) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) unlink(&(0x7f0000000100)='./file0\x00') r3 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000080)={0x1, 0x0, 0x8, 0x0, r2}) fcntl$F_GETFL(r1, 0x3) 14:35:44 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1ff, r0}) 14:35:44 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 14:35:44 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) mprotect(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0) mprotect(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x2000003) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:35:44 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd93b35ce05bac5d, 0x1) fcntl$F_SETFD(r0, 0x2, 0x5) 14:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) write(r0, &(0x7f0000000040)="dff906fe73a52004de636157ebfcf3a8105630a965c259bc04b4ba5b0995891983bb974e873dd2ed475da71906f857ddb5f96be8004ede77928e06c5d613de445562cfe6b5358f773d9f6d05eca2a947257aeb097e6b50d772168aced91bc4d39489ec91a810a98dcfff1a47c20c559bc9fff940e81c1c77698a9bfff2b8f3a2bc91d13374b4c43672da24e1cc052ed7e9c84ea64df1bf2342605f3442291b89b39a5c1a02b4311f3ee8bf2a4f765db91695de7f851724b82185100d2dfc8d6768f6541608c2", 0xc6) 14:35:44 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0xa2) fcntl$F_DUPFD(r0, 0x0, r1) chdir(&(0x7f0000000000)='./file0\x00') 14:35:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x42) fcntl$F_SETFD(r0, 0x2, 0x1) close(0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xffff, 0x4, r1}) 14:35:44 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x240, 0x129) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x4) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r2, 0x9) 14:35:44 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 14:35:44 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/66, 0x42) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006, 0x800, 0xffffffffffffffff, 0x100) 14:35:45 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) chdir(&(0x7f0000000080)='./file0\x00') 14:35:45 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:45 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:35:45 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 14:35:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x5) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r3 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_DUPFD(r3, 0x0, r2) 14:35:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x2, 0x1, 0x7, r1}) 14:35:45 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 14:35:45 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x401, 0x1, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x4, 0xffffffff, r1}) close(r2) fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:45 executing program 4: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x3000006) 14:35:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) write(r0, &(0x7f0000000040)="3b088c5987d511f762b4118c0898b4f96d6d2877949d532858b72c633a66bda3281d1e8aca4a495e6b0130d750d390082fa2d85b91910df26a450b7ee6f7fc7498a2d39867405b5ff6fa4aef4947c93798b2989135bcee5859a2f771a7c5d851c22db97688fafcf28bce568d3f42ad29506773276b36d4211952efa70f5fda7b29323a851d9842b5d408c4829d845448d9ea2e936c6682df2e3ed9cd286aafe42e1d1e24d83458ddbb2a7133f255ffe89b48f27f3610de8ada19d6c3f997f25cd2781fce2e304cbf9debdca9", 0xcc) openat(r0, &(0x7f0000000140)='./file0\x00', 0x2200, 0x2) 14:35:45 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x20}) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x4) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fchdir(r1) 14:35:45 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000001) 14:35:45 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x9, r3}) 14:35:45 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) close(0xffffffffffffffff) 14:35:45 executing program 6: chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x102) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 14:35:45 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x410002, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) read(r1, &(0x7f00000000c0)=""/244, 0xf4) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:45 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x12) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:45 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x4a82, 0x2) stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=""/41) 14:35:45 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) llseek(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:45 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r1) 14:35:45 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x104) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x7, 0x101, r1}) 14:35:45 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 14:35:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) read(r1, &(0x7f0000000000)=""/65, 0x41) fcntl$F_DUPFD(r1, 0x0, r1) 14:35:45 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000007) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000002) 14:35:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0x4, 0x3ff, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x7, r1}) 14:35:45 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/122, 0x7a) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x3, 0x1, 0xfff, r1}) 14:35:45 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xbaa, 0x6, r1}) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r2, &(0x7f0000000000), 0x1) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r3, 0x3) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) waitpid(r1, &(0x7f0000000140), 0x1) r4 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000200)={0x1, 0x1, 0x101, 0x2, r2}) fcntl$F_SETFD(r4, 0x2, 0x1) r5 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/89, 0x59) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000040)={0x1, 0x2, 0x0, 0x1, r2}) 14:35:45 executing program 5: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410080, 0x50) fcntl$F_GETLK(r1, 0x5, &(0x7f00000000c0)={0x2, 0x2, 0x2, 0x9, r0}) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x5, r0}) waitpid(r0, &(0x7f0000000000), 0x2) close(r1) 14:35:45 executing program 4: mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x1200003) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x0, r0, 0x4) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 14:35:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r1, 0x3) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:46 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x8000, r0, 0x8) fchdir(r1) 14:35:46 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x2, r0, 0x1) 14:35:46 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 14:35:46 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) read(r0, &(0x7f00000000c0)=""/251, 0xfb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x40000, r0, 0xffffffffffffffff) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x2, 0xffff, 0x2, r1}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000006, 0x2000, r0, 0x1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x6, r1}) 14:35:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:46 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) 14:35:46 executing program 6: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/59, 0x3b) 14:35:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20200, 0x4) close(r0) 14:35:46 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x4050, r0, 0x8000) munmap(&(0x7f0000ee8000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mmap(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x2000004, 0x0, r0, 0x401) 14:35:46 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) 14:35:46 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x8) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r0) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x1, 0x5, 0x2, 0x3, r2}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x2, 0xfffffffffffffffe, 0xfffffffffffffffd}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0xc16, 0x3, r2}) 14:35:47 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:47 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:47 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:47 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2040, 0x52) unlink(&(0x7f0000000040)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x3, 0x1, 0x80, 0x6, r1}) fchdir(r0) 14:35:47 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80800, 0x61) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) 14:35:47 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) getcwd(&(0x7f0000000380)=""/4096, 0x1000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x202, 0x21) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x8000, r0, 0xffff) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0xc00) 14:35:47 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000006) 14:35:47 executing program 1: mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x2) 14:35:48 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:48 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fstat(r0, &(0x7f0000000080)=""/166) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x2, 0x6bc0, 0x8, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r2, 0x0, r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r2, 0x0, r3) 14:35:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fcntl$F_GETFL(r0, 0x3) llseek(r0, 0x100000001, 0x176, &(0x7f0000000040), 0x3) 14:35:48 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000002) 14:35:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x7, 0xfffffffffffff001, r3}) 14:35:48 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) 14:35:48 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:35:48 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:35:48 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000005) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 14:35:48 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa80, 0x44) chdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/171, 0xab) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/178, 0xb2) 14:35:48 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0xc00) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r0, 0x9) close(0xffffffffffffffff) 14:35:48 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:35:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x111000, 0x84) fcntl$F_GETOWN(r0, 0x9) llseek(r0, 0x7, 0xfffffffffffffff9, &(0x7f0000000080), 0x3) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r1, &(0x7f0000000000), 0x2) fstat(r0, &(0x7f00000000c0)=""/4096) 14:35:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7, r3}) r4 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) r5 = fcntl$F_DUPFD(r1, 0x0, r4) fcntl$F_SETFD(r5, 0x2, 0x1) 14:35:48 executing program 6: chdir(&(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x432002, 0x120) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xda980cc4b4ae755, 0x2) r2 = fcntl$F_DUPFD(r0, 0x0, r1) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101080, 0x0) 14:35:48 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10001, 0x98) fcntl$F_GETOWN(r0, 0x9) 14:35:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x800, 0x10) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_GETOWN(r1, 0x9) fcntl$F_DUPFD(r1, 0x0, r0) close(r1) 14:35:48 executing program 5: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x5) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22000, 0x40) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/233) close(r1) 14:35:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x80000, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x13d) openat(r1, &(0x7f0000000040)='./file0\x00', 0xa80, 0x101) fstat(r0, &(0x7f00000000c0)=""/230) 14:35:48 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xfffffe) 14:35:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) fcntl$F_SETFL(r0, 0x4, 0x2400) openat(r0, &(0x7f0000000040)='./file0\x00', 0x103000, 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:48 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 14:35:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xe0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xdf589992ccff8ac, 0x42) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x1, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r3 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_DUPFD(r3, 0x0, r2) 14:35:48 executing program 6: rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00') chdir(&(0x7f0000000040)='./file0/file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f00000004c0)=""/4096) readlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)=""/175, 0xaf) unlink(&(0x7f00000000c0)='./file0/file0\x00') readlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)=""/132, 0x84) chdir(&(0x7f0000000000)='./file0/file0\x00') symlink(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='./file0/file0\x00') r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r1, &(0x7f0000000180)=""/232) rename(&(0x7f0000001540)='./file0/file0\x00', &(0x7f00000015c0)='./file0/file0\x00') 14:35:48 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:48 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) rmdir(&(0x7f0000000080)='./file0/file0\x00') 14:35:48 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000002) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) 14:35:48 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82100, 0x180) read(r0, &(0x7f0000000040)=""/154, 0x9a) 14:35:48 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/128) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:35:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r0, 0xff, 0x6, &(0x7f0000000000), 0x3) fcntl$F_DUPFD(r1, 0x0, r1) 14:35:48 executing program 6: rename(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file2\x00') lstat(&(0x7f0000000080)='./file1/file0\x00', &(0x7f00000002c0)=""/208) chdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file2\x00') mkdir(&(0x7f0000000040)='./file2\x00', 0x82) 14:35:49 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:49 executing program 5: unlink(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0xc) unlink(&(0x7f0000000080)='./file0\x00') fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) 14:35:49 executing program 6: chdir(&(0x7f0000000080)='./file0\x00') 14:35:49 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) close(r0) 14:35:49 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000005) 14:35:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) chdir(&(0x7f0000000000)='./file0\x00') r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:49 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) fstat(r0, &(0x7f0000000000)=""/136) 14:35:49 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) 14:35:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x125) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) close(r1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:49 executing program 4: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/92, 0x5c) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x133081, 0x2) read(r0, &(0x7f0000000100)=""/155, 0x9b) 14:35:49 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x20) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80002, 0x4) 14:35:49 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x511a40, 0x8000000000000000) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) 14:35:49 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/13) unlink(&(0x7f0000000180)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000140)='./file0/file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:49 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x1, 0x190, 0x3, r1}) fcntl$F_GETOWN(r0, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa80, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x2) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) 14:35:49 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x4000000, 0x10000000000}) 14:35:49 executing program 0: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(r1, 0x0, r2) fcntl$F_GETOWN(r0, 0x9) read(r3, &(0x7f0000000000)=""/47, 0x2f) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/58) llseek(r0, 0x0, 0x2, &(0x7f00000000c0), 0x0) 14:35:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:49 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x11) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x6) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) 14:35:49 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r1, 0x1) 14:35:49 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000d44000/0x3000)=nil, 0x3000, 0x401000002, 0x0, 0xffffffffffffffff, 0x0) close(r0) rmdir(&(0x7f0000000180)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/205) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000001c0)={0x1, 0x2, 0x7, 0x8, r1}) fcntl$F_GETOWN(r0, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:50 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000040), 0x3) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) llseek(r1, 0x200, 0x2, &(0x7f0000000000), 0x3) fcntl$F_GETFD(r1, 0x1) 14:35:50 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:50 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000006) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 14:35:50 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x12000, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) unlink(&(0x7f0000000080)='./file0\x00') 14:35:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) llseek(r0, 0x68, 0x7fff, &(0x7f0000000140), 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x123800, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') llseek(r1, 0x8, 0x7, &(0x7f0000000180), 0x2) 14:35:50 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/148) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) chdir(&(0x7f00000000c0)='./file0\x00') 14:35:50 executing program 1: munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800000000000800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:50 executing program 5: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1035c0, 0x100) close(r0) 14:35:50 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:50 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fchdir(r0) read(r0, &(0x7f0000000000)=""/28, 0xffffffffffffff57) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(r0, 0x9, 0x4, &(0x7f0000000040), 0x1) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000040)=""/32) 14:35:50 executing program 3: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x108) r1 = openat(r0, &(0x7f0000000080)='/\x00', 0x800, 0x2) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) getcwd(&(0x7f00000000c0)=""/206, 0xce) fcntl$F_GETFD(r1, 0x1) 14:35:50 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000040)=""/225, 0xe1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) rmdir(&(0x7f0000000140)='./file0\x00') 14:35:50 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2080000) 14:35:50 executing program 6: chdir(&(0x7f0000000180)='./file0\x00') 14:35:50 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xd34bc434fcb4ab89, 0x1) fcntl$F_GETOWN(r0, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x8) fstat(r1, &(0x7f0000000040)=""/66) 14:35:50 executing program 4: mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3000006) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 14:35:50 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/114) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101081, 0x4) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:50 executing program 6: chdir(&(0x7f0000000140)='./file0\x00') 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r1, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) r3 = fcntl$F_DUPFD(r0, 0x0, r0) fstat(r2, &(0x7f0000000180)=""/4096) r4 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD(r2, 0x0, r4) fcntl$F_DUPFD(r3, 0x0, r2) fcntl$F_GETFD(r4, 0x1) 14:35:50 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) read(r0, &(0x7f0000000000)=""/61, 0x3d) 14:35:50 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0xa599886, 0x2}) 14:35:50 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) 14:35:50 executing program 4: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004) 14:35:50 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x3, 0xffffffffffff12af, 0x7370, r1}) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) write(r0, &(0x7f0000000080)="3ce1a8b1109ca6535c8bf0641d109e5c40990df8c02ef8fb39efb14c0c673bda57e84e8ef21a0689fe282b0067c764aac700000018e4d3", 0x37) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:50 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) unlink(&(0x7f0000000000)='./file0\x00') 14:35:50 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000080)={0x1, 0x3, 0x46d1, 0x4, r0}) waitpid(r0, &(0x7f0000000000), 0x3) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) chdir(&(0x7f00000000c0)='./file0\x00') openat(r2, &(0x7f0000000040)='./file0\x00', 0xc82, 0xd1) fcntl$F_DUPFD(r2, 0x0, r3) close(r3) 14:35:50 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x44) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x1, 0x7, 0x9, r2}) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r4 = fcntl$F_DUPFD(r1, 0x0, r3) r5 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) write(0xffffffffffffffff, &(0x7f0000000000)="a3c859062803f122e23f8fd34cba893dcdfdea952e4e76a643168e26a56b6ad6cc11d59b496e6bce1f482c4883abc84bfb6dc2c2", 0x34) fcntl$F_DUPFD(r0, 0x0, r5) fstat(r4, &(0x7f00000000c0)=""/12) fcntl$F_DUPFD(r0, 0x0, r5) 14:35:50 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) llseek(r0, 0x3ff, 0x0, &(0x7f00000000c0), 0x0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0xffffffff, 0x10001, r1}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2102, 0x4) fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r1, &(0x7f0000000000), 0x2) 14:35:50 executing program 6: link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000200)='./file0/file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0xa) 14:35:50 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1300000a) 14:35:50 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:35:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x3, 0x0, 0x4, 0xffffffffffffffd3, r1}) fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x7aa, 0xd1, r1}) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fstat(r0, &(0x7f00000000c0)=""/127) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x2, 0x26, 0xdb29, r3}) 14:35:50 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000004) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1ffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000015) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000)="942ed0dcbdaab4baae749869d51079a4d35eb02ec59c2f5c89d3c5fb22b6b2603b052f86d8a8cb6808146dc833eda631fa0b8dc0875a8bf984b54816ee52c5bdadbf3f5880095efc25d8800e35fe1d46bf55ed5f0eaae563e2517b7ade70ddd87513f49b56dcbbe62d31133860240d0f67e3b02325cd452b0ebb948e3976d75dee53ed966ceb7b70c14ac9cc64ef56c238addd2faba37f55e1262bf92663e30940af673d76c440b5c1f7b2dae1c96b6b9a225288e86be91538c07518c969b5c92e2aa5547eeb174d8dfe0d155991c34922b0", 0xd2) 14:35:50 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:50 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000008) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000006) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 14:35:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0, 0x40) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) 14:35:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410000, 0x0) read(r0, &(0x7f0000000080)=""/67, 0x43) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410000, 0x5) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) fchdir(r1) 14:35:50 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) llseek(r0, 0x800, 0x7ff, &(0x7f0000000000), 0x2) 14:35:50 executing program 2: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101300, 0x1) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r2) close(r3) unlink(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) fcntl$F_GETOWN(r2, 0x9) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000080)) 14:35:50 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 14:35:50 executing program 6: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000040), 0x3) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:50 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) 14:35:50 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r1, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x3, 0xa67, 0x5, r2}) r3 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r3, 0x0, r0) 14:35:50 executing program 7: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x802, 0xffffffffffffffff, 0xfffffffffffffff8) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:50 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x103400, 0x100) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r2, 0x1) llseek(r1, 0x9, 0x0, &(0x7f0000000000), 0x0) fcntl$F_SETFL(r1, 0x4, 0x400) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0xa8) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_SETFD(r1, 0x2, 0x1) getcwd(&(0x7f0000000040)=""/59, 0x3b) 14:35:50 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) 14:35:50 executing program 6: chdir(&(0x7f00000000c0)='./file0\x00') 14:35:50 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 14:35:50 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 14:35:50 executing program 7: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2001, 0x8) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x2) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:50 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) close(r0) 14:35:50 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r0) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x40) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x3, 0xf93, 0x9, r1}) 14:35:50 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:35:50 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 14:35:50 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000180)=""/4096) llseek(0xffffffffffffffff, 0xd7, 0x7f, &(0x7f00000000c0), 0x0) write(r0, &(0x7f0000000000)="f1fc5a858af432c8020e7eecdf5e0ecf8e14b316a3dd6cc93fed2b23a7d9326ea71497106ec1ed15a69b3817a4a0aae009203607955c8ff045cbd816dc951ba4d8623a24f83287ce5ae01c00fb730036ceb9e7b85e492059656d41cab4faf0a277cd34708e369d9b280794f9bf3d166f7eb5ea5e03a3e30b9eea46680cb402a5209f37155dc18cca7fbbd042bbcd565c596efc3c2a5200cfaf8b98d9b9d719bd75", 0xa1) llseek(r0, 0x9, 0x4, &(0x7f0000000100), 0x3) fcntl$F_GETOWN(r0, 0x9) 14:35:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x430800, 0x140) fcntl$F_GETFL(r0, 0x3) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) rmdir(&(0x7f0000000040)='./file0\x00') fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) 14:35:50 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) llseek(r0, 0x2, 0x7, &(0x7f0000000040), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80000, 0x30) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x20000, 0xc) r2 = fcntl$F_GETOWN(r1, 0x9) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x1b, 0x8, r2}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x10, r1, 0x8001) openat(r0, &(0x7f0000000000)='./file0\x00', 0x410000, 0x42) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x0, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003) fstat(r1, &(0x7f0000000080)=""/187) fstat(r0, &(0x7f0000000200)=""/183) 14:35:50 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) close(r0) 14:35:50 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x103000, 0x0) fchdir(r0) unlink(&(0x7f0000000040)='./file0\x00') 14:35:50 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000000002000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002) 14:35:50 executing program 6: rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file1/file0\x00') chdir(&(0x7f0000000040)='./file1\x00') 14:35:50 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/46) unlink(&(0x7f0000000040)='./file0\x00') 14:35:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22400, 0x150) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000002, 0x1, r0, 0x7) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x31) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410082, 0x50) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x2, r1, 0xffffffffffffffe1) close(r2) 14:35:51 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 14:35:51 executing program 6: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/130) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/4096) chdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000001180)='./file0\x00') 14:35:51 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x30002, 0xffffffffffffffff, 0x0) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:51 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0xa80, 0x2) fcntl$F_GETFD(r1, 0x1) read(r1, &(0x7f0000000040)=""/199, 0xc7) 14:35:51 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_GETFD(r0, 0x1) fstat(r0, &(0x7f00000000c0)=""/159) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) nanosleep(&(0x7f0000000000)={0x7f, 0x5}, &(0x7f0000000040)) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x3, 0x2, 0x85e, 0x7, r2}) 14:35:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:51 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x2000000000000) 14:35:51 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x1, r1}) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x5, r1}) fchdir(r0) close(r0) fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:51 executing program 6: mkdir(&(0x7f0000000180)='./file1\x00', 0x40000024) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') unlink(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:35:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x2) read(r0, &(0x7f0000000040)=""/124, 0x7c) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:51 executing program 7: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/58, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) 14:35:51 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x0, 0x9, &(0x7f0000000140), 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r1, 0x3) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, 0xffffffffffffff9c) close(r3) 14:35:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f00000000c0)=""/153) fstat(r0, &(0x7f0000000000)=""/117) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fchdir(r2) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:51 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x410000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x101000, 0x0) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x80) fstat(r2, &(0x7f0000000040)=""/139) 14:35:51 executing program 2: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:51 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x24) chdir(&(0x7f0000000000)='./file0\x00') 14:35:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x4000, r0, 0x9) fcntl$F_GETOWN(r0, 0x9) llseek(0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000040), 0x0) 14:35:51 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa80, 0x42) 14:35:51 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:51 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) write(r0, &(0x7f0000000000)="07840b47c6fc4a210b2475a0f9bc4adb7fea6caf14416ca1e60db6915e3154f2a6f6b66aa4d58c3ecfd72f660933a4bb8713db188c575ef5996115be5d90", 0x3e) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x7fd, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_SETFL(r0, 0x4, 0x2c00) r3 = fcntl$F_DUPFD(r2, 0x0, r1) close(r3) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x2, r4}) 14:35:52 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x2, 0x8, 0x8282, r1}) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x3, 0x2, 0x6, r2}) 14:35:52 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x4) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8001, r1}) r2 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x8120, r0, 0x3) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x3, 0x3, 0xffff, 0x84, r2}) fcntl$F_SETOWN(r0, 0x8, r2) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/33, 0x21) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) fcntl$F_SETFD(r0, 0x2, 0x1) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1ffffff) 14:35:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101400, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x30002, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, r0, 0x8) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1ffffff) 14:35:52 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2c00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x80, r2}) 14:35:52 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x15) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x9d) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x8000, r3}) r4 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r4, &(0x7f0000000180)=""/2) 14:35:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r1, 0x0, r0) nanosleep(&(0x7f0000000000)={0x95, 0x2}, &(0x7f00000000c0)) 14:35:52 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x102) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:52 executing program 5: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/89) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20080, 0x10) close(r0) 14:35:52 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x7fff, 0x1, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0xa0) fcntl$F_SETOWN(r2, 0x8, r0) 14:35:52 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:35:52 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:52 executing program 7: link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/117, 0x75) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000180)='./file0\x00') r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10000, 0x44) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:52 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:35:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x10000000000069) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x12901, 0x10) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) chdir(&(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=""/156, 0x56) mkdir(&(0x7f0000000240)='./file0\x00', 0x30) 14:35:52 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETFL(0xffffffffffffffff, 0x3) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000040), 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_GETFL(r1, 0x3) 14:35:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x8) fcntl$F_GETFD(r0, 0x1) close(0xffffffffffffffff) 14:35:52 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410000, 0x82) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:35:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) fstat(r0, &(0x7f0000000040)=""/140) fcntl$F_SETFL(r0, 0x4, 0x2000) 14:35:52 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x4000, r0, 0x100) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000008) 14:35:52 executing program 6: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:35:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) fcntl$F_GETFL(r0, 0x3) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80080, 0x80) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) openat(r1, &(0x7f0000000040)='./file0\x00', 0x2, 0x80) fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:52 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0xfffffffffffffffe}) 14:35:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x70) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:54 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r1, 0x2, 0xeb, &(0x7f0000000040), 0x0) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r2) r4 = fcntl$F_GETOWN(r3, 0x9) rmdir(&(0x7f0000000000)='./file0\x00') fcntl$F_SETLK(r3, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r4}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x2000, r3, 0x1ff) fcntl$F_SETFL(r2, 0x4, 0x2c00) 14:35:54 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) nanosleep(&(0x7f0000000040)={0x100, 0x6}, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x148) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) 14:35:54 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x24) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10001, 0x4) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x203c2, 0x180) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r3, 0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x200, r4}) r5 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r6 = fcntl$F_DUPFD(r5, 0x0, r3) fcntl$F_GETFD(r6, 0x1) 14:35:54 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x1) chdir(&(0x7f0000000000)='./file0\x00') 14:35:54 executing program 7: rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa7c, 0x40044) rmdir(&(0x7f00000000c0)='./file1\x00') 14:35:54 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:54 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) write(r0, &(0x7f0000000000)="28266b63be3d37655c10b9f1f2b059457b98eeeb5f8e07a67516e6756c4339e4094af23c1ed50d4557691ff327083b0c9b25fa2eafd1f981562238c516f2d308ef8813b2117a9cd309e9a6cac9d5fb1411cab3618ec70b9a5e62e1e0d6343eb98a8dc119e68774ef5f2fb38bb00bd3d8bfc36be8e0dff38b503e4af075cf0e78ff361e5feae13238131e86c324a8faea187d71cf1638c402540b3fe9b5afbfbbdaea1e5e6f00ace178717035976d7d3cd54255ab80a6c245c2669140", 0xbc) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x22020, r0, 0x3ff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x3, 0x3, 0xf4, 0x7, r1}) fcntl$F_SETFL(r0, 0x4, 0x0) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETOWN(r0, 0x8, r1) llseek(r0, 0x583d, 0x1, &(0x7f0000000100), 0x0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000140)={0x3, 0x0, 0x2, 0x1, r1}) fcntl$F_GETFD(r0, 0x1) fstat(r0, &(0x7f0000000180)=""/156) close(r0) llseek(r0, 0xfffffffffffffffa, 0x68d, &(0x7f0000000240), 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x40800, r0, 0x0) fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000280)="07b57c5b9bb7f3cefdbce30638a3067509ddf9594b0e07009144f6002ac69e539ef08edab801214c5a7f65da5765f166cea5b3759ca419d80be93da5dc5485de3397f5829f6a454b2dc3bc7c7d02511ee3ff1e6de3c2a55c5a4aaf359f82cb6377a58f3fdbc9438e17f6fd0e0066c775168ed6956a6712c05a0b8a71dee253a9c56f7f8fbe812021596af59af7f150ac54b5334d4c64cae3d3714b059d814df8e23a", 0xa2) mkdir(&(0x7f0000000340)='./file0\x00', 0x82) fchdir(r0) write(r0, &(0x7f0000000380)="15ad709bfbbd8c910af05baa4912510b9233177157a9a46c203b4fe746c56b342472fa5e40ef", 0x26) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0xe2d0ac0b3d4d4ce, 0xffffffffffffff9c, 0x7) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') fstat(r0, &(0x7f0000000440)=""/27) fcntl$F_GETFD(r0, 0x1) fchdir(r0) 14:35:54 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') 14:35:54 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) openat(r0, &(0x7f0000000040)='./file0\x00', 0x101000, 0x127) 14:35:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) write(r0, &(0x7f0000000040)="beb128e178bcedd1def326bdd47fbdc999dcec8ca4ecc6d5f5ca03e7c2ef3c9be70b0c2896730c69bc921b4d08fc78c8cb272f760ac1230db31cd1452e7fa17a8c5318dac72d6a20c1a1e7f086babab2583b996107125efce609278584a08fba268b4a6592045bd8d9a4fdf81cc7c1d26f86f90717d57ed76ad0c92b23d77b305f0fc25da639377655704091578c5700fac21937431a91e8fe1bfd2d7d8a67530646db", 0xa3) write(r0, &(0x7f0000000100)="4ad9dfc1f304fecbc3f627335de4afea4fa941c80b7786ab4f55727f32441cab3395308d4c5b88ab2e31524949a46ab7c1e8e5b29426b67f8ac540caf557ae5eefb2217d27f9440b4b24397af2fe5cf6f70564efafd5e6e2fb2ac948414d1eba4a713554cb170feb32beade6eedf5fa8ddd68293f1e85aae89bb414b9181fe5e5f16659adf29278c615b0b5478a73c3c498fb72600a72bf5bbb564427ee9600be8dbce57e1f870a7c1689216db6b5107a285c548a3f57d6392810a4d412447ed5a088805ce410ba31cea35f974984a0fd68eefe7478749d5bf85eb2c9724", 0xde) 14:35:54 executing program 4: mprotect(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x3000006) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103000, 0x80) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r1, 0x7fffffff) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0xff, 0xfffffffffffffe00, r3}) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000100)={0x0, 0x3, 0x81, 0x70, r3}) fcntl$F_DUPFD(r1, 0x0, r0) nanosleep(&(0x7f0000000040)={0x5, 0x9}, &(0x7f00000001c0)) 14:35:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80002, 0x80) llseek(r0, 0x3, 0x7, &(0x7f0000000200), 0x2) read(r0, &(0x7f00000003c0)=""/106, 0x6a) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) llseek(r0, 0x0, 0x0, &(0x7f0000000140), 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=""/72) fstat(r0, &(0x7f0000000440)=""/88) fcntl$F_GETOWN(r0, 0x9) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/4, 0x4) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/116, 0x74) mkdir(&(0x7f0000000300)='./file0\x00', 0x22) unlink(&(0x7f0000000240)='./file0\x00') openat(r0, &(0x7f0000000340)='./file0\x00', 0x5d759e73b40797c7, 0x99) fcntl$F_GETFL(r0, 0x3) 14:35:54 executing program 6: link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 14:35:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x2, 0x101, 0x54b, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x8, 0x0, r1}) 14:35:54 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x800000, 0x0, 0x1ffffffffffe, 0x0, r0}) 14:35:54 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0xc00) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:54 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x402, 0x4) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410000, 0x0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7f, r0}) 14:35:54 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') close(0xffffffffffffffff) 14:35:54 executing program 4: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3002005) 14:35:54 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/191, 0xbf) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 14:35:54 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:54 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) read(r2, &(0x7f0000000180)=""/114, 0x72) 14:35:54 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x8000, r1}) 14:35:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) llseek(r0, 0x0, 0x0, &(0x7f0000000140), 0x3) mkdir(&(0x7f0000000200)='./file0\x00', 0x21) 14:35:55 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') 14:35:55 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000006) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20000, 0xffffffffffffff9c, 0x7) 14:35:55 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:55 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="b56e97a8f406b0c915ec33a24d282057bf3f240acbacf4b6d7a498aba59db230959062d24e99baff71f472de628e3840571274cb5fea771bbe4d5554d1b787265dad3535f321f10a9210c4c2c54d117a5e4492ced99acc84f9e870d64209f804b38e668d5cc0afb80eeb3f4c8c0379561eede529d581dc38b01afbcabf6e80d5c560ec49d0063ea02df90f5f67beab0718fc8b52709a92660d1c5d4e9eb8616a51f66877cc07fc9753002146d016109da410bfe686b470fa", 0xb8) 14:35:55 executing program 7: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file1\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') unlink(&(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)=""/104) unlink(&(0x7f0000000240)='./file1/file0\x00') readlink(&(0x7f0000000280)='./file1/file0\x00', &(0x7f00000002c0)=""/150, 0x96) readlink(&(0x7f0000000380)='./file2\x00', &(0x7f00000003c0)=""/171, 0xab) r0 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x80, 0x8) fchdir(r0) mkdir(&(0x7f00000004c0)='./file2\x00', 0x100) close(r0) unlink(&(0x7f0000000500)='./file1/file0\x00') symlink(&(0x7f0000000540)='./file2\x00', &(0x7f0000000580)='./file2\x00') r1 = fcntl$F_DUPFD(r0, 0x0, r0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/176) lstat(&(0x7f00000006c0)='./file2\x00', &(0x7f0000000700)=""/90) chdir(&(0x7f0000000780)='./file3\x00') mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001) fcntl$F_GETFL(r0, 0x3) llseek(r0, 0x7, 0x6060, &(0x7f00000007c0), 0x0) readlink(&(0x7f0000000800)='./file3\x00', &(0x7f0000000840)=""/31, 0x1f) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) lstat(&(0x7f0000000880)='./file2\x00', &(0x7f00000008c0)=""/146) fcntl$F_GETFL(r1, 0x3) symlink(&(0x7f0000000980)='./file4\x00', &(0x7f00000009c0)='./file1\x00') fcntl$F_DUPFD(r0, 0x0, r0) rename(&(0x7f0000000a00)='\x00', &(0x7f0000000a40)='./file1/file0\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x0, r0, 0x0) fcntl$F_GETFD(r1, 0x1) 14:35:55 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/107) 14:35:55 executing program 5: readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/39, 0x27) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x92) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r0) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) close(r2) chdir(&(0x7f0000000180)='./file0\x00') r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f00000001c0)={0x3, 0x3, 0x200, 0x1, r3}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:35:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x4020, r0, 0x7) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xee00000000000, 0xfffffffffffffffd, r1}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 14:35:55 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x10) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x7ff, 0x0, r1}) 14:35:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x100, r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x2, 0x0, 0x3, 0x0, r2}) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:55 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/231) 14:35:55 executing program 7: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x10) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) 14:35:55 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005) 14:35:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r2, 0x0, r0) 14:35:55 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410000, 0x28) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r0) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:56 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 14:35:56 executing program 5: unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:35:56 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x600000000000, 0x6, r0}) unlink(&(0x7f0000000000)='./file0\x00') r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fchdir(r1) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x490442, 0x10) openat(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x31) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r1, 0x0, r2) 14:35:56 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:35:56 executing program 1: getcwd(&(0x7f0000000040)=""/133, 0x85) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80000, 0x98) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000180)={0x1, 0x0, 0x8000, 0x4, r1}) unlink(&(0x7f0000000000)='./file0\x00') r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r2, &(0x7f0000000100), 0x1) 14:35:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) fcntl$F_SETFL(r0, 0x4, 0x400) unlink(&(0x7f0000000080)='./file0\x00') read(r0, &(0x7f0000000040)=""/10, 0xa) fchdir(r0) rmdir(&(0x7f0000000180)='./file0\x00') fchdir(r0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x800) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10000, 0xffffffffffffff9c, 0x5) 14:35:56 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:35:56 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x9a15f1440bd3abe5) 14:35:56 executing program 5: close(0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x801, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x81) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x200, 0x101) r5 = fcntl$F_DUPFD(r4, 0x0, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101001, 0x40) fcntl$F_GETFL(r2, 0x3) fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r6) 14:35:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) rmdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x10) 14:35:56 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) write(r0, &(0x7f0000000080), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410002, 0x24) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x400, 0xfffffffffffffffd}) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:35:57 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) close(0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x3, 0x2, 0x4, r1}) 14:35:57 executing program 6: unlink(&(0x7f0000000280)='./file0/file0\x00') link(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) 14:35:57 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000b) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 14:35:57 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3fffff, 0x50) 14:35:57 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x0, 0xfffffffffffffffd, r1}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12000, 0x100) 14:35:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_DUPFD(r1, 0x0, r0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x0, r1, 0x10001) 14:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:35:57 executing program 0: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) 14:35:57 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000006) nanosleep(&(0x7f0000000000)={0xfff, 0x8}, &(0x7f0000000040)) 14:35:57 executing program 5: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x81) close(r0) fstat(r0, &(0x7f0000000040)) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:57 executing program 6: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/31) chdir(&(0x7f0000000000)='./file0\x00') 14:35:57 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x400) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x3, 0xe69, 0x88a5, r1}) 14:35:57 executing program 0: llseek(0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000140), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) close(r0) 14:35:57 executing program 1: 14:35:57 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x102) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000001, 0x10000000000410e, 0xffffffffffffff9c, 0x0) 14:35:57 executing program 6: chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x100) llseek(r0, 0x3, 0x635, &(0x7f00000000c0), 0x1) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000000)='./file0\x00') 14:35:57 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x3, 0x1, 0xfff, 0x7, r2}) read(r1, &(0x7f0000000040), 0x0) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:58 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) 14:35:58 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x62) 14:35:59 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x2) llseek(r0, 0x1, 0x8, &(0x7f0000000080), 0x2) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000100)) 14:35:59 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) 14:35:59 executing program 6: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/205) chdir(&(0x7f0000000000)='./file0\x00') 14:35:59 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x1, 0x3, 0xfffffffffffffffe, r1}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:35:59 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 14:35:59 executing program 5: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa0002, 0x80) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:59 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x0, 0x4, &(0x7f0000000000), 0x1) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) 14:35:59 executing program 1: mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x1000001, 0x8031, 0xffffffffffffff9c, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) rmdir(&(0x7f0000000080)='./file0/file0\x00') 14:35:59 executing program 0: stat(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/61) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0xd) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/79) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:35:59 executing program 6: waitpid(0xffffffffffffffff, &(0x7f0000000080), 0x1) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x3) 14:35:59 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/13, 0xd) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2, r0, 0xfffffffffffffffc) 14:35:59 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x20001) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffff) 14:35:59 executing program 2: 14:35:59 executing program 1: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) 14:35:59 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000040)=""/242) llseek(r0, 0xd114, 0xd7, &(0x7f0000000000), 0x3) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_DUPFD(r2, 0x0, r0) close(r3) r4 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_DUPFD(r1, 0x0, r4) fcntl$F_DUPFD(r0, 0x0, r0) 14:35:59 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10400, 0x5) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x3, 0x5, 0x65, r1}) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) 14:35:59 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x42) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x977e, r1}) 14:35:59 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x183200, 0x0) llseek(r0, 0x80, 0xf5, &(0x7f0000000040), 0x2) 14:35:59 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) openat(r0, &(0x7f0000000040)='./file0\x00', 0x3fd, 0x20008) 14:35:59 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004) 14:35:59 executing program 7: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) 14:35:59 executing program 1: fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="7a99ca8edf8feedfd837c6a1799c583561da98e30d72364ae529f25593ac808ef4ffe43361139f63db438abfd35967f73cdf3cfd560814efa4071c6c27ccf81fc83eb18ec0921a16e2c7d673b0c0ac79319a8ff94bcc095c1ca7cb20e4d798b9ad88f171309e900f0e", 0x69) 14:35:59 executing program 6: 14:35:59 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) fstat(r0, &(0x7f00000000c0)=""/173) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r3) fcntl$F_DUPFD(r2, 0x0, r1) openat(r2, &(0x7f0000000000)='./file0\x00', 0x10502, 0x1) 14:35:59 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x2, 0x0, 0x400}) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fchdir(r0) 14:35:59 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x7fff) 14:35:59 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:35:59 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/112) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x101002, 0x110) fcntl$F_SETFD(r1, 0x2, 0x1) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) r3 = fcntl$F_GETOWN(r0, 0x9) r4 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/224) fstat(r1, &(0x7f0000000340)=""/145) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/84) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) fcntl$F_SETOWN(r2, 0x8, r3) rmdir(&(0x7f0000000540)='./file0\x00') r5 = openat(r1, &(0x7f0000000580)='./file1\x00', 0x80400, 0x80) fchdir(r4) fcntl$F_DUPFD(r4, 0x0, r5) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/64) fcntl$F_SETFD(r0, 0x2, 0x1) r6 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r5) r7 = fcntl$F_GETOWN(r6, 0x9) fcntl$F_SETLK(r4, 0x6, &(0x7f0000000640)={0x0, 0x3, 0x4, 0x400, r7}) lstat(&(0x7f0000000680)='./file1/file0\x00', &(0x7f00000006c0)=""/177) link(&(0x7f0000000780)='./file1/file0\x00', &(0x7f00000007c0)='./file0/file0\x00') unlink(&(0x7f0000000800)='./file0\x00') stat(&(0x7f0000000840)='./file0/file1\x00', &(0x7f0000000880)=""/130) chdir(&(0x7f0000000940)='./file0/file1\x00') rmdir(&(0x7f0000000980)='./file0\x00') 14:35:59 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) fcntl$F_GETFD(0xffffffffffffffff, 0x1) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r2) r4 = fcntl$F_DUPFD(r2, 0x0, r1) close(r4) 14:35:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x2) close(r0) 14:35:59 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x18) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mmap(&(0x7f0000a9a000/0x1000)=nil, 0x1000, 0x1000000, 0x4c832, 0xffffffffffffffff, 0x0) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x8) write(r2, &(0x7f00000000c0)="6b01b8757f37207fe1f79a758b81eed5f0f627d2b6c9db3a07b70cc1dcb6ce303bd2c59076ea6e2c810f22e51d097821345ea7cac110c97b661d8ded4fd80620d68383f6f73111e6d55fe4eb4cb69f2d7478e0ed972b848a23fd7fc8a8781ce86fcecbc0279381d4925ab090d9156b69efe08f57a43ce3f86bf4672741b9928876178784575d38f015de0217bc7894dd9d4b4816ad6bbdedb4582bf6a373d10d6cc51c94bb3f4323a0f94d4f704e0ffbfadf", 0xb2) 14:35:59 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x48110, 0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fchdir(r0) llseek(r2, 0xfffffffffffffffb, 0x2, &(0x7f0000000000), 0x1) 14:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x8000b6) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2102, r0, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x5b, r1}) 14:35:59 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20400, 0x145) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:35:59 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:35:59 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82, 0x101) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) 14:35:59 executing program 7: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101c03, 0x100) unlink(&(0x7f0000000140)='./file0\x00') r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x2, 0x0, 0x7f, 0xbc, r1}) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x4, 0x0, 0x2, 0xffffffffffffffff, r1}) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:59 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x40, 0x20) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r1, 0x8, r4) llseek(r1, 0x100000001, 0xefc8, &(0x7f0000000000), 0x1) r5 = fcntl$F_DUPFD(r3, 0x0, r0) fstat(r5, &(0x7f00000000c0)=""/100) 14:35:59 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x0, 0x3ff0000000, 0x6b19, r1}) fchdir(r0) fcntl$F_SETFD(r2, 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/92) unlink(&(0x7f0000000100)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x1, 0x2, 0x5c0ef80, 0x1, r1}) fcntl$F_SETFD(r2, 0x2, 0x0) fstat(r2, &(0x7f0000000180)=""/247) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETFL(r2, 0x3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x20, r2, 0x20) fcntl$F_SETOWN(r0, 0x8, r1) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/203) fstat(r0, &(0x7f00000003c0)=""/75) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000440)={0x2, 0x0, 0x3, 0xffffffff00000000, r4}) fcntl$F_GETFL(r0, 0x3) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') read(r3, &(0x7f0000000500), 0x0) fcntl$F_GETFD(r2, 0x1) mkdir(&(0x7f0000000540)='./file0\x00', 0x4) openat(r2, &(0x7f0000000580)='./file0\x00', 0x0, 0x4) fcntl$F_GETFL(r2, 0x3) chdir(&(0x7f00000005c0)='./file0\x00') symlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0/file0\x00') write(r2, &(0x7f0000000680)="1e2d41bdce62b2d84a971ea22648283fec8206dc0960e0d490c4ee4db00ccaf8dbac90d27cf14bdf3be5803010f7af4bf5abe287c29d3721c047d73d520a91730f69b05f3d2e6b1b50cded87f51602e23d42059ca24496feab7f8b1f8c0034170f55d06b17b5ab127fd34dfab162a6816da7783aee2826f3bb62df2bf3d09b5d71c98be1a3e99795e64f2671e6f7c5f44dc880c6e1787f9a9751e75c914d384c6ca99cb6df6ff4a21e30b06a008841e05a9664939972a5651700928a5c012d57a3551a2798ff3d940067b42b681dd9473d29a1d6fc986a", 0xd7) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) 14:35:59 executing program 2: rmdir(&(0x7f0000000040)='.\x00') fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x8000, 0x1fffc000000000, r1}) 14:35:59 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 14:35:59 executing program 1: mkdir(&(0x7f00000028c0)='./file0/file0\x00', 0x244df400ccf15ecd) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=""/194) 14:35:59 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r0) fcntl$F_SETFL(r1, 0x4, 0x2000) close(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x82, 0x1) openat(r3, &(0x7f0000000080)='./file0\x00', 0x410002, 0xda) fcntl$F_DUPFD(r2, 0x0, r3) 14:35:59 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x40) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x2, 0xffff, 0x0, r1}) read(r0, &(0x7f0000000080)=""/49, 0x31) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r2, 0x0, r3) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x807, 0xfc) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:59 executing program 6: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800001, 0x110, 0xffffffffffffff9c, 0x40000000000) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) 14:35:59 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 14:35:59 executing program 2: 14:35:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x140) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x2, 0x6, 0x40, r1}) fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x10001, 0x8001, r1}) 14:35:59 executing program 5: 14:35:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFD(r1, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x1) 14:35:59 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) close(r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:35:59 executing program 2: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x2) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1000000000, 0x0, 0xd45, 0xb5}) 14:35:59 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x2, r0, 0x0) 14:35:59 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x80) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) rmdir(&(0x7f0000000240)='./file0\x00') 14:35:59 executing program 4: mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1000000) 14:35:59 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x2, 0x1, 0xc000000000, 0x800, r1}) write(r0, &(0x7f0000000180)="100d6fcb8125d8da372377f2759d1e70086b891ed3dcf74b9cf415cb55a88e5fa6452b67f7c7bfc3", 0x28) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/146) 14:35:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x11a) close(r0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) read(r1, &(0x7f0000000040)=""/60, 0x3c) r2 = fcntl$F_DUPFD(r1, 0x0, r0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r3) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/190, 0xbe) fcntl$F_SETOWN(r0, 0x8, r3) r4 = fcntl$F_GETOWN(r1, 0x9) r5 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x20000, 0x8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100, r5, 0x80000000) fcntl$F_SETFD(r1, 0x2, 0x1) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r6 = fcntl$F_DUPFD(r0, 0x0, r2) chdir(&(0x7f0000000340)='.\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') fstat(r0, &(0x7f0000000400)=""/4096) readlink(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=""/189, 0xbd) fcntl$F_GETLK(r1, 0x5, &(0x7f0000001500)={0x0, 0x0, 0x5, 0x1, r4}) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFD(r6, 0x1) symlink(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='./file0\x00') fstat(r5, &(0x7f00000015c0)=""/4) r7 = fcntl$F_DUPFD(r6, 0x0, r0) fcntl$F_GETFD(r7, 0x1) chdir(&(0x7f0000001600)='./file0\x00') fcntl$F_GETOWN(r7, 0x9) 14:36:00 executing program 6: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x8800, 0xffffffffffffff9c, 0x0) mkdir(&(0x7f00000017c0)='./file0\x00', 0x96) 14:36:00 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000000)={0x0, 0x1, 0xfff, 0x6, r3}) 14:36:00 executing program 1: mprotect(&(0x7f00003ad000/0x3000)=nil, 0x3000, 0x100000b) 14:36:00 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x3, 0x100000001, 0x2, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) 14:36:00 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x1, 0x3ff, 0x20, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) close(r2) llseek(r2, 0x1, 0x10000, &(0x7f0000000000), 0x2) fcntl$F_DUPFD(r2, 0x0, r2) 14:36:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETFD(r2, 0x2, 0x0) 14:36:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) fcntl$F_SETFD(r0, 0x2, 0x0) 14:36:00 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xffffffffffffff9d}) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x2, 0xd08, 0x8614, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) fcntl$F_GETFD(r2, 0x1) openat(r2, &(0x7f0000000000)='./file0\x00', 0x200, 0x20) close(r2) 14:36:00 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) 14:36:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = fcntl$F_DUPFD(r0, 0x0, r0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) write(r1, &(0x7f0000000100), 0x0) 14:36:00 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 14:36:00 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0xe, 0xffffffffffffff9c, 0x7e) 14:36:00 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x100) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x12201, 0x81) fchdir(r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80300, 0x80) fcntl$F_SETFL(r3, 0x4, 0x2000) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x80) openat(r2, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) fcntl$F_SETFD(r2, 0x2, 0x1) openat(r1, &(0x7f0000000140)='./file0\x00', 0x800, 0x0) r5 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r4, 0x9) close(r5) 14:36:00 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x9, 0x58b, r1}) write(r0, &(0x7f0000000080)="ea456b0f0ee7bc91a3ffb6a687a3e0c3f2d7907980da156c644ee835e0d9ec6670ec9d97b59675b2ec6f1393c7341f01ccad", 0x32) fstat(r0, &(0x7f00000000c0)=""/96) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80, 0x10) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) fstat(r0, &(0x7f0000000200)=""/84) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETFD(r2, 0x2, 0x1) fchdir(r2) fcntl$F_GETFL(r2, 0x3) llseek(r2, 0x5, 0x7, &(0x7f0000000280), 0x2) fcntl$F_SETOWN(r0, 0x8, r1) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) unlink(&(0x7f00000002c0)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x0) r4 = fcntl$F_DUPFD(r2, 0x0, r0) r5 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_DUPFD(r2, 0x0, r2) fstat(r3, &(0x7f0000000300)=""/146) fcntl$F_SETFL(r4, 0x4, 0xc00) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') fcntl$F_SETOWN(r2, 0x8, r5) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fcntl$F_SETOWN(r4, 0x8, r1) 14:36:00 executing program 7: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x30002, 0xffffffffffffffff, 0x200) 14:36:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:00 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x40003000006) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 14:36:00 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:00 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x8000000000}) 14:36:00 executing program 5: close(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:36:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x82000, 0x163) r1 = fcntl$F_DUPFD(r0, 0x0, r0) rmdir(&(0x7f0000000000)='./file0\x00') write(r1, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a41298553ae309eb726dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abbb7d437000000000000000000000000", 0xb7) 14:36:00 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1d0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x4040, r0, 0x0) 14:36:00 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x9, 0x81, r1}) 14:36:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5, r3}) fcntl$F_SETFL(r2, 0x4, 0x2800) 14:36:00 executing program 2: 14:36:01 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x9, 0x2, &(0x7f0000000080), 0x2) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) close(r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r4 = fcntl$F_DUPFD(r3, 0x0, r2) fcntl$F_SETFL(r4, 0x4, 0x400) read(r0, &(0x7f0000000040)=""/48, 0x30) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x102, 0x8) fcntl$F_GETFL(r5, 0x3) 14:36:01 executing program 6: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000002880)='./file0\x00', 0x4) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) 14:36:01 executing program 0: mmap(&(0x7f000093d000/0x3000)=nil, 0x3000, 0x5, 0x1001, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80080, 0x104) write(r0, &(0x7f0000000040)="e248277e57ee78d2c778f6b811c765ff18b86a212440315f43f9d9cba628e8", 0x1f) 14:36:01 executing program 7: link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='/\x00') 14:36:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x191) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x121080, 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fstat(r1, &(0x7f0000000100)) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x75de, r3}) openat(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x0, 0x101) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x2032, 0xffffffffffffffff, 0x0) 14:36:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x102, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fchdir(r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) 14:36:01 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x4, 0x4, r1}) fstat(r0, &(0x7f00000000c0)=""/236) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x1ff, 0x957, r2}) 14:36:01 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) 14:36:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) close(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffffff, 0x0) 14:36:01 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x30002, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fchdir(r0) 14:36:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x430200, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x42) llseek(r0, 0x59c, 0x7, &(0x7f0000000100), 0x37cb63580613c9e5) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1231c3, 0x0) close(r2) openat(r1, &(0x7f0000000040)='./file0\x00', 0x20000, 0x80) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x2, 0x2, 0x4, 0x81, r3}) 14:36:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x100, 0x70) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETOWN(r0, 0x9) 14:36:01 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/153) 14:36:01 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) waitpid(r1, &(0x7f0000000140), 0x1) write(r0, &(0x7f0000001380)="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", 0x1000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/184) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80800, 0x8) write(r2, &(0x7f0000000380)="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", 0x1000) 14:36:01 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f0000000000)=""/245) close(r0) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFD(r0, 0x1) 14:36:01 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x84) close(r0) 14:36:01 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x15b) r3 = fcntl$F_DUPFD(r2, 0x0, r2) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) write(r3, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a41298553ae309eb726dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abbb7d437000000000000000000000000", 0xb7) 14:36:01 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) write(r0, &(0x7f0000000000)="c53a6fd30c13e60e27934186f8166432c22fcf2b01318ea04b95ad1d98ee007996caa05accb11280d85498649ab6eee168b44c510c1f92f33c59e18693497907bbc8a3db0d3bad8b544138", 0x4b) fcntl$F_GETFL(r0, 0x3) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x3, 0x2, 0x2, 0x0, r1}) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x2000000, r1}) mkdir(&(0x7f0000000100)='./file0\x00', 0x3) getcwd(&(0x7f0000000140)=""/180, 0xb4) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) rmdir(&(0x7f0000000280)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) chdir(&(0x7f00000002c0)='./file0\x00') r4 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) fcntl$F_SETFD(r4, 0x2, 0x1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fstat(r4, &(0x7f0000000300)=""/173) fcntl$F_GETFL(r3, 0x3) nanosleep(&(0x7f00000003c0)={0x1, 0x6}, &(0x7f0000000400)) fstat(r3, &(0x7f0000000440)=""/4096) fcntl$F_GETFL(r3, 0x3) r5 = openat(r2, &(0x7f0000001440)='./file0\x00', 0x410000, 0x8a) openat(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x480, 0x48) close(r5) readlink(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)=""/133, 0x85) write(r5, &(0x7f00000015c0)="4529bb54be807a4b73c4a4fae210826dbbae3fdffd298423d97f8fd877e3e8650da1d87267f5401b6f8d250ccb50ed1d5631c1713542b6a960be474c3a7825", 0x3f) openat(r5, &(0x7f0000001600)='./file0\x00', 0x100, 0x2) 14:36:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:01 executing program 7: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x1, 0x9, 0x41, r1}) 14:36:01 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0xb200000000000000, 0x0, r0}) 14:36:01 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) llseek(r0, 0x7ff, 0x7, &(0x7f00000000c0), 0x5) r1 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f0000000100)=""/180) waitpid(r1, &(0x7f0000000080), 0x3) waitpid(r1, &(0x7f0000000000), 0x3) fcntl$F_GETFD(r0, 0x1) waitpid(0xffffffffffffffff, &(0x7f0000000040), 0x2) fcntl$F_GETOWN(r0, 0x9) 14:36:01 executing program 5: close(0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x38) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fchdir(r2) 14:36:01 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:36:01 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) 14:36:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r1) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_SETOWN(r1, 0x8, r3) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) 14:36:01 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000000)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x2, 0x1, 0x4, 0x96a, r2}) 14:36:01 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x3fd, 0x62) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000080)='./file0/file0\x00') 14:36:01 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x183000, 0xe) rmdir(&(0x7f0000000140)='./file0\x00') r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) close(r0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=""/198) close(r1) llseek(r0, 0x2000008, 0xffff, &(0x7f0000000100), 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/116) 14:36:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x7a) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') chdir(&(0x7f00000000c0)='./file1\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x1, 0x2, 0x4, 0x8, r1}) 14:36:01 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc00, 0x44) openat(r0, &(0x7f0000000040)='./file0\x00', 0x82, 0x112) 14:36:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) write(r0, &(0x7f00000000c0)="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", 0x1000) 14:36:02 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000)="2e1ded31f7", 0x5) close(0xffffffffffffffff) 14:36:02 executing program 2: fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0xfffffffffffffffd, 0x2, 0x0, 0x0, r0}) 14:36:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x0, r0, 0x8) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x50) r3 = fcntl$F_DUPFD(r2, 0x0, r2) rmdir(&(0x7f0000000000)='./file0\x00') fcntl$F_DUPFD(r2, 0x0, r3) 14:36:02 executing program 1: mkdir(&(0x7f0000000340)='/\x00', 0x140) chdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/220) 14:36:02 executing program 0: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x82, 0x2) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x10) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x410000, 0x128) fcntl$F_GETFL(r1, 0x3) 14:36:02 executing program 6: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x101) fcntl$F_GETFD(r1, 0x1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) openat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 14:36:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) fcntl$F_GETOWN(r0, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x20) 14:36:02 executing program 7: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2000000, 0x1001, 0xffffffffffffff9c, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x88) 14:36:02 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x410000, 0x2) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000080)={0x3, 0x2, 0x8001, 0x0, r2}) r3 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x20) r4 = fcntl$F_DUPFD(r0, 0x0, r3) r5 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r0) r6 = fcntl$F_GETOWN(r0, 0x9) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') fcntl$F_SETLKW(r5, 0x7, &(0x7f0000000180)={0x1, 0x1, 0x6, 0x7, r6}) fcntl$F_GETFD(r4, 0x1) r7 = fcntl$F_DUPFD(r4, 0x0, r0) r8 = fcntl$F_DUPFD_CLOEXEC(r7, 0x406, r1) fstat(r8, &(0x7f00000001c0)=""/130) r9 = fcntl$F_DUPFD(r1, 0x0, r3) fcntl$F_SETLKW(r8, 0x7, &(0x7f0000000280)={0x2, 0x1, 0x1, 0x7, r6}) unlink(&(0x7f00000002c0)='./file0\x00') rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/178, 0xb2) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/56, 0x38) llseek(r0, 0x5, 0xee05, &(0x7f0000000500), 0x0) nanosleep(&(0x7f0000000540)={0xe0, 0x20}, &(0x7f0000000580)) waitpid(r6, &(0x7f00000005c0), 0x2) readlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/19, 0x13) fcntl$F_SETLKW(r8, 0x7, &(0x7f0000000680)={0x2, 0x3, 0x100000000, 0x6, r2}) fstat(r1, &(0x7f00000006c0)=""/27) fcntl$F_DUPFD(r0, 0x0, r9) fcntl$F_GETFD(r1, 0x1) 14:36:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) read(r0, &(0x7f0000000000)=""/117, 0x75) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:02 executing program 0: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x41) mprotect(&(0x7f0000839000/0x2000)=nil, 0x2000, 0x1000002) 14:36:02 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffff9c) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x300, 0x102) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x1f46ec5fbe849938, 0x0, 0x9, 0x20, r3}) fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:36:02 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5b72b636d8803763, 0x108) fcntl$F_GETFD(r0, 0x1) llseek(r0, 0xfe2, 0xfffffffffffffffd, &(0x7f0000000040), 0x2) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r0, 0x3) r2 = fcntl$F_DUPFD(r1, 0x0, r1) llseek(r0, 0x9, 0x80, &(0x7f0000000080), 0x1) fchdir(r0) close(r2) getcwd(&(0x7f00000000c0)=""/170, 0xaa) llseek(r0, 0x9, 0x1c30, &(0x7f0000000180), 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r3 = fcntl$F_DUPFD(r2, 0x0, r1) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r5 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) fcntl$F_SETFL(r1, 0x4, 0x800) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000006) fcntl$F_GETFL(r5, 0x3) r6 = fcntl$F_GETOWN(r5, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f00000001c0)={0x1, 0x3, 0x3, 0xb05, r6}) read(r0, &(0x7f0000000200)=""/76, 0x4c) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001) fstat(r4, &(0x7f0000000280)=""/157) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) fchdir(r0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/182) chdir(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/110) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x0, r6}) 14:36:02 executing program 6: mkdir(&(0x7f0000000040)='./file0\x00', 0x8000000000000c1) 14:36:02 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101080, 0x102) fcntl$F_GETOWN(r0, 0x9) 14:36:02 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x200000000000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82, 0x0) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x873, 0x3, r1}) 14:36:02 executing program 3: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) llseek(r0, 0x4, 0x0, &(0x7f0000000080), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x2, 0x1, 0xc092, 0x8, r1}) 14:36:02 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x20) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x1d) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(r1, 0x9) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) fchdir(r0) waitpid(r2, &(0x7f0000000000), 0x3) 14:36:02 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x20, 0x10001, r3}) r4 = fcntl$F_GETOWN(r2, 0x9) unlink(&(0x7f0000000000)='./file0\x00') fcntl$F_SETOWN(r2, 0x8, r4) close(r0) 14:36:02 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/245) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x2, 0x1, 0x8, 0x4, r1}) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getcwd(&(0x7f0000000380)=""/4096, 0x1000) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001380)={0x2, 0x1, 0x67, 0x6d47, r1}) readlink(&(0x7f00000013c0)='./file1\x00', &(0x7f0000001400)=""/252, 0xfc) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001500)={0x3, 0x0, 0x101, 0x6, r1}) link(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='./file0\x00') mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003) r3 = openat(r0, &(0x7f00000015c0)='./file1\x00', 0x40, 0x40) readlink(&(0x7f0000001600)='./file1\x00', &(0x7f0000001640)=""/40, 0x28) rmdir(&(0x7f0000001680)='./file0\x00') lstat(&(0x7f00000016c0)='./file1\x00', &(0x7f0000001700)=""/179) r4 = fcntl$F_DUPFD(r2, 0x0, r3) lstat(&(0x7f00000017c0)='./file1\x00', &(0x7f0000001800)=""/211) r5 = openat(r0, &(0x7f0000001900)='./file1\x00', 0x6dbdea8aeafb4955, 0x142) chdir(&(0x7f0000001940)='./file0\x00') fcntl$F_SETLK(r4, 0x6, &(0x7f0000001980)={0x2, 0x1, 0x8, 0x100, r1}) rename(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)='./file1\x00') fcntl$F_GETOWN(r5, 0x9) 14:36:02 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fchdir(r0) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) fcntl$F_GETFD(r0, 0x1) 14:36:02 executing program 6: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x109) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r1) 14:36:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x1) fstat(r0, &(0x7f0000000040)=""/194) mkdir(&(0x7f00000001c0)='./file0\x00', 0x146) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x0, 0xcea152f92a177139, 0xffffffffffffff9c, 0x0) r1 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x490000, 0x11) nanosleep(&(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:36:03 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x8001, r1}) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x800, 0xd) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:36:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) getcwd(&(0x7f0000000000)=""/19, 0x13) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:03 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/4096) openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) unlink(&(0x7f0000000040)='./file0\x00') 14:36:03 executing program 1: link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/4096) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1, 0x60) fcntl$F_DUPFD(r0, 0x0, r1) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') 14:36:03 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0x45, r0, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x3, 0x7fffffff, 0x2699, r1}) 14:36:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) unlink(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') stat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/83) fcntl$F_GETFL(r0, 0x3) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=""/150) write(r0, &(0x7f00000002c0)="0cfc85ff3ee9c9ea55a4c2d6e4abdb20a0dad269dac37204dcd81fdfa05f297c59265e0545d5ee208f2c3d99152c128befc8e364b83201157efb2502b40262b27a86d04d907eb5567946565c414b32e3a8b3adb9e0737ff655c54a15d8ce2fbc2af527104a19cbdf6c6dea12d215cb3d0429967237d301c2e4545a8699920557b1bfe8671f25ba1a3760c7693b56034eb19ea1296b3cc0bada3a2f539f99631d5cca1091fbadd4336dcdcad4e6082e6fcd7643308029a660d30859ebce1dbcbde3a036f3d5179d62", 0xc8) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = openat(r0, &(0x7f00000003c0)='./file0/file0\x00', 0x410000, 0x80) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000400)={0x1, 0x3, 0x8, 0x4, r1}) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)=""/4096) stat(&(0x7f0000001480)='./file0/file0\x00', &(0x7f00000014c0)=""/151) lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)=""/176) fcntl$F_GETFL(r0, 0x3) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) read(r2, &(0x7f0000001680)=""/209, 0xd1) chdir(&(0x7f0000001780)='./file0\x00') fcntl$F_GETLK(r2, 0x5, &(0x7f00000017c0)={0x2, 0x1, 0x4, 0xffffffff, r1}) r4 = fcntl$F_GETOWN(r3, 0x9) chdir(&(0x7f0000001800)='./file0\x00') write(r3, &(0x7f0000001840)="3c9b685129503a36426308b676ac59cf12f40fa404fd77d42a05a71667408b76514577cb00aa143ef5f3f8ec4e05af20f7bef31248e1e8ad6a05eb56e4fa543e429f652f56c487b66e8d8bd5af2b7f4e7100a6bd9ee21512d5cd314458600db3750460506ae66b073b28ac8f64ca4de5fdecfade2ccc4a52df9b7a198c518a4156d40ea1e12aa11e2ad3567b1528b438106f24dff5364bc2ceedd758fe735b43e62325cb42b1ecee5cfcff5aed7ef3588b81fc8c30e24af5bf50c32fab08a266c904c23a8f0abde614ed357ceb7852e78b07", 0xd2) fcntl$F_GETLK(r2, 0x5, &(0x7f0000001940)={0x3, 0x1, 0x8, 0x5, r4}) fcntl$F_GETOWN(r2, 0x9) readlink(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=""/222, 0xde) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001ac0)={0x1, 0x2, 0x8, 0x1ff, r4}) nanosleep(&(0x7f0000001b00)={0x2, 0x3}, &(0x7f0000001b40)) fcntl$F_GETFL(r3, 0x3) close(r3) 14:36:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x44) close(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:36:03 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:03 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x410000, 0x4) r2 = fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f00007fe000/0x3000)=nil, 0x3000, 0x3, 0x40108132, r2, 0x0) 14:36:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x21) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 14:36:03 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x0, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x1, 0x1, 0xfffffffffffffffa, 0x0, r1}) mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, r0, 0x1) read(r0, &(0x7f0000000080)=""/110, 0x6e) 14:36:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) fcntl$F_GETFL(r0, 0x3) 14:36:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2) fchdir(r0) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) 14:36:03 executing program 6: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x4d031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:36:03 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/4096) close(r0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x101, 0xffffffffffffff9c, 0x0) 14:36:03 executing program 4: rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x10101, 0x5) 14:36:03 executing program 0: link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') mkdir(&(0x7f00000028c0)='./file0/file0\x00', 0x244df400ccf15ecd) 14:36:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x40) fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) 14:36:03 executing program 6: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0xd) 14:36:04 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x410000, 0x80) r2 = fcntl$F_GETOWN(r1, 0x9) waitpid(r2, &(0x7f0000000040), 0x2) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:36:04 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x410000, 0x48) 14:36:04 executing program 2: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x18) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x20000, 0x2) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x8, 0x1, r2}) 14:36:04 executing program 6: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/226) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=""/79) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x80000, 0x4) getcwd(&(0x7f0000000240)=""/13, 0xd) llseek(r1, 0x23cf, 0x0, &(0x7f0000000280), 0x1) rename(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file1\x00') fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_SETFL(r0, 0x4, 0x400) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000340)={0x3, 0x0, 0x6, 0x3ff, r2}) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000380)={0x0, 0x1, 0x0, 0xffff, r2}) r3 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r4) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000003c0)={0x0, 0x2, 0x7, 0xabe, r2}) close(r1) fstat(r3, &(0x7f0000000400)=""/89) rename(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)='./file2\x00') symlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file1\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000580)={0x1, 0x1, 0x4, 0x3, r4}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000005c0)={0x2, 0x0, 0xb8, 0x5, r2}) close(r1) write(r1, &(0x7f0000000600)="9c3a911b38ce4e54bb54cfe5e655b970e00c212e0f2e520c77249ebe8643f9138d72a1dd24f52f53e94bc65771559ff335d19d1bf3c4c7b8e8ebd38cb8395d485be611edea7d7631afae9c47ef98b6fa1204a6daa22d60b6a93fe8f414562af3990b726ddec23cc2b9589ee5103ffab5fd85766d88ad4c79886f954d77e6a1c9", 0x80) mkdir(&(0x7f0000000680)='./file0\x00', 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x0, r3, 0x4) fcntl$F_GETLK(r1, 0x5, &(0x7f00000006c0)={0x3, 0x2, 0xed, 0x8, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000700)={0x1, 0x0, 0x2, 0x1, r2}) unlink(&(0x7f0000000740)='./file0\x00') symlink(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)='./file2/file0\x00') 14:36:04 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r2, 0x2, 0x1) 14:36:04 executing program 7: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 14:36:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) fcntl$F_SETFL(r0, 0x4, 0x2400) 14:36:04 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x40020002, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:04 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000db2000/0x3000)=nil, 0x3000, 0x1000000, 0x1, r0, 0x1c3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) 14:36:04 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x100) fcntl$F_SETFL(r0, 0x4, 0x2000) 14:36:04 executing program 1: mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x821e708dcb84bb39, 0x42, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000080)='./file0\x00', 0x200, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xc0) fcntl$F_SETFL(r1, 0x4, 0x800) fcntl$F_DUPFD(r1, 0x0, r1) 14:36:04 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x98) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x81c) 14:36:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x19) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:05 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000006) chdir(&(0x7f0000000000)='./file0\x00') 14:36:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa82, 0x45) r1 = fcntl$F_GETOWN(r0, 0x9) write(r0, &(0x7f0000000000)='M', 0x1) llseek(r0, 0x41, 0x20, &(0x7f00000000c0), 0x0) fcntl$F_GETFD(r0, 0x1) unlink(&(0x7f0000000080)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0xffffffffffffffff, 0x3, r1}) 14:36:05 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 14:36:05 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) r1 = fcntl$F_DUPFD(r0, 0x0, r0) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:36:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) llseek(r0, 0x8, 0x0, &(0x7f00000000c0), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x20) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x6, r2}) fcntl$F_SETFD(r1, 0x2, 0x1) 14:36:05 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x2, 0x401, 0x1, r1}) fstat(r0, &(0x7f0000000040)=""/120) fcntl$F_GETFD(r0, 0x1) r2 = fcntl$F_GETOWN(r0, 0x9) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/15) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x0, 0x3, 0xa0000000000, 0xfffffffffffffffd, r1}) fcntl$F_GETFL(r0, 0x3) close(r0) read(r0, &(0x7f0000000180)=""/164, 0xa4) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x101000, 0x8) llseek(r0, 0x4, 0x3, &(0x7f0000000280), 0x3) fstat(r3, &(0x7f00000002c0)=""/244) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) fcntl$F_GETLK(r4, 0x5, &(0x7f00000003c0)={0x1, 0x3, 0x8, 0x200, r2}) r5 = fcntl$F_GETOWN(r4, 0x9) nanosleep(&(0x7f0000000400)={0x4, 0x5}, 0x0) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file1\x00') close(r3) write(r3, &(0x7f00000004c0)="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", 0x1000) r6 = openat(r3, &(0x7f00000014c0)='./file1\x00', 0x0, 0x80) fcntl$F_GETFD(r6, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001500)={0x1, 0x2, 0x1, 0x10000, r5}) r7 = fcntl$F_DUPFD(r4, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r7, 0x406, r6) unlink(&(0x7f0000001540)='./file1\x00') fcntl$F_SETFD(r3, 0x2, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001580)={0x3, 0x0, 0xd10, 0x2, r5}) 14:36:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x20) fcntl$F_GETFL(r0, 0x3) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_GETFL(r1, 0x3) 14:36:06 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f000054c000/0x4000)=nil, 0x4000, 0x1000003, 0x100, r0, 0x1f) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x80, 0x101, r1}) mprotect(&(0x7f000042a000/0x1000)=nil, 0x1000, 0x4) 14:36:06 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x7fff, 0x7, r1}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) 14:36:06 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) 14:36:06 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2040, 0x25) fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) chdir(&(0x7f00000001c0)='./file0\x00') r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r1) openat(r4, &(0x7f0000000100)='./file0\x00', 0x513002, 0x100) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x60) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/103, 0x67) r5 = fcntl$F_GETOWN(r4, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000180)={0x1, 0x2, 0x100000000, 0x1000, r5}) 14:36:06 executing program 7: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802, 0x150) read(r0, &(0x7f0000000040)=""/233, 0xe9) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:06 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000006, 0x4002, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000000, 0x4000, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000002, 0x800, r0, 0x7) 14:36:06 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa00, 0x5) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x41, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/75, 0x4b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) fcntl$F_SETFL(r1, 0x4, 0x2c00) fcntl$F_SETFL(r0, 0x4, 0x0) 14:36:06 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x4) fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD(r0, 0x0, r1) 14:36:06 executing program 5: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x3, 0x100) unlink(&(0x7f0000000040)='./file0\x00') openat(r1, &(0x7f0000000000)='./file0\x00', 0x100, 0x50) 14:36:07 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) 14:36:07 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101000, 0x20) openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x22) 14:36:07 executing program 1: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/196, 0xc4) nanosleep(&(0x7f0000000140)={0xffffffffffff8000, 0xff}, &(0x7f0000000180)) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200, 0x58) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000240)={0x2, 0x1, 0x80000001, 0x7fff, r1}) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/42, 0x2a) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x181002, 0x1) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') fcntl$F_SETOWN(r2, 0x8, r1) llseek(r0, 0x10000, 0x3, &(0x7f00000003c0), 0x2) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file0\x00') r3 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x2000, 0x10) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) lstat(&(0x7f00000004c0)='/\x00', &(0x7f0000000500)=""/15) chdir(&(0x7f0000000540)='./file0\x00') lstat(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)=""/161) rename(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='./file0\x00') rename(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)='./file0\x00') r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETFL(r3, 0x3) link(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file2\x00') llseek(r2, 0x401, 0x1f, &(0x7f0000000800), 0x3) stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)=""/158) link(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='./file0\x00') fcntl$F_DUPFD(r3, 0x0, r0) fcntl$F_SETOWN(r3, 0x8, r4) mkdir(&(0x7f00000009c0)='./file2\x00', 0xb4) rmdir(&(0x7f0000000a00)='./file0\x00') 14:36:07 executing program 3: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(r2, 0x0, r1) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x1000000, 0x0, r3, 0x0) 14:36:07 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) 14:36:07 executing program 0: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x8132, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xc0) close(r2) 14:36:08 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x40020002, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) rmdir(&(0x7f0000000240)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/253, 0xfd) openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x16b) mkdir(&(0x7f0000000000)='./file0\x00', 0x61) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 14:36:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) fstat(r0, &(0x7f00000000c0)=""/108) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') write(r0, &(0x7f0000000240)="5d5892708083e54f9bd875f3ed4e4638ad62294a04ff520487d2f73d1cf51dd660f6e26b31fa5a5f61835ed85f2926df4095954cf6adebe898c6b60c4f", 0x3d) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)=""/104) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) llseek(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:36:08 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x100) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 14:36:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x22) fcntl$F_SETFD(r0, 0x2, 0x0) mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:36:08 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xdb) mmap(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x2, 0x0, r0, 0x8) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r3 = openat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x2400, 0x120) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x0, 0xffffffffffffffff, 0xffffffff) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=""/93) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) fstat(r0, &(0x7f0000000280)=""/249) r4 = fcntl$F_DUPFD(r0, 0x0, r3) read(r2, &(0x7f0000000380)=""/28, 0x1c) link(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='./file0\x00') fcntl$F_GETOWN(r0, 0x9) r5 = fcntl$F_DUPFD(r4, 0x0, r0) rename(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='./file0/file0\x00') llseek(r5, 0x401, 0x6, &(0x7f00000004c0), 0x3) fcntl$F_GETFL(r5, 0x3) fcntl$F_GETFL(r0, 0x3) read(r0, &(0x7f0000000500)=""/4096, 0x1000) r6 = fcntl$F_DUPFD(r0, 0x0, r4) r7 = openat(r0, &(0x7f0000001500)='./file0/file0\x00', 0x1, 0x140) close(r2) fcntl$F_GETOWN(r6, 0x9) openat(0xffffffffffffff9c, &(0x7f0000001540)='./file0/file0\x00', 0x410080, 0x1) fchdir(r2) fcntl$F_GETLK(r7, 0x5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x400, r1}) llseek(r2, 0x0, 0x7ff, &(0x7f00000015c0), 0x2) 14:36:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x36) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x10000, 0x40) fcntl$F_DUPFD(r2, 0x0, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_GETFD(r1, 0x1) llseek(r1, 0xfffffffffffffff9, 0x3ff, &(0x7f00000001c0), 0x1) r5 = fcntl$F_DUPFD(r4, 0x0, r4) fcntl$F_SETFL(r0, 0x4, 0x2803) fcntl$F_GETFL(r5, 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x800, r0, 0x40) getcwd(&(0x7f00000000c0)=""/207, 0xcf) fcntl$F_GETFD(r1, 0x1) fchdir(r1) 14:36:08 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) fcntl$F_GETFD(r0, 0x1) 14:36:08 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r0, 0x2, 0x1) waitpid(r1, &(0x7f0000000040), 0x2) llseek(r0, 0x8, 0x2, &(0x7f0000000000), 0x2) 14:36:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x81) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0x85d1, 0x2, r1}) r2 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2e) fchdir(r2) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000040)={0x2, 0x2, 0x101, 0x40, r3}) close(r2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) 14:36:08 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x70) 14:36:08 executing program 3: rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x20000002) fcntl$F_SETFL(r0, 0x4, 0x400) 14:36:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x2, 0x43, 0x800, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x0, 0x1, 0x1, 0xfc5, r1}) 14:36:08 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2000000ff, 0x110) 14:36:08 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000) 14:36:08 executing program 6: mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x821e708dcb84bb39, 0x42, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x802) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r1, &(0x7f0000000040)='Ko', 0x2) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x78d, 0x7fffffff, r3}) 14:36:08 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x103) openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x111000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x0, 0xffffffffffffffff, 0x0) 14:36:08 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181, 0xf0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/14) 14:36:08 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x42) fcntl$F_GETFD(r0, 0x1) 14:36:09 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x3fe, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x41, 0x1f5) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x0, r0, 0x7fa) fcntl$F_GETFD(r1, 0x1) 14:36:09 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) fcntl$F_SETFL(r0, 0x4, 0x2400) close(r0) fcntl$F_SETFL(r0, 0x4, 0x800) 14:36:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x41) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/83) symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000180)='./file0\x00') lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/125) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40, 0x4) readlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/136, 0x88) mkdir(&(0x7f0000000440)='./file0\x00', 0x1a2) close(r0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000500)={0x0, 0x3, 0xfffffffffffffff8, 0x4, r2}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000540)={0x2, 0x2, 0x8000, 0xa000000000000000, r2}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/179) symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') llseek(r0, 0x8000, 0x6, &(0x7f0000000700), 0x1) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=""/136) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/235) close(r1) fchdir(r0) readlink(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=""/14, 0xe) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/206) mkdir(&(0x7f0000000b40)='./file1\x00', 0x81) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000b80)={0x7dbd5d367b671edd, 0x1, 0x7000000000000, 0x5, r2}) fcntl$F_GETOWN(r1, 0x9) rename(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='./file1\x00') r3 = fcntl$F_DUPFD(r0, 0x0, r1) close(r3) stat(&(0x7f0000000c40)='./file1\x00', &(0x7f0000000c80)=""/249) 14:36:09 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x100) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x10800, 0x8) r3 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x490800, 0x70) fcntl$F_SETFD(r1, 0x2, 0x1) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000240)={0x1, 0x0, 0x9, 0x7ff, r4}) chdir(&(0x7f0000000280)='./file0\x00') close(r1) r5 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x5c) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/13) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000400)={0x3, 0x1, 0xfffffffffffffe00, 0x1, r4}) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/168, 0xa8) read(r5, &(0x7f0000000540)=""/193, 0xc1) r6 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000640)={0x1, 0x1, 0x3ff, 0x1, r6}) readlink(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)=""/49, 0x31) fcntl$F_GETOWN(r5, 0x9) fcntl$F_GETOWN(r1, 0x9) r7 = fcntl$F_GETOWN(r5, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000700)={0x3, 0x0, 0x2, 0x401, r7}) symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0/file1\x00', 0x80200, 0xc) readlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=""/18, 0x12) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x50, r5, 0x200) 14:36:09 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFD(r0, 0x2, 0x0) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000, r1}) fcntl$F_GETFL(r0, 0x3) fchdir(r0) write(r0, &(0x7f0000000040)="d338e9f0834a1f7511c3b8795869c43715dd410b90df3170f9efaef42874d86013fac2d48cb06000ce3692b29a73c7e7dc90381c0c57b325a90f68e492caf39b", 0x40) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) unlink(&(0x7f0000000100)='./file0\x00') close(r0) close(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x2, 0x3, 0x7, 0x7f, r1}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/135) fcntl$F_GETFD(r0, 0x1) chdir(&(0x7f0000000280)='./file0\x00') fstat(r0, &(0x7f00000002c0)=""/4096) lstat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=""/4) read(r0, &(0x7f0000001340)=""/64, 0x40) fstat(r0, &(0x7f0000001380)=""/87) fchdir(r0) link(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2c00) rmdir(&(0x7f0000001480)='./file0\x00') fcntl$F_SETLKW(r0, 0x7, &(0x7f00000014c0)={0x671ff53379c6a060, 0x2, 0x3ff, 0x958, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001500)={0x0, 0x2, 0x5, 0x3f, r1}) openat(r0, &(0x7f0000001540)='./file0\x00', 0x402, 0x3) chdir(&(0x7f0000001580)='./file0\x00') 14:36:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) fchdir(r0) fcntl$F_GETOWN(r0, 0x9) 14:36:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000880)='./file0\x00', 0x8) 14:36:10 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x101, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/149, 0x95) 14:36:10 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2400, 0x80) close(r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000002, 0x0, r0, 0x2) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x1, 0x35e, 0x81, r3}) r4 = fcntl$F_DUPFD(r0, 0x0, r2) r5 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000000, 0x4002, r5, 0x0) 14:36:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x41) r1 = fcntl$F_GETOWN(r0, 0x9) close(r0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x1, 0x2, 0x7, 0x8, r1}) close(r0) 14:36:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fchdir(r1) write(r1, &(0x7f0000000100), 0x0) 14:36:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) unlink(&(0x7f0000000180)='./file1\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x8) fstat(r0, &(0x7f0000000080)=""/243) 14:36:11 executing program 7: mmap(&(0x7f00005e5000/0x3000)=nil, 0x3000, 0x2000007, 0x102, 0xffffffffffffffff, 0x6) 14:36:11 executing program 5: nanosleep(&(0x7f00000000c0)={0x200, 0x5}, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x94) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:11 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x8) 14:36:11 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x100, 0x70) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) close(r0) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x5, 0x9, r1}) close(r0) 14:36:11 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101284, 0x10) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x2, 0x3, 0xbb93, 0x1, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x20, 0x0, r1}) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) llseek(r2, 0x0, 0x5, &(0x7f0000000180), 0x1) llseek(r2, 0x0, 0x0, &(0x7f0000000140), 0x80000000003) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x3, 0x3, 0x1, 0x80, r1}) 14:36:11 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) 14:36:11 executing program 6: 14:36:11 executing program 7: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x121, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:11 executing program 4: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) getcwd(&(0x7f00000000c0)=""/198, 0xc6) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:11 executing program 0: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r0, 0x0, 0x0, &(0x7f0000000100), 0x80000000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x7fd, 0xfffffffffffffffd) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x1, 0xfffffffffffffff8, r2}) 14:36:11 executing program 6: getcwd(&(0x7f0000000000)=""/163, 0xa3) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x1, 0x4) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(r0, 0x5, 0x45, &(0x7f0000000100), 0x1) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/234) r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x10) nanosleep(&(0x7f00000002c0)={0x2, 0x200}, &(0x7f0000000300)) rename(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00') r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000003c0)={0x3, 0x1, 0x1f, 0x800, r3}) r4 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x2, 0x1a1) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000440)={0x3, 0x0, 0x2, 0x8348, r3}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, r3}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000004c0)={0x2, 0x1, 0x1, 0x7f, r3}) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r4) rename(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0/file0\x00') rename(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)='./file0\x00') r5 = fcntl$F_GETOWN(r4, 0x9) llseek(r1, 0xfffffffffffffffd, 0x2, &(0x7f0000000600), 0x0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000640)={0x3, 0x1, 0x8001, 0x9, r3}) fcntl$F_GETOWN(r4, 0x9) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x22, r2, 0x2400) r6 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000680)={0x0, 0x1, 0x9, 0x8, r5}) fcntl$F_SETLKW(r4, 0x7, &(0x7f00000006c0)={0x3, 0x3, 0x200, 0x6, r6}) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000700)={0x2, 0x3, 0x400, 0x2, r3}) fcntl$F_SETFL(r1, 0x4, 0x2000) rmdir(&(0x7f0000000740)='./file0/file0\x00') 14:36:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x20) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x20280, 0x0) fchdir(r1) 14:36:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x10) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x20800, 0x92aeb001049f89e6) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x41) 14:36:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x20) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_GETFD(r0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/217, 0xd9) fchdir(r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 14:36:12 executing program 1: rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') chdir(&(0x7f0000000100)='./file1\x00') 14:36:12 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x402, 0x39) fcntl$F_SETFL(r0, 0x4, 0x2000) write(r0, &(0x7f0000000100)="c9bba459288b273a13cd2b8010c040b4a2523ade3c2f4924e04b35fbc9786c3b8b609ac3a28788d26cfd08448d4735f3d544964e95edb709c7c8438a34ac7a5776f078c8cc425333dd11defa8bc762e1a5caeb21bd8d352a8e5a3e8571e1f109d76f036ac48f819032c1634695e558ec353d29761fc84d0d9a428265c480b5dbac3b29260a4122ae8f58cf38fe1b75d9a4d4b40db22b162da0cb96695bc4fde09cbe931f931abf8fd1", 0xa9) llseek(r0, 0x7f, 0x1, &(0x7f00000000c0), 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffb, 0x40) unlink(&(0x7f0000000040)='./file0\x00') 14:36:12 executing program 5: mmap(&(0x7f00007fe000/0x3000)=nil, 0x3000, 0x4, 0x108132, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10800, 0x2) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, 0x100000000004131, 0xffffffffffffffff, 0x0) 14:36:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_GETOWN(r0, 0x9) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0xc1) fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r3 = fcntl$F_DUPFD(r0, 0x0, r0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat(r3, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:36:13 executing program 7: mmap(&(0x7f00000c7000/0x4000)=nil, 0x4000, 0x5, 0x4c831, 0xffffffffffffff9c, 0xfffffffffffffffe) 14:36:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x400) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x32f0, r2}) 14:36:13 executing program 1: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x800) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') 14:36:13 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x4c831, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write(r0, &(0x7f0000000080)="09bffe2805dd0b2df170c6b22ed933ad270e0d1f12de0bd681058d2bee99ec33feaa7e299663d3119f24574eaeeb6d6b1244a51495fe5aea560b6221e5fd71f1357e339ffd5a4c8c408b91915d630ee119dcea5bf2b57210459bf9d936dc24e3f76b472c0a4f", 0x66) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r1, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r2, 0x0, r1) fcntl$F_GETFD(r2, 0x1) write(r1, &(0x7f0000000000)="e9b0e307878fbb411eca15734131c86154d3ccd4a4d0ab0e5b4295eec2c191a6b86e10b1048a633bd30af06176c4a5630e95b94f906c3f5b1ee2eb174560c98165", 0x41) fcntl$F_GETOWN(r2, 0x9) 14:36:13 executing program 6: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r0) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r2, 0x8, r3) r4 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r4, &(0x7f0000000000), 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x1a) fcntl$F_SETOWN(r5, 0x8, r4) fcntl$F_SETFL(r2, 0x4, 0x401) fcntl$F_SETFL(r5, 0x4, 0x800) fcntl$F_SETOWN(r5, 0x8, r4) getcwd(&(0x7f0000000100)=""/89, 0xff) fcntl$F_GETFD(r1, 0x1) 14:36:13 executing program 1: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x4000000800, 0x20) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x51) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0xffffffff, 0x3, r1}) write(r0, &(0x7f0000000080)="00e2d4872d3f3721159725ea27afd5c6a46e025f16c3541be03e528b8e7bc67a4f9400d5d59880d877914f27007b67dc74642270d25c7d622feedd26f53735b10d286a6e3471f6ee0549dfde31c2c9beeeb07b788fb18a2a843b1ad299cf2f502c96086538406ad087616fd5fe9e69a099a9520a5eef5a41d7be03064792cb54eebbdfffd3988903a83fbfeb197ba10d9bdf6f61404ae8b2788650ac52", 0x9d) 14:36:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)=""/194) stat(&(0x7f0000000000)='./file1/file0\x00', &(0x7f00000001c0)=""/118) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r0, 0x1) 14:36:14 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x2000000, 0x8000002035, r0, 0x1) read(r0, &(0x7f0000000000)=""/153, 0x99) 14:36:14 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c831, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x801) fcntl$F_SETFL(r0, 0x4, 0x2400) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/202) 14:36:14 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) llseek(r0, 0x80000001, 0x800, &(0x7f0000000000), 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x410000, 0x20) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x2003, 0x108) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, r1, 0x25e) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x30040, r1, 0x1f) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/30, 0x1e) fchdir(r0) close(r3) stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)=""/194) r5 = openat(r0, &(0x7f0000000280)='./file0\x00', 0xa40, 0x2) read(r5, &(0x7f00000002c0)=""/117, 0x75) write(r2, &(0x7f0000000340)="3df74acb1a86f2306263c9f1e6cb5f34e6827a542aec4a433a975fbf285662ce08dba6f79870398b22498ea11432ace556aefa871c575a8a301a7d306aa4cc4da8486148ca3c1166866dda7b", 0x4c) llseek(r2, 0x80000001, 0x8, &(0x7f00000003c0), 0x2) fcntl$F_SETOWN(r3, 0x8, r4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x400, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) fcntl$F_SETFL(r6, 0x4, 0x2c00) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000440)={0x3, 0x1, 0x6, 0x3, r4}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x20, 0xffffffffffffffff, 0x1) read(r6, &(0x7f0000000480)=""/143, 0x8f) fchdir(r1) r7 = openat(r3, &(0x7f0000000540)='./file0/file0\x00', 0xa00, 0x8) r8 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file1\x00', 0x10481, 0x0) fcntl$F_DUPFD_CLOEXEC(r8, 0x406, r7) fcntl$F_SETLKW(r7, 0x7, &(0x7f00000005c0)={0x1, 0x3, 0x3, 0x5, r4}) fcntl$F_SETFL(r8, 0x4, 0x800) 14:36:14 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, r0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x8c) chdir(&(0x7f0000000040)='./file0\x00') llseek(r0, 0x8000, 0x6, &(0x7f0000000080), 0x3) read(r0, &(0x7f00000000c0)=""/33, 0x21) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') write(r0, &(0x7f0000000180)="9a96476f294f4801b97aa7d5db3474bf81a766b316476ff4b6ae315318a2cbe5b83a9c0851cb8f215de1e0ddd53780f76684d260a879cdfbe1cbe3eadf1e02b8b19a01d3fdd9c15d769aef93de03b463b51c6b5c6c8e8d96081870b976d9045e2786f6cfa5c4bd4a712d14c0914998d41cd190cd82cbc2372e3594bb0b8908a162941281d0294bdf2133fe", 0x8b) fstat(r0, &(0x7f0000000240)=""/12) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000280)={0x1, 0x0, 0xffffffffffffff95, 0x246, r1}) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_GETFD(r0, 0x1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r3 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x60) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000300)={0x2, 0x0, 0x5, 0xad4, r1}) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000340)={0x0, 0x0, 0x8000, 0xfff, r1}) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/file0\x00') llseek(r0, 0x7, 0x1, &(0x7f0000000400), 0x0) llseek(r2, 0x80, 0x3ff, &(0x7f0000000440), 0x1) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') read(r2, &(0x7f0000000500)=""/138, 0x8a) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) write(r0, &(0x7f00000005c0)="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", 0x1000) symlink(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)='./file0/file0\x00') rename(&(0x7f0000001640)='./file0/file0\x00', &(0x7f0000001680)='./file0/file0\x00') fcntl$F_SETOWN(r0, 0x8, r1) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r3) fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r0) 14:36:14 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fchdir(r0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffff9c, 0x0) 14:36:15 executing program 5: mprotect(&(0x7f00004d9000/0x3000)=nil, 0x3000, 0x44) 14:36:15 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x42) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/145, 0x91) 14:36:16 executing program 0: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa172f92a177136, 0xffffffffffffff9c, 0x0) 14:36:16 executing program 6: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) read(r0, &(0x7f00000000c0)=""/141, 0x8d) 14:36:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0xe8) r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x441, 0x57) fcntl$F_SETFD(r1, 0x2, 0x1) read(r1, &(0x7f0000000000), 0x0) 14:36:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20440, 0x8) fcntl$F_SETFL(r0, 0x4, 0x800) mmap(&(0x7f0000477000/0x3000)=nil, 0x3000, 0xffffff7ffffffffa, 0x4c832, r0, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x4, r1}) 14:36:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) write(r0, &(0x7f0000000000)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0x6e) 14:36:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x104) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x20) fcntl$F_SETFL(r0, 0x4, 0xc00) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) close(r0) llseek(r1, 0xa1, 0xf2b8, &(0x7f0000000040), 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x0, r1, 0x1) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000080)={0x3, 0x1, 0x7, 0x80000000, r2}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x0, r1, 0x8000000000000000) 14:36:16 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x40) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000080)={0x2, 0x1, 0xfffffffffffffffa, 0x5, r3}) fstat(r0, &(0x7f0000000040)=""/14) fcntl$F_GETFD(r2, 0x1) 14:36:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) read(r0, &(0x7f00000000c0)=""/130, 0x82) mmap(&(0x7f0000f00000/0x3000)=nil, 0x3000, 0x300000b, 0x800008a32, 0xffffffffffffffff, 0x101) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r1, &(0x7f0000000000)="710a691c90ed1b7a24313ff8d02da1c13fc61022f4a8a3d26708dc73c271b6622b2b7e28bb9466f5b5797af1d1da2750a16b7ec8f2ebfe224389fbc5bfcc8f7eb3cd1caf52e0e652f415803b09aedabc68980208cff9ff0b32df6446a051ae1a395f29ebf5cefea86ac6288a37db290982c30d3f73", 0x75) 14:36:16 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:36:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) close(r0) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x141) 14:36:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFL(r0, 0x4, 0x400) 14:36:16 executing program 3: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x3d694625cf68079f) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x410808, 0xff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000b, 0x8a32, r1, 0x0) fcntl$F_SETFL(r1, 0x4, 0x2000) 14:36:16 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2c00) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d012, 0xffffffffffffff9c, 0x0) 14:36:16 executing program 4: mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10000, 0x10) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) write(r2, &(0x7f0000000000)="0e4f86f9c8a9ae542392f3952d881cbf1dbcc4d580a12786296764cbebcfaf14e9ee01b46ffb6865b224908cee8656f801d06db07ed773da5afbc5075ca2e2801bd76eb28e032fe9a4da2eb9ce96bfa2a013f3a7384ea9a97f204d3b21851d3820b83eaa5938b6bd3c8672b37139f848c3c2303071d4345b669d77e93459294aee2be9e9822beca23efe93c17442fa3e08b684bb875abeb24bccbcec144507a4abffe83140ab9e265be3999d2180c5ccf43fb4316881e46a9c252ea4225d9ee2e2c5d45df3", 0xc5) 14:36:16 executing program 6: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x2, 0xffffffffffffffff, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30040, 0x2) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r3) 14:36:16 executing program 2: readlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)=""/22, 0x5df3da50d9e98aaf) 14:36:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x1a) fcntl$F_SETFL(r0, 0x4, 0x2400) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) llseek(r1, 0x1, 0x1, &(0x7f0000000000), 0x1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x400, 0x40) r4 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_DUPFD(r4, 0x0, r2) 14:36:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410000, 0x40) fstat(r0, &(0x7f0000000040)=""/4096) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffff9c, 0x0) 14:36:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x10) llseek(r0, 0x1, 0x5, &(0x7f0000000040), 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x90000, 0x2c) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1fffffd, 0x0, r0, 0x9d4d) 14:36:16 executing program 3: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x3) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x26) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) fcntl$F_GETOWN(r3, 0x9) 14:36:17 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000080)=""/169, 0xa9) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0xa00, 0x120) read(r2, &(0x7f0000000000)=""/124, 0x7c) close(r2) close(r2) llseek(r2, 0x0, 0x2, &(0x7f0000001380), 0x2) fcntl$F_SETOWN(r2, 0x8, r1) 14:36:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x40, 0xa0) read(r0, &(0x7f00000000c0)=""/215, 0xd7) llseek(r0, 0x8, 0x8000, &(0x7f0000000000), 0x1) 14:36:17 executing program 1: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000040), 0x3) 14:36:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) 14:36:17 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) llseek(r0, 0x0, 0x51e3, &(0x7f0000000000), 0x2) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fstat(r1, &(0x7f0000000040)=""/170) r3 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x103140, 0x2) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETOWN(r0, 0x8, r4) fchdir(r1) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000140)={0x1, 0x1, 0x1, 0x1, r4}) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) write(r2, &(0x7f0000000180)="b97a2ec3c838e4b16244488e9c2277b71916104182b8239ebeedb53dca8a9a1339ea2462a268704f37b9d1a9c5eaae8ef54e2f12808d5511664d25486b21e5d92d3ca52597abd24be3792e64dda3e8084b913f757d0976a309fcd274f76e5044fa2ada2310ad04f8327823470adcae09eb40f25a", 0x74) fcntl$F_SETFD(r3, 0x2, 0x1) fstat(r3, &(0x7f0000000200)=""/180) r5 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) fcntl$F_GETLK(r0, 0x5, &(0x7f00000002c0)={0x3, 0x2, 0x9, 0x1, r4}) read(r3, &(0x7f0000000300)=""/4096, 0x1000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000005) fstat(r2, &(0x7f0000001300)=""/102) r6 = openat(r5, &(0x7f0000001380)='./file0\x00', 0x2000, 0xc) fstat(r2, &(0x7f00000013c0)=""/208) fcntl$F_SETFD(r2, 0x2, 0x1) fstat(r5, &(0x7f00000014c0)=""/252) write(r2, &(0x7f00000015c0)="010df964b56157a9a1b45306edb5a09b3334f216704279954f8c4639ec8cca28ec9a867abfaaf282be968876998ea3a5d13061896b542ef69a3282ea78ad9659", 0x40) fcntl$F_DUPFD(r6, 0x0, r1) chdir(&(0x7f0000001600)='./file0\x00') stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)=""/232) unlink(&(0x7f0000001780)='./file0/file0\x00') fcntl$F_SETOWN(r3, 0x8, r4) 14:36:17 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x10000) fstat(r0, &(0x7f0000000000)=""/54) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x1, 0x1, 0x2, 0x7, r1}) close(r0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x100, r2, 0x867) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) fcntl$F_GETFD(r2, 0x1) getcwd(&(0x7f0000000080)=""/86, 0x56) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r3) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x7ff, r1}) r5 = fcntl$F_DUPFD(r3, 0x0, r0) r6 = fcntl$F_DUPFD(r4, 0x0, r3) fcntl$F_SETFL(r6, 0x4, 0x800) r7 = fcntl$F_DUPFD(r3, 0x0, r2) fstat(r7, &(0x7f0000000140)=""/97) r8 = fcntl$F_DUPFD(r7, 0x0, r4) fcntl$F_SETLK(r4, 0x6, &(0x7f00000001c0)={0x3, 0x3, 0x100000000, 0x6, r1}) fcntl$F_GETFD(r4, 0x1) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000200)={0x2, 0x0, 0x0, 0xffffffff, r1}) fcntl$F_SETOWN(r7, 0x8, r1) fstat(r8, &(0x7f0000000240)=""/112) read(r2, &(0x7f00000002c0)=""/125, 0x7d) waitpid(r1, &(0x7f0000000340), 0x3) fcntl$F_SETLK(r5, 0x6, &(0x7f0000000380)={0x0, 0x1, 0x20, 0x8, r1}) 14:36:17 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x3ff, 0x2, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x4d031, 0xffffffffffffff9c, 0xffffffffffffffff) 14:36:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2102, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x800, 0x41) 14:36:17 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:17 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x80) 14:36:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x200, 0x0) fcntl$F_SETFL(r0, 0x4, 0x800) fstat(r0, &(0x7f0000000000)=""/169) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x802, 0x2, 0x8001, 0x3, r1}) 14:36:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ff, 0xe0) 14:36:17 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000040)='/\x00', 0x1, 0x33) 14:36:17 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x48831, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x120) fcntl$F_GETFL(r0, 0x3) 14:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410000, 0x70) read(r0, &(0x7f0000000040)=""/158, 0x9e) mmap(&(0x7f000046c000/0x2000)=nil, 0x2000, 0x2000000, 0x1000, r0, 0x100000001) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) llseek(r0, 0x2, 0x6, &(0x7f0000000100), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x412200, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x410000, 0x167) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:17 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) fcntl$F_GETFL(r0, 0x3) fstat(r0, &(0x7f0000000000)=""/181) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x2, 0x1, 0x1000, 0x0, r1}) r2 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x80, 0x84) read(r0, &(0x7f0000000140)=""/176, 0xb0) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000200)={0x0, 0x1, 0x1, 0x4, r3}) write(r0, &(0x7f0000000240)="61482a3930856bb1cb68590eb14e9e90a21ada9d195907d7b48cd5385ed2d39212305f3e26feaab542791a", 0x2b) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, 0x8040, r2, 0x1) llseek(r0, 0x1, 0x0, &(0x7f0000000280), 0x3) mkdir(&(0x7f00000002c0)='./file0\x00', 0x4) unlink(&(0x7f0000000300)='./file0\x00') r4 = openat(r2, &(0x7f0000000340)='./file0\x00', 0x10900, 0xa4) llseek(r4, 0x0, 0x8b, &(0x7f0000000380), 0x2) r5 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r4) fstat(r2, &(0x7f00000003c0)=""/4096) fcntl$F_SETFL(r5, 0x4, 0x2000) fcntl$F_SETLK(r0, 0x6, &(0x7f00000013c0)={0x3, 0x1, 0x5, 0xfff, r3}) mkdir(&(0x7f0000001400)='./file0\x00', 0x40) llseek(r0, 0x5, 0xff, &(0x7f0000001440), 0x2) waitpid(r3, &(0x7f0000001480), 0x2) fstat(r5, &(0x7f00000014c0)=""/129) fcntl$F_GETFL(r5, 0x3) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETLK(r2, 0x5, &(0x7f0000001580)={0x0, 0x1, 0x1f, 0xffffffff, r3}) openat(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x131d00, 0x20) 14:36:17 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/246) chdir(&(0x7f0000000140)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0xa3ed, 0x8, r1}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/90) waitpid(r1, &(0x7f0000000280), 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x170) fcntl$F_GETOWN(r0, 0x9) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x410000, 0x8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/25) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r3 = openat(r0, &(0x7f0000000440)='./file0\x00', 0x410200, 0x30) r4 = openat(r3, &(0x7f0000000480)='./file0\x00', 0x400, 0x20) write(r2, &(0x7f00000004c0)="5b0268b3eb1a84d1ad76acb146217750b10d53c30455430e29125e438b08c1d6dad25faab201599260d428516d79", 0x2e) rmdir(&(0x7f0000000500)='./file0\x00') rmdir(&(0x7f0000000540)='./file0\x00') link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file1\x00') fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD(r4, 0x0, r2) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=""/18) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000680)={0x2, 0x0, 0x4, 0x200, r1}) r5 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', 0x410000, 0x4) write(r5, &(0x7f0000000700)="d00120e68c10c79f25f2057a6ca6e15c6b19b7a8d07ada5067ef2c48f899f8a2a742d7d8d133b7117c3f96f3877bfb8890d5bc61aa3ae50e01cc2c725756f4e3ec4da81969b138989e48b67b4dd06928facad338763deccfe8c2a85e6b5098259e19b1bb542590fd1e5c6b0567484dc3ad0cf30e54b07167d3148d9533e9b72d6be24f8371dd77466b224ff95bc9f3ea9cac26386646313c9ac883ca00c9278ccde6773c14cbc896e956bcf9f9286602", 0xb0) read(r0, &(0x7f00000007c0)=""/75, 0x4b) rmdir(&(0x7f0000000840)='./file0\x00') rename(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') read(r0, &(0x7f0000000900)=""/146, 0x92) fchdir(r0) chdir(&(0x7f00000009c0)='./file2\x00') 14:36:17 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/197, 0xc5) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=""/229) r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x800, 0x144) r1 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x2600, 0x80) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) rename(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='./file0/file0\x00') fcntl$F_SETFL(r2, 0x4, 0x800) unlink(&(0x7f0000000440)='./file0/file0\x00') write(r1, &(0x7f0000000480)="cbf55d375ac3ee4239cca04e768db8", 0xf) getcwd(&(0x7f00000004c0)=""/244, 0xf4) readlink(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)=""/203, 0xcb) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)=""/208) lstat(&(0x7f0000000840)='./file2\x00', &(0x7f0000000880)=""/116) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000900)={0x1, 0x2, 0x4, 0x2a6, r3}) fcntl$F_DUPFD(r0, 0x0, r2) unlink(&(0x7f0000000940)='./file2\x00') chdir(&(0x7f0000000980)='./file0/file0\x00') fcntl$F_GETFD(r0, 0x1) readlink(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00)=""/6, 0x6) mkdir(&(0x7f0000000a40)='./file0\x00', 0x61) mkdir(&(0x7f0000000a80)='./file0/file0\x00', 0x14) unlink(&(0x7f0000000ac0)='./file0\x00') symlink(&(0x7f0000000b00)='./file2\x00', &(0x7f0000000b40)='./file2\x00') lstat(&(0x7f0000000b80)='./file0/file0\x00', &(0x7f0000000bc0)=""/12) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000c00)={0x2, 0x2, 0x1, 0x3f, r3}) chdir(&(0x7f0000000c40)='./file2\x00') fstat(r0, &(0x7f0000000c80)=""/42) 14:36:17 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000000)="6bf4a86046406ada127cc6a78d5f394f3f6f8876ab92e125e759a63b5fb977c0d99a673aac04c0240cb24ba8e5ea751465787b87e6c20bc42c736dc13c688c2125656581a5645c0517e1a7d8dac7b91e369e6d773d35667a010479c185ef206e80cfe9c3a8732060b2b80dd65bcfd540cf640680c3987fcc4f55ab53d4502ac00772a226299d086c49f24143d60d8431319634b393db582636ae7fc7b1b0ad0dfc6a07", 0xa3) read(r0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x80006, 0xffffffffffffffff, r0, 0x2) 14:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2, r1}) close(r0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) chdir(&(0x7f0000000080)='./file0\x00') 14:36:17 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x600, 0x60) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x20) llseek(r0, 0x0, 0x0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x2f870, r0, 0x101) 14:36:17 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000000000065, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) chdir(&(0x7f0000000000)='./file0\x00') 14:36:17 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2000) mmap(&(0x7f0000bcc000/0x2000)=nil, 0x2000, 0xa, 0x5c831, 0xffffffffffffff9c, 0x0) 14:36:17 executing program 6: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x20000, 0xffffffffffffffff, 0x953a) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/95) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x4) r2 = fcntl$F_DUPFD(r0, 0x0, r1) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) r3 = fcntl$F_DUPFD(r0, 0x0, r2) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) r4 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r5 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r2, 0x8, r5) fcntl$F_SETFD(r1, 0x2, 0x0) fchdir(r3) fcntl$F_GETFL(r1, 0x3) r6 = fcntl$F_DUPFD(r0, 0x0, r3) fcntl$F_GETOWN(r4, 0x9) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x1, r6, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x800, 0x102) r8 = fcntl$F_DUPFD(r7, 0x0, r6) r9 = fcntl$F_DUPFD(r8, 0x0, r1) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x1, 0x1, 0xf6b9, 0x5, r5}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x800, r9, 0x81) 14:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) close(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='/\x00', 0x80) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x2, 0x20, 0xfffffffffffffffb, r2}) 14:36:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x7a) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/175) 14:36:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x28) fchdir(r0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x10) 14:36:17 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000100)=""/91) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) fcntl$F_SETFD(r0, 0x2, 0x20000001) close(r0) 14:36:17 executing program 0: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) 14:36:17 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x10000000003, 0x8032, 0xffffffffffffffff, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x40, r2}) 14:36:17 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3, 0x158) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:17 executing program 5: mmap(&(0x7f0000802000/0x3000)=nil, 0x3000, 0x2, 0x108132, 0xffffffffffffff9c, 0xfffffffffffffffe) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x2, 0xfffffffffffffff8, 0xfff, r1}) 14:36:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$F_GETFD(r0, 0x1) fstat(r0, &(0x7f0000000140)=""/209) 14:36:17 executing program 6: mkdir(&(0x7f00000017c0)='./file0\x00', 0x20) 14:36:17 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0xa80, 0x44) llseek(r1, 0xf7ea, 0xa5b, &(0x7f0000000000), 0x2) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) 14:36:17 executing program 7: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/62) 14:36:17 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) fcntl$F_SETFD(r0, 0x2, 0x1) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:17 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x412c83, 0x70) 14:36:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x2, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f0000000100)=""/4096) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0xbf, 0xbe, r1}) 14:36:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80100, 0x8) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r3 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r1) r4 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r2) fcntl$F_SETFD(r4, 0x2, 0x1) 14:36:17 executing program 5: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/237) mkdir(&(0x7f0000002880)='./file0\x00', 0x4) 14:36:18 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000)="ac6fdd9b99a7a1355f7aec1f3db3c072d2625bdf3fad7b1af065f230265b3b67024e1caad9a911dbe2f021c5c1c1535b0336aa199983a479cb4c51d837f29a8e1ff1ed651db74f63850e849bc6989f47b99f6f5b59eea38661c60352b08a9059da1cd5090376048c8679c505ad2588103c60738c9bd50ead0bebb33407769c8e37c0ccb90e01f6ab09f23a63dc9de4aabccb3d605ed4ac53c89fd153f3aa3f4d4d07a7642ae967dc26d037338d41c6105638e64f103500fd354a03", 0xbb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000001, 0x10000000000410e, 0xffffffffffffff9c, 0x0) 14:36:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x80) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0x2000) 14:36:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x43) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/26) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) 14:36:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x50) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x50) fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) read(r0, &(0x7f0000000040)=""/35, 0x23) fcntl$F_GETOWN(r0, 0x9) 14:36:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x1) fstat(r0, &(0x7f0000000000)=""/65) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xfffffffffffffffc, r1}) 14:36:20 executing program 1: mmap(&(0x7f0000d44000/0x3000)=nil, 0x3000, 0x401000002, 0x1141, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xe5, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r2, 0xec3, 0x3, &(0x7f0000000080), 0x0) close(r2) openat(r2, &(0x7f0000000000)='./file0\x00', 0x82000, 0x102) 14:36:20 executing program 2: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r1, 0x2, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x20000001) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x1c, 0x7ff, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) close(r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x3, 0x1, 0x87c1, 0x3f, r1}) read(r0, &(0x7f00000000c0)=""/78, 0x4e) r2 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r2, 0x9, 0x100000000, &(0x7f0000000140), 0x1) close(r2) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x80000000, r1}) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) read(r2, &(0x7f00000001c0)=""/246, 0xf6) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x400, 0x20) fcntl$F_SETOWN(r0, 0x8, r1) read(r0, &(0x7f0000000300)=""/88, 0x58) fcntl$F_GETFD(r3, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x40, r3, 0x6) r5 = fcntl$F_GETOWN(r3, 0x9) read(r0, &(0x7f0000000380)=""/250, 0xfa) write(r3, &(0x7f0000000480)="b4692966c0fc67a44edeaa3358e61a43d52dce534291ee1f48e193db9c29e7a29a1e0e6c53356c675aabd62ac730d758768502e66503ebdfb8987ed5eae888e1f036bfe22c132b6668ee74e7de7f7925b2fa44bfbe7d034d572e9207c70bb8af89e6357008790812d93e05f0313e22857d234f34fe9a382361f61b269b327e3402e3ab1a628cef913ea2483f2efb9a7ccb08f1cab9c381a95be482ba28b563b3d2b3f4244db4d9f6c7fe3bd54169fe2d4ee96be6f60abb8aa3605d7c331041", 0xbf) fcntl$F_SETOWN(r0, 0x8, r5) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000540)={0x1, 0x0, 0x9, 0x9, r5}) fcntl$F_GETFD(r3, 0x1) symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') llseek(r4, 0x1000, 0xb54, &(0x7f0000000600), 0x0) fcntl$F_SETOWN(r0, 0x8, r1) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/60) 14:36:20 executing program 7: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x128) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r1, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x10a) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x0, 0x20, r2, 0x3) 14:36:20 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2702, 0x104) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80200, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x28400, 0x25) fcntl$F_GETOWN(r1, 0x9) openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) 14:36:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) write(r0, &(0x7f0000000100)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0x6e) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:21 executing program 2: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2102, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x10) close(r0) 14:36:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x600, 0x60) llseek(r0, 0x0, 0x0, &(0x7f0000000080), 0x2) 14:36:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_GETFL(r0, 0x3) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r1, 0x3) 14:36:21 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x8) 14:36:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/166) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/210, 0xd2) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/246, 0xf6) readlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/61, 0x3d) r0 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00') write(r0, &(0x7f0000000540)="7573ec39d722659379d7cbb463b6fed331002d2d17bfa987f4a38bd7bc3054b781214edd", 0x24) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_GETFD(r0, 0x1) link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x101000, 0x80) r3 = openat(r2, &(0x7f0000000640)='./file0\x00', 0x200, 0x40) unlink(&(0x7f0000000680)='./file0\x00') link(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') stat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)=""/164) r4 = openat(r0, &(0x7f0000000840)='./file0/file0\x00', 0x0, 0x82) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0/file0\x00') unlink(&(0x7f0000000900)='./file0\x00') chdir(&(0x7f0000000940)='./file0\x00') fcntl$F_GETFL(r3, 0x3) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) fcntl$F_GETLK(r4, 0x5, &(0x7f0000000980)={0x0, 0x2, 0x7fff, 0x4, r1}) stat(&(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)=""/234) fcntl$F_SETOWN(r3, 0x8, r1) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r3) readlink(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)=""/170, 0xaa) 14:36:22 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000040, 0x7a) 14:36:22 executing program 4: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8003, 0x2, r0, 0xee0c) 14:36:22 executing program 0: 14:36:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:22 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000bcc000/0x2000)=nil, 0x2000, 0xa, 0x5c831, 0xffffffffffffff9c, 0x0) 14:36:22 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x0) 14:36:22 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x1, 0x2, 0x2, 0xff, r1}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:22 executing program 6: rmdir(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) chdir(&(0x7f0000000080)='./file0/file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xa0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000240)='./file0/file0/file0\x00', &(0x7f0000000280)=""/231) rmdir(&(0x7f0000000180)='./file1\x00') chdir(&(0x7f0000000440)='./file0\x00') unlink(&(0x7f0000000200)='./file0/file0/file0\x00') rmdir(&(0x7f0000000380)='./file0/file0\x00') rename(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000400)='./file0\x00') 14:36:22 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2000000, 0x1001, r0, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/4096) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f00000000c0)={0x2, 0x2, 0x7, 0x1, r2}) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) chdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x7fff, 0x2, r3}) llseek(r1, 0xfffffffffffffe00, 0x5, &(0x7f0000000100), 0x0) 14:36:22 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) close(r0) 14:36:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x80000000000041) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) fchdir(r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f0000000080)="1be3d4412ae886555b1888ac84d1175ee68500f1af964d9d98cb99a39d1875373745a9e384a2", 0x26) fcntl$F_SETFL(r2, 0x4, 0x400) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000000000000002, 0x48) fcntl$F_GETFL(r2, 0x3) 14:36:22 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:36:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) fchdir(r0) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) llseek(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0xca) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)=""/4096) fcntl$F_GETFL(r0, 0x3) 14:36:22 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x200000000000000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x101800, 0x110) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:22 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x42) unlink(&(0x7f0000000000)='./file0\x00') 14:36:22 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write(r0, &(0x7f00000000c0)="6cb96ad2ef54fe1acccb71cc061aed119593aa3a230729973ccc722cbd4c84038188ac21ed967ae7a6f0e6c61eec6bc0430824550f49d0737784d32830b7d154b221a94297ba99543ad110cbd98e4d2a82c071791eb66b22141268c914a3731550c6bf3543ea3bbaeabb25f5ecfda303ded0a43008bd5ec1443513e08a1d262a2a5481a8faa8221d53a667dc73ace40ee0c65f9dd409ec983cbf0a12dc9579defd775b62a0276964a136072551c7c095039e5981508092d31de6730705eb9b36fce35317269ad54615682253da12363c97110557b6063e3563fd24999883eea2", 0xe0) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x840, 0xffffffffffffffff, 0x4) read(r0, &(0x7f0000000040)=""/92, 0x5c) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x6, r1}) 14:36:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x8) fstat(r0, &(0x7f0000000180)=""/230) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$F_GETFL(r0, 0x3) fstat(0xffffffffffffffff, &(0x7f0000000100)=""/91) 14:36:22 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x48831, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0xa) 14:36:22 executing program 7: rmdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) r1 = openat(r0, &(0x7f0000001100)='./file0\x00', 0x20000, 0x0) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=""/124) link(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r1) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) llseek(r2, 0x5, 0xa0, &(0x7f0000001280), 0x1) fcntl$F_SETFD(r2, 0x2, 0x1) stat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)=""/131) fcntl$F_GETFL(r1, 0x3) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f00000013c0)={0x0, 0x2, 0x5, 0x14, r3}) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=""/248) fcntl$F_SETLK(r1, 0x6, &(0x7f0000001540)={0x0, 0x2, 0x200, 0x2, r3}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001580)={0x2, 0x1, 0x9, 0x13, r3}) fcntl$F_GETLK(r1, 0x5, &(0x7f00000015c0)={0x0, 0x0, 0xc5, 0x7, r3}) llseek(r2, 0x8, 0x9, &(0x7f0000001600), 0x0) r5 = fcntl$F_DUPFD(r4, 0x0, r1) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) openat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x410080, 0x12) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)=""/220) read(r5, &(0x7f00000017c0)=""/88, 0x58) chdir(&(0x7f0000001840)='./file0\x00') mkdir(&(0x7f0000001880)='./file0\x00', 0x11) rmdir(&(0x7f00000018c0)='./file0\x00') 14:36:23 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000040)=""/216) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x1, 0x0, 0x200, 0x3ff, r1}) openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) 14:36:23 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x812e, 0xffffffffffffffff, 0x0) 14:36:23 executing program 3: mprotect(&(0x7f00003ae000/0x2000)=nil, 0x2000, 0x1) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f00003b0000/0x3000)=nil, 0x3000, 0x2, 0x1840, r0, 0x6) mprotect(&(0x7f00003af000/0x2000)=nil, 0x2000, 0x2000007) 14:36:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410c00, 0x103) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x3, 0x246, 0x9, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000140)=""/209) 14:36:23 executing program 5: nanosleep(&(0x7f0000000000)={0x8, 0x3ff}, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETFL(r0, 0x4, 0x2000) close(r1) fcntl$F_SETFL(r0, 0x4, 0x800) r3 = fcntl$F_DUPFD(r2, 0x0, r1) read(r3, &(0x7f0000000040)=""/217, 0xd9) r4 = fcntl$F_GETOWN(r0, 0x9) waitpid(r4, &(0x7f0000000140), 0x2) fcntl$F_SETOWN(r1, 0x8, r4) read(r2, &(0x7f0000000180)=""/113, 0x71) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000200)={0x1, 0x1, 0x7, 0x1, r4}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x100000001, r4}) fchdir(r1) llseek(r1, 0x3, 0x5, &(0x7f0000000280), 0x0) read(r1, &(0x7f00000002c0)=""/241, 0xf1) fcntl$F_SETLK(r1, 0x6, &(0x7f00000003c0)={0x1, 0x1, 0xffffffff80000001, 0x7, r4}) fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000400)={0x3, 0x71d0fd601a10938b, 0x0, 0x9, r4}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000440)={0x0, 0x3, 0x40, 0x5, r4}) fstat(r0, &(0x7f0000000480)=""/106) fcntl$F_GETFL(r2, 0x3) write(r1, &(0x7f0000000500)="7f856a064cb85f0c86fb42a7fe8ff170248a21a96aa859c7ce7d8792ebb77dfba07346e4f841e2fd2e8f34d25650a0a2198bdbe06eb5255709a0d612c3da5f341af5e390f3e443d08536358f50e61ae05e9bd6c3a84fc34d54178f58190f472ec4b92c32ee1b929109f65dc1c1b41755595b6478465c73b930a22fb3bb3a81e7e3a482", 0x83) fcntl$F_GETLK(r0, 0x5, &(0x7f00000005c0)={0x1, 0x2, 0x0, 0x7e6, r4}) fcntl$F_GETFL(r2, 0x3) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) fcntl$F_DUPFD(r3, 0x0, r1) 14:36:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x3, r1}) close(r0) fcntl$F_GETFD(r0, 0x1) 14:36:23 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x48831, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x8) read(r0, &(0x7f0000000100)=""/190, 0xbe) 14:36:23 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2001, 0x100, r0, 0x7) 14:36:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) fcntl$F_SETFL(r0, 0x4, 0x2800) 14:36:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x492102, 0x4000000030) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/103) fchdir(r0) 14:36:24 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x101400, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x48831, 0xffffffffffffffff, 0x0) 14:36:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x2, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETFL(r0, 0x3) 14:36:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/109) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') readlink(&(0x7f0000000280)='./file2\x00', &(0x7f00000002c0)=""/86, 0x56) chdir(&(0x7f0000000340)='./file0\x00') link(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file1\x00') stat(&(0x7f0000000400)='./file2\x00', &(0x7f0000000440)=""/171) rmdir(&(0x7f0000000500)='./file2\x00') unlink(&(0x7f0000000540)='./file0\x00') rename(&(0x7f0000000580)='./file2/file0\x00', &(0x7f00000005c0)='./file2\x00') rmdir(&(0x7f0000000600)='./file0\x00') rmdir(&(0x7f0000000640)='./file0\x00') rmdir(&(0x7f0000000680)='./file2/file0\x00') readlink(&(0x7f00000006c0)='./file2/file0\x00', &(0x7f0000000700)=""/93, 0x5d) openat(r0, &(0x7f0000000780)='./file0\x00', 0x0, 0x1) lstat(&(0x7f00000007c0)='./file2\x00', &(0x7f0000000800)=""/4096) mkdir(&(0x7f0000001800)='./file2/file0\x00', 0x20) rmdir(&(0x7f0000001840)='./file0\x00') readlink(&(0x7f0000001880)='./file2\x00', &(0x7f00000018c0)=""/125, 0x7d) link(&(0x7f0000001940)='./file1\x00', &(0x7f0000001980)='./file2\x00') link(&(0x7f00000019c0)='./file2/file1\x00', &(0x7f0000001a00)='./file0\x00') rename(&(0x7f0000001a40)='./file2\x00', &(0x7f0000001a80)='./file2/file1\x00') rename(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='./file1\x00') symlink(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='./file2/file0\x00') symlink(&(0x7f0000001bc0)='./file2/file0\x00', &(0x7f0000001c00)='./file1\x00') rename(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)='./file2/file1\x00') lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)=""/4096) rename(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)='./file2\x00') 14:36:24 executing program 3: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x1, 0x763a73aa, 0x6, r1}) 14:36:24 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x1000, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410300, 0x40) fchdir(r0) 14:36:24 executing program 0: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x4, 0x108132, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:36:24 executing program 0: nanosleep(&(0x7f0000000000)={0x9, 0x9d}, &(0x7f0000000040)) getcwd(&(0x7f0000000080)=""/90, 0x5a) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x615053fc, 0x5, r1}) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFL(r0, 0x3) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r3 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000005, 0x3110, r0, 0x2de8) rmdir(&(0x7f0000000140)='./file0\x00') getcwd(&(0x7f0000000180)=""/229, 0xe5) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000280)={0x1, 0x2, 0x0, 0x0, r1}) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r5 = fcntl$F_DUPFD(r4, 0x0, r0) fcntl$F_SETOWN(r5, 0x8, r3) r6 = openat(r2, &(0x7f00000002c0)='./file0/file0\x00', 0x10100, 0x8) fstat(r6, &(0x7f0000000300)=""/134) r7 = fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_SETOWN(r6, 0x8, r3) fcntl$F_SETFD(r7, 0x2, 0x1) fcntl$F_GETLK(r4, 0x5, &(0x7f00000003c0)={0x2, 0x2, 0x9, 0x7fffffff, r3}) llseek(r7, 0x4, 0xfe, &(0x7f0000000400), 0x1) r8 = fcntl$F_GETOWN(r6, 0x9) fcntl$F_SETFL(r2, 0x4, 0x2000) fcntl$F_SETOWN(r5, 0x8, r8) mkdir(&(0x7f0000000440)='./file0\x00', 0x80) fcntl$F_DUPFD(r7, 0x0, r4) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r4, 0x2, 0x1) 14:36:24 executing program 4: mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/173) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, r0}) fcntl$F_SETFD(r1, 0x2, 0x1) read(r1, &(0x7f0000000180), 0x0) llseek(r1, 0x387b, 0x7, &(0x7f00000001c0), 0x3) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) close(r1) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000000, 0x48000, r1, 0x1) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/64) unlink(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x1) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000) close(r1) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) read(r1, &(0x7f0000000300)=""/155, 0x9b) fcntl$F_GETLK(r1, 0x5, &(0x7f00000003c0)={0x0, 0x0, 0xf03d, 0x9, r0}) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000400)={0x2, 0x3, 0x8, 0x200, r0}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x6000, 0xffffffffffffffff, 0x1f) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7) 14:36:24 executing program 1: mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x154) fchdir(r0) 14:36:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x8d) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x400, 0x100, r0, 0x0) 14:36:24 executing program 5: mmap(&(0x7f0000444000/0x1000)=nil, 0x1000, 0x1, 0x28002, 0xffffffffffffffff, 0x0) 14:36:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x180) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fstat(r0, &(0x7f00000000c0)=""/198) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x1, 0x2, 0xd09, 0x3, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x40, 0xa0) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:25 executing program 3: mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x3, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x1ff) mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x0, 0x20, 0xffffffffffffff9c, 0x0) 14:36:25 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) llseek(r0, 0xfffffffffffffff8, 0xbbb, &(0x7f0000000100), 0x2) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x202, 0x15b) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x100000000, 0x5, r3}) fcntl$F_SETFD(r1, 0x2, 0x1) read(r2, &(0x7f0000000040)=""/122, 0x7a) 14:36:25 executing program 1: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0xc00) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x8c) 14:36:25 executing program 5: munmap(&(0x7f00006d2000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000421000/0x3000)=nil, 0x3000, 0x4) munmap(&(0x7f0000546000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000280)='./file0\x00') mprotect(&(0x7f00002c0000/0x2000)=nil, 0x2000, 0x1) 14:36:25 executing program 7: mmap(&(0x7f0000444000/0x1000)=nil, 0x1000, 0x2, 0x28002, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r0, 0x1) 14:36:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x44) nanosleep(&(0x7f0000000040)={0x1f, 0x9}, &(0x7f0000000080)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, r0, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f00000000c0)="ef5b7f3400061f084deb56f8d796bb091569aaa442ec06ccb817520b836db8cef465ad536c237881a5f1bc5ac5be67922ab4011d4a23ee5e58c484d39d9021c7135b43a4ec2860fa40ea6e85c9d006bae5332e4824bb3e235a690147bd557f713d9dfa3576809c3e07282217a8d4c7ed7260c28e656521082e41", 0x7a) 14:36:25 executing program 5: close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x41) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffd) close(r0) 14:36:25 executing program 6: lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000001140)=""/4096) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/190) 14:36:25 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x41, 0x1f3) chdir(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 14:36:25 executing program 5: readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/17) chdir(&(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/175) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x201, 0x9) 14:36:25 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x200, 0xa0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x2, 0x2, 0xb9, 0x1, r3}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000080)={0x0, 0x3, 0x3, 0x6, r3}) r4 = fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_SETLK(r4, 0x6, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0xb658, r3}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x0, 0xffffffffffffffff, 0x1) r5 = fcntl$F_DUPFD(r1, 0x0, r4) llseek(r2, 0x8, 0x8, &(0x7f0000000100), 0x1) fcntl$F_SETOWN(r4, 0x8, r3) close(r4) close(r4) unlink(&(0x7f0000000140)='./file1\x00') read(r1, &(0x7f0000000180)=""/4096, 0x1000) r6 = openat(r5, &(0x7f0000001180)='./file1\x00', 0x101000, 0x20) fcntl$F_SETLKW(r5, 0x7, &(0x7f00000011c0)={0x1, 0x0, 0x1, 0xc0, r3}) fcntl$F_SETLK(r1, 0x6, &(0x7f0000001200)={0x3, 0x0, 0xfffffffffffffff8, 0x748, r3}) fcntl$F_GETLK(r6, 0x5, &(0x7f0000001240)={0x1, 0x2, 0xfb, 0x0, r3}) fcntl$F_SETLKW(r5, 0x7, &(0x7f0000001280)={0x1, 0x3, 0x9, 0x3f, r3}) write(r5, &(0x7f00000012c0)="eb0c6165db18eaee4a18522c8a8592380f2d32a9eaa89897d4bf5bf5fef107bbcfc5332b5dba0a3ee90886a3c0858faad3c435ebd837f2db1a61a8fca523fbe2f6fe5d3844f08d1af6e7b1964ef1eb8dc704bc8474105b7901016ae883f9792d728a0ad9cf834b6e25af806443df48d69c6ef26713f9f72abfa52e6a7a335d061f5ff4a95342f02da8970c8456555fbb752a35d2dbb520", 0x97) write(r1, &(0x7f0000001380)="808c5b3296f9d824b031e2458a69b357e852da3e9ad2739de52e970bc51c36aa10e0af2be08247b0e4b25a264552038446cac5b68b46f9d6794118d023e3a686e838243bbca5111b832d649c280d5f1823d557d5cd", 0x55) fcntl$F_SETOWN(r4, 0x8, r3) rename(&(0x7f0000001400)='./file0/file0\x00', &(0x7f0000001440)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000001480)={0x2, 0x0, 0x100000001, 0x16, r3}) close(r0) fcntl$F_SETFD(r2, 0x2, 0x1) read(r1, &(0x7f00000014c0)=""/24, 0x18) 14:36:25 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x20000000000000) read(0xffffffffffffffff, &(0x7f0000000180)=""/219, 0xffffff4f) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000100)=""/123) 14:36:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x124) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x8002, 0xffffffffffffff9c, 0x3) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x2000, 0xffffffffffffffff, 0xffffffffffffffff) nanosleep(&(0x7f0000000040)={0x3, 0xf86}, &(0x7f0000000080)) 14:36:25 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000180)=""/174, 0xae) fstat(r0, &(0x7f00000000c0)=""/186) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x1c9) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') 14:36:25 executing program 2: unlink(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:25 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 14:36:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1, 0x40) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x142) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0xffdffffffffffffa, 0x1, r4}) 14:36:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x940, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0xc02, 0x158) fcntl$F_SETFD(r2, 0x2, 0x10000001) read(r1, &(0x7f0000000040)=""/19, 0x13) 14:36:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:26 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x20) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_SETFD(r0, 0x2, 0x1) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x7, r3}) mkdir(&(0x7f0000000080)='./file0\x00', 0x8) write(r0, &(0x7f00000000c0)="87123510c367f858dcc900538c0a7c7328ad1d436744486283da5132fb8b67c3fd571c8a141ee98f7e614157fc5b70c3d3d4d1194b73b7802b5f5112d2f29a56005c84f283fd885fcba5cb9669ec616e6fd38cdfba6cfb400a7e75aa7d00aa2436d6abdc0032d9c238ad7fd905f26f190ee86aff2f3da485b8", 0x79) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x100, r1, 0x7) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) fcntl$F_SETFL(r2, 0x4, 0x2c00) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) unlink(&(0x7f0000000240)='./file0\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x30000, 0x80) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)=""/87) mkdir(&(0x7f0000000380)='./file0/file1\x00', 0x10) fchdir(r0) llseek(r4, 0x0, 0x1c76, &(0x7f00000003c0), 0x3) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000400)={0x1, 0x1, 0x7df6, 0x4, r3}) fcntl$F_GETFD(r2, 0x1) fchdir(r2) symlink(&(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000480)='./file0/file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f00000004c0)={0x1, 0x2, 0x1, 0x7f, r3}) fcntl$F_GETFD(r1, 0x1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') readlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/85, 0x55) unlink(&(0x7f0000000640)='./file0/file0\x00') fcntl$F_SETOWN(r0, 0x8, r3) fcntl$F_GETFL(r4, 0x3) 14:36:26 executing program 7: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/104) unlink(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f00000001c0)='./file0/file0\x00') rmdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x200000002) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mkdir(&(0x7f0000000200)='./file0\x00', 0x102) 14:36:26 executing program 3: mmap(&(0x7f0000778000/0x4000)=nil, 0x4000, 0x2000007, 0x102, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:36:26 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000f00000/0x3000)=nil, 0x3000, 0x3000007, 0x8a32, r0, 0x0) fchdir(r0) 14:36:26 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x3fd, 0x10) 14:36:26 executing program 1: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) read(r0, &(0x7f0000000080)=""/81, 0x51) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x2, 0x3ae, 0x100, r1}) 14:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) llseek(r0, 0x4, 0x0, &(0x7f0000000040), 0x2) 14:36:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x200, 0x4de, r1}) fcntl$F_GETFL(r0, 0x3) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80000, 0x110) r3 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r3, 0x3ff, 0x6, &(0x7f0000000080), 0x0) fcntl$F_SETFL(r2, 0x4, 0x800) 14:36:26 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) mkdir(&(0x7f0000000040)='./file0\x00', 0x21) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x5, 0x7, r1}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x800, 0x8) r3 = fcntl$F_GETOWN(r0, 0x9) close(r0) fcntl$F_SETFL(r2, 0x4, 0x2000) fcntl$F_SETOWN(r0, 0x8, r3) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x110) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x3, 0xec6, 0x3ff, r1}) 14:36:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r1, 0x3) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x6) 14:36:27 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x40020002, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) 14:36:27 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x3, 0x3, 0x5, r1}) 14:36:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x3, 0x0, 0x1, 0xffffffffffff8dd7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) llseek(r2, 0x0, 0x0, &(0x7f0000000080), 0x0) link(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') 14:36:27 executing program 5: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2802, 0x1) r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0xad821284a0e99519, 0x150) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x10000, r1, 0xfffffffffffffffd) 14:36:27 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r4 = fcntl$F_DUPFD(r1, 0x0, r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) llseek(r0, 0x3, 0x2, &(0x7f0000000040), 0x1) llseek(r5, 0x0, 0x0, &(0x7f0000000140), 0x3) fcntl$F_DUPFD(r4, 0x0, r3) r6 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000000c0)={0x3, 0x2, 0x800, 0x5, r6}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x20, r3, 0x1f) 14:36:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x20) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x8000, 0x8, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r2, &(0x7f0000000300)=""/222, 0xfffffffffffffefd) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/167) 14:36:27 executing program 7: getcwd(&(0x7f0000000040)=""/133, 0x85) rmdir(&(0x7f0000000140)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x410000, 0x110) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x10) close(r0) fchdir(r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fstat(r0, &(0x7f0000000040)=""/162) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:28 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/98, 0x62) 14:36:28 executing program 4: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x3000004, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f00000002c0)="ae19dc5d21a50934f08f1eded5ea11d5cbfbb343f1d3b10ad0332d6f817cb516950331b8b338459c9a2ea4fe", 0x2c) llseek(r0, 0x100000001, 0x101, &(0x7f0000000280), 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) write(r0, &(0x7f0000000100)="71a322c8ddb3ac2d90c99cafa682db73b57b395e24bc2a4c5b7a4b531d911f59f1b165c2c8d7b3a2edfb78b6e6872e081ae2ea75e5a7bcf01618a510", 0x3c) fcntl$F_SETFD(r0, 0x2, 0x1) close(r0) unlink(&(0x7f0000000140)='./file1\x00') fstat(r0, &(0x7f0000000180)=""/216) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x82002, 0x91) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) readlink(&(0x7f0000000040)='\x00', &(0x7f0000000080)=""/74, 0x4a) 14:36:28 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101100, 0x110) 14:36:28 executing program 2: mmap(&(0x7f0000f00000/0x3000)=nil, 0x3000, 0x300000b, 0x28010, 0xffffffffffffffff, 0x1f) 14:36:28 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000005) 14:36:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFL(r0, 0x4, 0x400) 14:36:28 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fchdir(r0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101001, 0x20) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) nanosleep(&(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)) write(r0, &(0x7f00000000c0)="05dc6f871f8a577c9932380eb2cfe29dd6859e0f63e2523f1273a03c2059ecbd5640d314f7d016c0b410ee3a03c781bc32872cba1a57754866a2cefeb66a30a3030079a9ea", 0x45) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x2, 0x2, 0xd25, 0x6eb, r2}) fchdir(r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x410181, 0x80) fcntl$F_GETFL(r0, 0x3) getcwd(&(0x7f00000001c0)=""/170, 0xaa) fcntl$F_SETFD(r0, 0x2, 0x1) r4 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFD(r4, 0x1) fstat(r0, &(0x7f0000000280)=""/235) fcntl$F_GETFL(r4, 0x3) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETLK(r4, 0x5, &(0x7f0000000380)={0x2, 0x0, 0x2000, 0x0, r2}) fcntl$F_GETFD(r0, 0x1) fstat(r4, &(0x7f00000003c0)=""/106) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000440)={0x0, 0x2, 0x5, 0xfffffffffffffff9, r2}) write(r0, &(0x7f0000000480)="14044fab52e2a452884828dddb6720df571cab28d36153fd3cf2c4d858f84640ef4bfb74ceeb8e89bad56b6ed2475d27855045c83e26098796f4b039a8ffe3941e32e7f6d7bfba7acfa2cf8d5d992ec2c47bf6e19e56fa18b158fe5b494c081ce8dd9684f5d8aeda8bcb9df17c83e6c771fc3d8290bc4a649f2d74153d7c9ad60b927a7c3417232bcf10cd4d184715fe6d54467db9e9a36678ce90ae2be7e1725b1d884b18361b6f42e060f737363023816035b5821f827fea0420af797ec52237d92f3f224a52cded281f3c020c38826ad56ad703c1f50c1bcb7f431c30d8c8ee650c282667cf34", 0xe8) fcntl$F_SETFD(r1, 0x2, 0x1) r5 = fcntl$F_DUPFD(r4, 0x0, r3) fcntl$F_GETOWN(r5, 0x9) fcntl$F_SETLK(r5, 0x6, &(0x7f0000000580)={0x2, 0x3, 0x7000000, 0x2, r2}) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r1) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/60) 14:36:28 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x100000000004131, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x902, 0x105) read(r0, &(0x7f0000000040)=""/116, 0x74) 14:36:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80080, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x4c, 0x0, r1}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x41, 0xffffffffffffffff, 0x0) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETOWN(r2, 0x8, r3) write(r0, &(0x7f0000000080)="b970e16c470b3b9e0216ffb4b7ba7157519d8a3b87574050c24b6eb75018d87f46edbc04949897d1e8c770be95c3bbfd5e3d5dc10b7142e5d59cf8f9722e972b6489453e30201f8d958f2175dc032ee247a5d59960186c95023374d915229f82ca9be7795c7a4ae913df9ceaea753e8c29d288278e73df187f38f8af0a869f7a17340b3530359fc60c747f926df7fc0be4c813bae61c06ec5e504eb3ba2ff272d3521c592dc7032e1404d162", 0xac) 14:36:28 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x20, r0, 0x80000001) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:36:29 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xa0) 14:36:29 executing program 7: mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x10e88145e47f20c2, 0x2841, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/104) 14:36:29 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x190) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="944220abae4731c6ebfa8dafd271d29f2808b836b102854747f1b6990ddf20df5ef73e79f62df38e5976ea4869b21b732fb325404c50caaf593b0c1bf83efe35ee278c4c3c58e55f3aa03a03db208645897c5ff797ae02eaac17c17511634e4f7a5afa3a30cf", 0x66) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) 14:36:29 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xfffffef8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x86) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r1, 0x0, r3) fcntl$F_DUPFD(r0, 0x0, r0) fchdir(r3) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r3) 14:36:29 executing program 0: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2, 0x40000, 0xffffffffffffff9c, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410400, 0x82) read(r0, &(0x7f0000000080)=""/46, 0x2e) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) chdir(&(0x7f00000000c0)='./file0/file0\x00') fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x3, 0x2, 0x4, 0x9d30, r2}) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:30 executing program 5: mkdir(&(0x7f00000017c0)='./file0\x00', 0x96) chdir(&(0x7f0000000000)='./file0\x00') 14:36:30 executing program 6: mmap(&(0x7f0000f00000/0x3000)=nil, 0x3000, 0x300000b, 0x8a32, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000000), 0x0) 14:36:30 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x100000000, 0x7, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c43, 0x80) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fstat(r2, &(0x7f0000000140)=""/37) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f000046d000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, r2, 0x0) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x7, 0x1000, r4}) write(r0, &(0x7f0000000200)="4e9a2f56b1afc05abd46ed8fbc5509f9b12ab4f5f470c10cbcdb17fcd938d9c8bfe41a3d6c76be4447ae29539c03d59939be9f2595d8241524147f515cdf", 0x3e) fcntl$F_SETFL(r2, 0x4, 0x400) openat(r2, &(0x7f0000000040)='./file0\x00', 0x80000, 0x28) write(r2, &(0x7f0000000080)="16a0c0d19627743bbec4a8e4b554808d35020a18b6580be4ad87189c92dff4682145895a17dccc49fbc796e5e30c130514eeb89f0bd839967aba68b5a27a6637f9ec8f687ef99ed85833f46ba0a213b1548c6dc0c4775da38775c558bef90e4c174bc7d588024685d931c6cda966ee0acf0642ed174002e53a739b424fbe150ef1369d05f6beb006df814adf13824c8db8c7997a47fd7983bee1c588cfed578fc60dcd51e2b28665", 0xa8) 14:36:30 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000040)="575a0dca848689fd74dce09a86fe30015f89d31de9b6a79bc71313bad02c4b200f43c1ca2526fa800c1aff406ec41b8cf1628f2ef3b4a65e36f0112994fb2e15ba7045c5787482f858", 0x49) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0xc1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x2, 0xffffffffffffff9c, 0x0) 14:36:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) fcntl$F_GETOWN(r0, 0x9) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) 14:36:30 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) close(r0) fcntl$F_SETFL(r0, 0x4, 0x2c00) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x1, 0x5, 0x3, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x3, 0x9, 0x2, r1}) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x20080, 0x2) fcntl$F_SETOWN(r2, 0x8, r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001100)={0x2, 0x3, 0x3e, 0xa764, r1}) rename(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='./file0\x00') fcntl$F_SETLK(r2, 0x6, &(0x7f00000011c0)={0x3, 0x1, 0x10001, 0x4, r1}) r3 = fcntl$F_GETOWN(r2, 0x9) nanosleep(&(0x7f0000001200)={0x0, 0x6}, 0x0) r4 = fcntl$F_DUPFD(r2, 0x0, r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x1042, r2, 0x2) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001240)={0x2, 0x0, 0x6, 0x1, r1}) fcntl$F_GETOWN(r4, 0x9) r5 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)=""/110) readlink(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=""/165, 0xa5) llseek(r4, 0x80000000, 0x1080, &(0x7f0000001440), 0x1) fcntl$F_GETFD(r2, 0x1) fcntl$F_GETLK(r5, 0x5, &(0x7f0000001480)={0x1, 0x1, 0x8000, 0xcbf, r3}) symlink(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0/file0\x00') fcntl$F_SETLKW(r4, 0x7, &(0x7f0000001540)={0x1, 0x0, 0x0, 0x8, r1}) llseek(r2, 0xffffffffffffff5d, 0x7, &(0x7f0000001580), 0x2) llseek(r4, 0x2, 0xfffffffffffffffa, &(0x7f00000015c0), 0x0) rmdir(&(0x7f0000001600)='./file1\x00') fcntl$F_SETLK(r5, 0x6, &(0x7f0000001640)={0x0, 0x0, 0x7, 0x9, r1}) 14:36:30 executing program 7: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(0xffffffffffffffff, 0x8, r0) 14:36:30 executing program 1: chdir(&(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rmdir(&(0x7f0000000100)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x2, 0x2, 0x1, 0x8001, r1}) fstat(r0, &(0x7f0000000180)=""/91) llseek(r0, 0x72, 0x1, &(0x7f0000000200), 0x1) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/56, 0x38) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x1040, r0, 0x0) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0xfffffffffffff954, 0x8, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/57) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fcntl$F_SETFL(r2, 0x4, 0x2000) write(r0, &(0x7f00000003c0)="1acd55aebfe6d2089e5099c3931da6dc2d56c712c7b0bba96bb22fc4b7f3c19df6a0890f34be8407ae48c5b64fbeee07a7abe07cb8a8b8caf4efa989cdc0cefe2ce873c61d7d3aa5c5c8220d1ef32211841188fb43a7414703bd8193ad2be7fd98e2ee90c0dc3e060d522a8d97ed045d3b0512f23a6305144faa119776ab55f5b729568f92f8fa1b03b6d34248eb7fca5dbad4990890519d1a366c5e5d89d33d9b3980b83bfe8ae72a897ff01b5826d052a6ea8962d88348082cf0e2110841ce8dce2cee494fe84de1f2b2e16f85a9a003c103", 0xd3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/13) fcntl$F_SETFL(r2, 0x4, 0x2000) close(r0) fcntl$F_SETFL(r0, 0x4, 0x0) read(r0, &(0x7f0000000540)=""/70, 0x46) read(r0, &(0x7f00000005c0)=""/4096, 0x1000) readlink(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)=""/138, 0x8a) rmdir(&(0x7f00000016c0)='./file0/file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2800) stat(&(0x7f0000001700)='./file0/file0\x00', &(0x7f0000001740)=""/12) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000001780)={0x0, 0x3, 0x2880, 0xf092, r1}) 14:36:30 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x9, r1}) openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:36:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x20, r0, 0x3) fcntl$F_GETFL(r0, 0x3) llseek(r0, 0x2, 0xfffffffffffff209, &(0x7f0000000000), 0x1) fstat(r0, &(0x7f00000000c0)=""/194) 14:36:30 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa000004) 14:36:30 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20240, 0x80) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:36:30 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/18, 0x12) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) 14:36:30 executing program 5: fcntl$F_SETFD(0xffffffffffffffff, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x10) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFL(r0, 0x3) 14:36:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x800, 0x80) write(r0, &(0x7f0000000000)="4e7926d74b08cc6e1ba240d6dfd181dc99d3cad5dea6d2e325109365348dd01573b2b06e499bb6d87b8a17b34ac5464ab6412cbe4007bfea7fbbf592768f0f8b2028ffba15886ddf27e16f144f44ace6caff9f653c78e574a40e738251f8ffbc201b45347834c827937d7ee1f8948ef421c4d4a2a1696a485b41c8af5543abd601282ffd1dc11e454b9353adb1f31e87830dadd8597991160fe2e881940937395ad94e8a1c1ae59fc155d63d9104e866c086fb8257cec5443702df64328f353f8dc50425de02f3a56dbc9c4878e5a05c79522ad64a010a0a751311bc4248c195977624c42596e599a1e395d7", 0xec) 14:36:30 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x4c831, r0, 0xfffffffffffffffd) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x2, 0x8001, 0x5, r1}) 14:36:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x1, 0x30) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETOWN(r0, 0x8, r1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x2, 0x200, 0xfff, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x3, 0x0, 0x2, 0x1800000000000000, r1}) 14:36:30 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000240)='/\x00') 14:36:30 executing program 3: mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, 0x2, 0xffffffffffffffff, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r1) write(r0, &(0x7f0000000000)="7294e945cb9f2f8f3d5e1f09226387a3b82cbcc26ab6d73bcf8fe344dbcb52de4ff105c0cc5b03eaca5ef064b10eaa4e379a261fa2bb9f42d5d4d04434de2b87", 0x40) fcntl$F_SETFD(r2, 0x2, 0x1) 14:36:30 executing program 7: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) 14:36:30 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) openat(r0, &(0x7f0000000040)='./file0\x00', 0x280, 0x2) 14:36:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x18) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410000, 0x28) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xc40, 0x1d0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x86) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10000, 0x0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x51fff, r2, 0x0) 14:36:30 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12101, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x66) 14:36:30 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) close(r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x40840, r1, 0x81) fcntl$F_GETFD(r1, 0x1) r3 = fcntl$F_DUPFD(r0, 0x0, r1) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000000)={0x3, 0x0, 0x7fda, 0x5, r2}) fcntl$F_GETOWN(r3, 0x9) r5 = fcntl$F_DUPFD(r3, 0x0, r3) r6 = fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r1) r7 = fcntl$F_DUPFD(r6, 0x0, r6) fcntl$F_SETLKW(r5, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x800, 0x7df4, r2}) llseek(r3, 0x7, 0x6, &(0x7f0000000080), 0x2) fcntl$F_DUPFD(r3, 0x0, r3) r8 = fcntl$F_DUPFD(r7, 0x0, r5) fchdir(r3) r9 = fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r8) fcntl$F_SETFD(r3, 0x2, 0x1) fcntl$F_SETOWN(r3, 0x8, r4) fcntl$F_GETFL(r5, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x1040, r9, 0x6) fstat(r0, &(0x7f00000000c0)=""/3) close(0xffffffffffffff9c) fcntl$F_DUPFD(r9, 0x0, r6) fstat(r7, &(0x7f0000000100)=""/4096) read(r0, &(0x7f0000001100)=""/4096, 0x1000) nanosleep(&(0x7f0000002100)={0x10001, 0x40}, &(0x7f0000002140)) fcntl$F_GETFL(r8, 0x3) 14:36:30 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x50000, r0, 0x2) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x44, 0x2) 14:36:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xa1) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff7, 0x24) write(r1, &(0x7f00000000c0)="766a68cbcbcbf4f11fc543cacf01f197fc7aa9d1ec93eb39c1f522d76469ac8f1cfcbf515c170b415e23e23d7130abab4b7246a51e033e5fa4681523effa3b650c817cf59959fb37503a0a5da1800619e2e4796d5bbc56039948b915ec4379f06ac64633858108a7ccc127ac2e8f06a63037e31141b7e082f901de96bd9b10f226813ee0d09cdf074911554cb0103c9b9f3257fb6960bba655231093ec29323fcd2ee6084fe2523c5c3f826e1cf740e207b5799a6ac0e5c4b38d850aaac060d57d38e1311f98dccb8673b328d39d649e0113403eb07559362caa71412a2b1a3aeb21d508", 0xe4) 14:36:30 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x3, r1}) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) 14:36:30 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x18022, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10040, r0, 0xd464) close(r0) fcntl$F_SETFL(r0, 0x4, 0x2400) r2 = fcntl$F_GETOWN(r0, 0x9) llseek(r0, 0x0, 0x2, &(0x7f0000000000), 0x1) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFL(r0, 0x4, 0x800) chdir(&(0x7f0000000040)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x0, 0x4, 0x9, r2}) getcwd(&(0x7f00000000c0)=""/107, 0x6b) fcntl$F_SETOWN(r0, 0x8, r1) fchdir(r0) fchdir(r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x3, 0x1, 0xe74f, 0x8001, r2}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x81, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000001c0)={0x2, 0x0, 0x7, 0x800, r1}) r3 = fcntl$F_GETOWN(r0, 0x9) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/107, 0x6b) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x1) fcntl$F_GETFD(r0, 0x1) write(r0, &(0x7f0000000300)="74c695b0834a595ee92b8fbc60daf292fda5e4467de05d30d1368caba8a64283442c7ff66ec9e3d77a011dec845d52c9ae2f430176a2260cacb5d433a5b56ab9af474507c1c7872564ba7221289679010be160facf134806fc849948fc596d2732bd5ef470c347f9a6679d51df466db6a1bf2104ddf8779f526c692baceb943af440f9b0ea23267eb7bcc1790912d59c7793b540c45de08bea0b7f52d66ec4ea9c368adb78cbb61b2ecdece389beb027507a4e436d793d19", 0xb8) close(r0) fcntl$F_SETOWN(r0, 0x8, r3) r4 = openat(r0, &(0x7f00000003c0)='./file0\x00', 0x410000, 0x84a6f58d646d6f95) fcntl$F_DUPFD(r4, 0x0, r4) chdir(&(0x7f0000000400)='./file1\x00') fstat(r4, &(0x7f0000000440)=""/4096) 14:36:30 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x4, 0xd7, r1}) 14:36:31 executing program 6: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x6, 0xc5247349a1a0e75f, 0x1000000000000003, 0x2000000000001, r1}) 14:36:31 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x100, 0xffffffffffffff9c, 0x7) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x0, 0x9ff0, 0x1, r1}) write(r0, &(0x7f0000000040)="8cb145e1ec25a5afb593174f50acf53d8b7750cdcbf99c727b1bb97192ea7d630f4d4743d24c69a82929bc2a510696b1a7f673b686fd3dbdac302a1246884fe6419d997a356ca32927cfdcbd8382bc2ed63ed51a593c119ffd4fe2df59d109454496c4279cc0efadf3d7945f4cca2e7c8091710a826b6ec68748a5aba4a3b96c9b1ad39ad416d7ef65", 0x89) fcntl$F_SETFD(r2, 0x2, 0x1) close(r0) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x3, 0x2, 0x4, 0x7ff, r1}) read(r0, &(0x7f0000000140)=""/79, 0x4f) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r2, 0x2, 0x1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x8000, 0xffffffffffffffff, 0x2) fcntl$F_SETOWN(r2, 0x8, r1) r4 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) nanosleep(&(0x7f00000001c0)={0x7, 0x1ff}, &(0x7f0000000200)) write(r4, &(0x7f0000000240)="2e9f839e4e4becb1097bd63b01ecb7623cb95e2b74a4ea25e2e9a111d6bedc4229335ee5a9c299dcf6be357d7be0dc121f2059aedb54253daf519575f6b276188c4561a6bbdebd105b56e49146735abe8cbdb982b1e5ac1b5191030faf3b5cbcd4a434fb7636460e2647", 0x6a) fcntl$F_GETFL(r2, 0x3) fchdir(r2) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x100, 0x80) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) write(r4, &(0x7f0000000300)="018233dd62045dc6d6f848f5dc5fefd057c9d9f703b38269137fc61fc52e8961324828b723f8bb90a4258ba9dbddc16fcffb0a0838bf0ef953960877902c7e956bcdaf67165bc169b4cc5c4bc335fb119ce756b14837d82e7cb2bede537d7d41c5", 0x61) fcntl$F_GETOWN(r4, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000380)={0x2, 0x3, 0x9, 0x81, r3}) fcntl$F_SETFL(r2, 0x4, 0x800) fcntl$F_SETFD(r4, 0x2, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:31 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x140) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) 14:36:31 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x3, 0x50000000, 0x5, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10812f, 0xffffffffffffff9c, 0x0) 14:36:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x412582, 0x10) llseek(r0, 0x6, 0x5, &(0x7f0000000100), 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x600, 0x60) llseek(r1, 0x0, 0x0, &(0x7f0000001380), 0x2) write(r1, &(0x7f0000000000)="add2b2fbf4c4a1e79f91c6358adb22e1f339cac349b409b190894b698e02b6ac035a6481ea00b035a07cbb795ba9013fbe50a3193f18d388632ca722ab6559a1668d5a2bd46c3fda582e2242b311e240fd3f71403192a9a91e13076ebb573a81fdaaa13c15963509f4f29423d3005b3b290968c16bfc776455dcb74e9a04a813945bc9944a4a881212e6db15d19c0fcb", 0x90) 14:36:31 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xd8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/66) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=""/18) 14:36:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x8) fcntl$F_SETFL(r0, 0x4, 0x2000) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) getcwd(&(0x7f0000000040)=""/86, 0x56) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x8319, r1}) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unlink(&(0x7f00000001c0)='./file0\x00') rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f00000002c0)='./file0\x00') fcntl$F_SETOWN(r2, 0x8, r1) fcntl$F_SETFD(r0, 0x2, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) nanosleep(&(0x7f0000000340)={0xe0bd, 0x3}, &(0x7f0000000380)) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') waitpid(r1, &(0x7f0000000440), 0x3) getcwd(&(0x7f0000000480)=""/65, 0x41) close(r3) mkdir(&(0x7f0000000500)='./file0\x00', 0x4) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000540)={0x1, 0x2, 0x6, 0x0, r1}) r4 = fcntl$F_GETOWN(r3, 0x9) unlink(&(0x7f0000000580)='./file0\x00') rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') fchdir(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000640)={0x1, 0x3, 0x100000000, 0x6, r1}) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000680)={0x2, 0x3, 0x5, 0xaca, r4}) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000006c0)={0x2, 0x5b145b145885343e, 0x400, 0x0, r1}) 14:36:31 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) llseek(r0, 0x2, 0x1, &(0x7f0000000000), 0x2) 14:36:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x184) write(r0, &(0x7f0000000040)="aba239ee98b74f2eb7595aa768cb1cd524449909e6418371b9e204d0ac9791523bac9c9cc1d35d488a23fd6a6efa73da64fd61f2bb9c", 0x36) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2101, 0xffffffffffffff9c, 0xfffffffffffffffc) 14:36:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x1) llseek(r0, 0x0, 0x6, &(0x7f0000000040), 0x1) openat(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xc) read(r0, &(0x7f0000002100)=""/4096, 0xfffffffffffffd4d) 14:36:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80000, 0x140) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETFD(r1, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x480000b, 0x28011, r0, 0x0) 14:36:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x2) fchdir(r0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) read(r1, &(0x7f0000000040)=""/32, 0x20) fcntl$F_GETFD(r0, 0x1) 14:36:31 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000b64000/0x2000)=nil, 0x2000, 0x3000001, 0x2841, r0, 0x1000003) 14:36:31 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x800000001, 0xffd, 0xfffbfffffffffffa, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x401, 0x7, r1}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x41, 0xffffffffffffffff, 0x0) 14:36:31 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x4, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) 14:36:31 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x821e708dcb84bb39, 0x42, 0xffffffffffffffff, 0x0) 14:36:32 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4096) openat(r0, &(0x7f0000001080)='./file0\x00', 0x412000, 0x92) 14:36:32 executing program 2: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x8000480000a, 0x2102, 0xffffffffffffff9c, 0x0) 14:36:32 executing program 6: chdir(&(0x7f0000000140)='./file1\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0xc0) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') link(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file1\x00') 14:36:32 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1, 0x7d) llseek(r0, 0x9, 0x8, &(0x7f00000001c0), 0x0) fcntl$F_DUPFD(r1, 0x0, r2) getcwd(&(0x7f0000000000)=""/253, 0xfd) r3 = fcntl$F_GETOWN(r2, 0x9) close(r0) waitpid(r3, &(0x7f0000000100), 0x2) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='/\x00') 14:36:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) getcwd(&(0x7f0000000040)=""/37, 0x1f) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x93a655f6ec2a3917, 0x0, 0x9, 0x8, r1}) 14:36:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x100, 0x70) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x1, 0x80, 0x3, r1}) 14:36:32 executing program 2: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000002, 0x10000000000410e, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:36:32 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x8000, 0xffffffffffffffff, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:32 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402, 0xd0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x41, 0x1f5) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/159) 14:36:33 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000080)=""/199, 0xc7) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x0, 0x200, 0x280000, r1}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000000000040, 0x20) 14:36:33 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x0, r0, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x4000000000002000, r0, 0xffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x8000, r0, 0x10000) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:33 executing program 4: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000100)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x94) fchdir(r1) fchdir(r1) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000200)={0x1, 0x2, 0x6, 0x4, r2}) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_GETFD(r1, 0x1) fcntl$F_GETOWN(r3, 0x9) write(r0, &(0x7f0000000080)="d3f83a7ca63680ad0d6b4b21b130e187b10290065300aa87b45217e62a7a953331954d72ee0e1add79eb2f3a612cf4605960db7419f860ab0f69b9bac3e777ea0bc0bdf43dc9f2a83032f9aba684b6a1d89eab92ac02ed806e4fc97abc67e276250b2683396d8e86d6c0", 0x6a) fstat(r3, &(0x7f0000000140)=""/176) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x20000, 0xffffffffffffffff, 0x401) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 14:36:33 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) unlink(&(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/13) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=""/188) chdir(&(0x7f00000001c0)='./file0\x00') fchdir(r0) 14:36:33 executing program 3: mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x0, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) rmdir(&(0x7f0000000080)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x7, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0xd3, 0x3968, r2}) 14:36:33 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) close(r0) llseek(r0, 0x0, 0xff, &(0x7f0000000000), 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r1) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x3, r2}) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x3, 0x3, 0xd7, 0x7, r2}) fstat(r0, &(0x7f00000000c0)=""/39) fstat(r1, &(0x7f0000000100)=""/147) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETOWN(r1, 0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/95, 0x5f) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/3) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r4 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) fcntl$F_GETOWN(r1, 0x9) unlink(&(0x7f0000000300)='./file0\x00') r5 = fcntl$F_GETOWN(r4, 0x9) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x10130, r1, 0x8000) write(r0, &(0x7f0000000340)="65c7d77eed3b2e8bf39c504dd67629536ba7c7b3c02c7e7ccf115ee65ed8f12e8ed819fe6094df0f518be39444a175bf957528720d8876872e026c8e9e2f56b071ad28a6ca3eaa56bfff9125781d4ac313882f7d045b2b5d05de18952c0a307697101a4122afc821e2bfe9aee2d1ee64be3791c2880876f90bcfa24f7f52ec89160a620ee4641db34a5d88aa329b5eb8b04eec52bf196d5f009d8167809320d6323a6a291f37a9965a72510bd600eabbbb117a0046a6808b6f77b72fb028963a20053f68d051103c4109e053ae56e90cf90a141f1b76e4298f8f96d4a06b", 0xde) fcntl$F_SETFL(r0, 0x4, 0x2000) r6 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETFL(r1, 0x4, 0xc00) fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETFL(r3, 0x3) fstat(r1, &(0x7f0000000440)=""/199) fcntl$F_SETOWN(r3, 0x8, r6) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000540)={0x1, 0x2, 0xffff, 0x5, r5}) fcntl$F_DUPFD(r1, 0x0, r3) 14:36:34 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x4d031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xc) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x8) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x1200, 0x88) close(r1) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0xa) fcntl$F_GETLK(0xffffffffffffffff, 0x5, &(0x7f0000000080)={0x3}) 14:36:34 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2c00) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10000, r0, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x1, 0x7f, 0x3, r1}) fstat(r0, &(0x7f0000000040)=""/69) fcntl$F_SETFL(r0, 0x4, 0x0) read(r0, &(0x7f00000000c0)=""/220, 0xdc) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_SETFD(r2, 0x2, 0x1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x1860, r2, 0x6) fcntl$F_SETFL(r0, 0x4, 0xc00) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETLK(r2, 0x6, &(0x7f00000001c0)={0x1, 0x1, 0xffffffffffffff01, 0x7, r3}) r4 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x10000, 0xc) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/149, 0x95) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000340)={0x1, 0x3, 0x4, 0xffffffffffff9f0f, r3}) fcntl$F_SETFL(r4, 0x4, 0x0) fcntl$F_GETFD(r2, 0x1) close(r4) r5 = fcntl$F_DUPFD(r4, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r5) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) 14:36:34 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3010004) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x960, r0, 0x800) 14:36:34 executing program 6: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000000)='./file0\x00', 0xc0) 14:36:34 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fcntl$F_SETOWN(r0, 0x8, r1) openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) 14:36:35 executing program 6: mprotect(&(0x7f0000839000/0xb000)=nil, 0xb000, 0x2000006) mprotect(&(0x7f0000839000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000839000/0x2000)=nil, 0x2000, 0x1000002) 14:36:35 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000080)='/\x00', 0x800, 0x2) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r1) 14:36:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x62) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40, r1, 0x0) 14:36:35 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x800, 0x80) llseek(r0, 0x1, 0x1, &(0x7f0000000000), 0x3) fcntl$F_GETFL(r0, 0x3) 14:36:35 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4000006, 0x20, 0xffffffffffffff9c, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x500, 0x1) fcntl$F_DUPFD(r1, 0x0, r1) 14:36:35 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000140)=""/239) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x200, 0x80) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x29) fchdir(r2) r4 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r3) openat(r4, &(0x7f0000000000)='./file0\x00', 0x80, 0x8) mmap(&(0x7f00007fa000/0x4000)=nil, 0x4000, 0x2000000, 0x0, 0xffffffffffffff9c, 0x10001) mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0x0) 14:36:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x9) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x2, 0x8001, 0x3a4, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x0, 0x3, 0x9, 0xed0e, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0xffffffffffffffff, 0xffffffffffff0001, r1}) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x0, 0x3, 0x3, 0x800, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x23) fcntl$F_GETOWN(r2, 0x9) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/144) r3 = fcntl$F_GETOWN(r2, 0x9) fchdir(r0) r4 = fcntl$F_DUPFD(r2, 0x0, r2) write(r0, &(0x7f0000000280)="7e1d3c5ef48a92bd4cbac7f119b29e902fee814470ca", 0x16) fcntl$F_SETFL(r2, 0x4, 0x2c00) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0x9, 0x5, r3}) rmdir(&(0x7f0000000300)='./file0\x00') nanosleep(&(0x7f0000000340)={0xfffffffffffffffa, 0x2}, &(0x7f0000000380)) fcntl$F_GETFL(r4, 0x3) r5 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r2, 0x2, 0x1) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x0, 0x40) r6 = fcntl$F_GETOWN(r4, 0x9) llseek(r5, 0x3, 0x9, &(0x7f0000000400), 0x0) fcntl$F_SETOWN(r5, 0x8, r6) write(r5, &(0x7f0000000440)="35bb92c3bb447e680d2703cb9c3fed6bfe9512fa26ed1a6c744891fa5f5a85dcebfd336e66cceb4436a3b5f9192ce7cd67b2786ec279ed49a6e888401f03d3c133fc9b317ada4c6bc2dfab68162c66c05d4e6e70eb4a47401a51fa9dc56dc48cf4776ef803781a23e273151b0e95f1c1932dfcac324e3f5e8ab97494efc49070678b9a2482969bfe0c073f36aedf42b4266a41107e6ac75b1c6ea25510d0eb3f60d99e39d48f89fa9591ab66f836f0fce68181cfe1f666a67d7a4ebddd08c8b16e416a47a6a2c449e94507cb686f", 0xce) close(r4) fcntl$F_SETFD(r0, 0x2, 0x1) rmdir(&(0x7f0000000540)='./file1\x00') 14:36:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x1c0) fcntl$F_DUPFD(r0, 0x0, r1) openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) 14:36:35 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x43) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r0, 0xaf, 0x3, &(0x7f0000000000), 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x10000, 0xffffffffffffffff, 0x1) fcntl$F_DUPFD(r1, 0x0, r1) close(r1) fcntl$F_SETFL(r0, 0x4, 0x800) 14:36:35 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x548, 0x0, r1}) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) 14:36:35 executing program 2: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x10000, r0, 0xd) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000006) 14:36:35 executing program 3: link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000340)='/\x00', 0x140) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000003) rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x7) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x960, r0, 0x36) 14:36:35 executing program 7: mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1000002, 0x10000000000410e, 0xffffffffffffff9c, 0x40000000000006) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101800, 0x4) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r2, 0x0, r3) 14:36:35 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x0, 0x10922, 0xffffffffffffff9c, 0x0) 14:36:35 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x121, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x440, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000007, 0x40000, r0, 0x6) chdir(&(0x7f0000000040)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2c00) 14:36:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x2) close(r0) read(r0, &(0x7f0000000040)=""/151, 0x97) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x200, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x2, 0x0, 0x75, 0x6, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x800, 0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000180)={0x1, 0x1, 0xfe, 0x7ff, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000001c0)={0x2, 0x2, 0x0, 0x9, r1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x4000, r0, 0x9) rmdir(&(0x7f0000000200)='./file0/file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r2, 0x2, 0x1) rmdir(&(0x7f0000000240)='./file0/file0\x00') mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000002c0)={0x3, 0x332d285a7afd080a, 0x7fffffff, 0xed, r1}) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000300)={0x0, 0x0, 0x9ef0, 0x6e78c067, r1}) mkdir(&(0x7f0000000340)='./file0/file0\x00', 0x8) r3 = fcntl$F_DUPFD(r2, 0x0, r2) llseek(r0, 0x7, 0x4, &(0x7f0000000380), 0x1) fcntl$F_SETLK(r0, 0x6, &(0x7f00000003c0)={0x0, 0x1, 0x3, 0xfffffffffffffffc, r1}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/65) fcntl$F_GETLK(r0, 0x5, &(0x7f00000004c0)={0x1, 0x0, 0xffffffffffffff80, 0x1ff, r1}) fcntl$F_GETOWN(r2, 0x9) llseek(r0, 0x1, 0x40, &(0x7f0000000500), 0x3) llseek(r3, 0x6, 0x7, &(0x7f0000000540), 0x2) write(r0, &(0x7f0000000580)="f2ce9544778c67853646fede4fc2bd7f124bcafb8f5b6146c3ddd94a42877ac5ba95025f109fa850b48723e2e97567f18511c5dcea7971310a9adf6265d5434edabe60a7162c56546d30f5fcde40610a89bbfce2febabd9bb2af76d2fe111e5e55a4d883953197cf885463dd4481d2147faa6d215a004d85fb7f56667dff102c521242682bfed0c2a45f1d2c3a565982d5f5c25815fc6e5f306f56ee2c076b03", 0xa0) fstat(r0, &(0x7f0000000640)=""/120) fcntl$F_GETFD(r0, 0x1) 14:36:35 executing program 6: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, r0}) fstat(r1, &(0x7f0000000000)=""/205) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) close(r2) 14:36:35 executing program 2: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:35 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:36:35 executing program 7: getcwd(&(0x7f0000000100)=""/133, 0x3f) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x101, 0xfffffffffffffffb, &(0x7f0000000000), 0x0) 14:36:35 executing program 4: mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x0, 0x10922, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x180, 0x10) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x4, 0x73787169, r1}) fcntl$F_GETOWN(r0, 0x9) 14:36:35 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x402, 0x400000000100) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) 14:36:35 executing program 2: 14:36:35 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x11) fstat(r0, &(0x7f0000000100)=""/55) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/121, 0x79) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, 0xffffffffffffffff) close(r2) fchdir(0xffffffffffffffff) 14:36:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) write(r0, &(0x7f0000000040)="3599bc60538ed456d1274fff806b40f10a8ffde83109adebcfe6c8282cef2aec78987283b64190", 0x27) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x1, 0xffffffffffffff9c, 0x3) fcntl$F_GETOWN(r0, 0x9) 14:36:35 executing program 4: mmap(&(0x7f000046d000/0x3000)=nil, 0x3000, 0x4, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x10000, 0x1b) r1 = openat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x10000, 0x22) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fstat(r2, &(0x7f0000000000)=""/4096) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2, 0xcfa152f92a177936, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f00000010c0)='./file0\x00', 0x800, 0x40) read(r2, &(0x7f0000001000)=""/177, 0xb1) 14:36:35 executing program 0: mmap(&(0x7f0000778000/0x4000)=nil, 0x4000, 0x1000000, 0x102, 0xffffffffffffffff, 0x0) 14:36:35 executing program 6: chdir(&(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) openat(r1, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) 14:36:35 executing program 2: mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r1, 0x4, 0x200000000800) 14:36:35 executing program 5: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/24) 14:36:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r1, 0x3) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:36:36 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x20000002) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:36 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_GETOWN(r0, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x42) 14:36:36 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) 14:36:36 executing program 4: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x81, 0x90) llseek(r1, 0x4, 0x1, &(0x7f0000000080), 0x2) fchdir(r1) read(r1, &(0x7f00000000c0)=""/159, 0x9f) chdir(&(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x800, r1, 0x1) waitpid(r0, &(0x7f00000001c0), 0xed2e4c3f656491ef) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004) rmdir(&(0x7f0000000200)='\x00') mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000) close(r1) fstat(r1, &(0x7f0000000240)=""/4096) chdir(&(0x7f0000001240)='./file0\x00') read(r1, &(0x7f0000001280)=""/203, 0xcb) fcntl$F_SETLK(r1, 0x6, &(0x7f0000001380)={0x3, 0x0, 0x3, 0x3, r0}) fcntl$F_GETOWN(r1, 0x9) fchdir(r1) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) write(r1, &(0x7f00000013c0)="f14a1b7e401551cc647638c07b0a40c9a776355dca213338ff2a837e133b369d4b5eb39a415700c065b200e7846a9d7470cdf8b54ffaa726113abb1b4f86be3eceaee6bbd44d72cc7d50f2ed7444768a38f20c25cb04e6e7e02638", 0x5b) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$F_SETOWN(r1, 0x8, r0) read(r1, &(0x7f0000001440)=""/106, 0x6a) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) fcntl$F_SETFL(r1, 0x4, 0x2000) stat(&(0x7f00000014c0)='./file0/file0\x00', &(0x7f0000001500)=""/100) rename(&(0x7f0000001580)='./file0/file0\x00', &(0x7f00000015c0)='./file0/file0\x00') openat(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', 0x410001, 0x8) 14:36:36 executing program 0: waitpid(0xffffffffffffffff, &(0x7f0000000040), 0x3) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/229) 14:36:36 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fchdir(r0) mmap(&(0x7f0000779000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x0, r0, 0x0) 14:36:36 executing program 2: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000002500)=""/4096) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 14:36:36 executing program 7: mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x11) 14:36:36 executing program 6: rmdir(&(0x7f0000000040)='./file0\x00') 14:36:36 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/53) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) write(r2, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a41298553ae309eb726dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abb000000000000000000000000000000", 0xb7) 14:36:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181800, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x186) rmdir(&(0x7f0000000100)='./file0/file0\x00') 14:36:36 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/12) chdir(&(0x7f00000001c0)='./file1\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 14:36:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x82) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x50) 14:36:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) fcntl$F_GETOWN(r0, 0x9) mkdir(&(0x7f0000000040)='./file0/file0/file0\x00', 0x90) 14:36:37 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002) rmdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x50) 14:36:37 executing program 6: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x4c831, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) 14:36:37 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r2, 0x8, r3) fcntl$F_SETOWN(r1, 0x8, r3) r4 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x800, 0x80) fstat(r0, &(0x7f0000000040)=""/204) r5 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x10100, 0x2c) r6 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) read(r0, &(0x7f0000000180)=""/182, 0xb6) r7 = openat(r6, &(0x7f0000000240)='./file0\x00', 0x241, 0x2) fcntl$F_SETFD(r6, 0x2, 0x1) fcntl$F_SETFD(r5, 0x2, 0x1) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000280)={0x2, 0x2, 0x85, 0x3, r3}) fcntl$F_SETFL(r2, 0x4, 0x0) fcntl$F_SETFL(r2, 0x4, 0x2000) openat(r1, &(0x7f00000002c0)='./file0\x00', 0x1, 0x0) fcntl$F_GETFL(r7, 0x3) fcntl$F_SETFL(r4, 0x4, 0x2000) fcntl$F_SETOWN(r2, 0x8, r3) llseek(r0, 0x0, 0x3, &(0x7f0000000300), 0x0) fcntl$F_SETFD(r7, 0x2, 0x1) fcntl$F_SETOWN(r7, 0x8, r3) fcntl$F_SETOWN(r1, 0x8, r3) fcntl$F_GETFL(r6, 0x3) close(r5) read(r2, &(0x7f0000000340)=""/122, 0x7a) openat(r6, &(0x7f00000003c0)='./file0\x00', 0x10040, 0x18) fcntl$F_GETLK(r4, 0x5, &(0x7f0000000400)={0x0, 0x1, 0x8, 0x3ff, r3}) 14:36:37 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x2802, r0, 0x1) fcntl$F_SETFD(r0, 0x2, 0x26ef50510df53b9a) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fchdir(r0) fcntl$F_SETFL(r0, 0x4, 0x800) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchdir(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x7fffffff, 0x0, r1}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x142) read(r0, &(0x7f0000000100)=""/135, 0x87) fcntl$F_SETFL(r0, 0x4, 0x2000) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10800, 0x1c4) r3 = fcntl$F_GETOWN(r2, 0x9) chdir(&(0x7f0000000200)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000240)={0x0, 0x3, 0xfffffffffffffff8, 0x1f, r1}) r4 = fcntl$F_DUPFD(r2, 0x0, r0) unlink(&(0x7f0000000280)='./file0\x00') fcntl$F_GETLK(r4, 0x5, &(0x7f00000002c0)={0x0, 0x2, 0x1f, 0x6, r3}) fcntl$F_GETFD(r4, 0x1) llseek(r4, 0x6, 0x3, &(0x7f0000000300), 0x2) r5 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r4) write(r2, &(0x7f0000000340)="5e17cdde09d4007403622c0c78545747e04a04c9da1b0cd8dd0674872d5ca34649ae791fea5d9799ac7fbed66e6d728fdfe38a3d03e4eb5571c5c5d1b41be200794b002703a0a302c5a031c0b50428dda79ea8a6ddb090c99a0cdb0cfead810c0130bae9aeec838a1b11117cdc09f930e7fde2d4d66ac51fb6f88e5551cc740c7b882c3c69b298506d580994e8e3c28b64", 0x91) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') fcntl$F_GETLK(r5, 0x5, &(0x7f0000000480)={0x0, 0x3, 0x1e, 0x7, r1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x41000, r2, 0x7f) close(r4) fcntl$F_SETLKW(r5, 0x7, &(0x7f00000004c0)={0x0, 0x1, 0x6, 0x4, r3}) unlink(&(0x7f0000000500)='./file0\x00') 14:36:37 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x9941, 0xffffffffffffff9c, 0x100000000004) 14:36:37 executing program 4: mmap(&(0x7f0000778000/0x4000)=nil, 0x4000, 0x2000007, 0x102, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501, 0x0) write(r0, &(0x7f0000000040)="efdd903c0e47f2ae34a05c7ee877462a287331ebb2dcc3c7e560bf7b70ba233b22765bca774395913441c878d33322622e7e7f783c0739f600dc3d95f704665f2916011716bced33e7d1eeec15b0ddafa789ff541be230f516776137898e753fba00517dd3abb8081d95d80939b057d4f668f07dc4af1f0e7901b09cddfeee010e9ef6914afda01e7866ebc1b610cefe2083c1cdf8f7757eef520fe8e23d34b8d65eb5546790a13bf99d4caea7869b64613b1e490b2352", 0xb7) read(r0, &(0x7f0000000100)=""/222, 0xde) 14:36:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000, 0x40) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:37 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x21000, r0, 0x0) 14:36:37 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/82) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) fcntl$F_SETFD(r1, 0x2, 0x1) read(r1, &(0x7f0000000080)=""/228, 0xe4) close(r1) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r2, 0x8, r3) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETOWN(r1, 0x8, r3) fchdir(r0) close(r0) llseek(r2, 0x9, 0x7, &(0x7f0000000180), 0x1) fcntl$F_GETLK(r1, 0x5, &(0x7f00000001c0)={0x0, 0x1, 0xfffffffffffffffd, 0x2, r3}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000200)={0x2, 0x2, 0x1360, 0x1, r3}) fcntl$F_GETOWN(r0, 0x9) r4 = fcntl$F_DUPFD(r1, 0x0, r2) fcntl$F_GETFD(r2, 0x1) llseek(r0, 0x5, 0x401, &(0x7f0000000240), 0x2) fstat(r1, &(0x7f0000000280)=""/180) r5 = fcntl$F_DUPFD(r0, 0x0, r1) openat(r1, &(0x7f0000000340)='./file0\x00', 0x0, 0x11) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000380)={0x3, 0x1, 0x83cf, 0x100, r3}) write(r0, &(0x7f00000003c0)="767d96f28056e250f6cec5476bee4c8fdb2f8a6321679c2237dc8aedda722f880d378378090c3412c31cae6e796a", 0x2e) fcntl$F_GETFD(r4, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000400)={0x3, 0x2, 0x8, 0x1, r3}) fcntl$F_SETLK(r5, 0x6, &(0x7f0000000440)={0x1, 0x0, 0x1000, 0xfffffffffffffff8, r3}) r6 = fcntl$F_DUPFD(r1, 0x0, r2) fcntl$F_DUPFD(r6, 0x0, r1) 14:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) fcntl$F_SETFD(r0, 0x2, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fchdir(r1) mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0x0) 14:36:37 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x2, 0xfff, 0x7, r1}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unlink(&(0x7f0000000280)='./file0\x00') 14:36:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:36:37 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x114) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x3, 0x9, r1}) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:36:37 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x101, 0xffffffffffffff9c, 0x0) 14:36:37 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f000093d000/0x3000)=nil, 0x3000, 0x5, 0x1001, 0xffffffffffffffff, 0x0) 14:36:37 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) llseek(r0, 0x1ff, 0x10001, &(0x7f0000000000), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x1000, 0xffffffffffffff9c, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1002, 0xffffffffffffffff, 0x0) 14:36:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x51) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:37 executing program 2: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000001, 0x10000000000410e, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_GETFD(r1, 0x1) read(r2, &(0x7f0000000000)=""/4096, 0xfffffffffffffd09) 14:36:37 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x118) rmdir(&(0x7f0000000000)='./file0\x00') 14:36:37 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x20, r0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x840, 0x11) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) write(r1, &(0x7f0000000040)="a5063b97f4a4dbd0663a4e09d20f8fc4ae3d8e14115afeebbbe0626e16c9c7d7b96585fbadc6355236e91d69d017697518c2d5ba7e01a5f42c1916675343db027889707c8e98934c9dd72607c3c2cd86a2274e21d2ed0195c7a6a277b598114d17c32ff3300ed47a", 0x68) read(r1, &(0x7f00000000c0)=""/53, 0x35) nanosleep(&(0x7f0000000100)={0x7ff, 0x1}, &(0x7f0000000140)) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000180)={0x1, 0x1, 0x5, 0x120, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f00000001c0)={0x2, 0x3, 0x7, 0x7, r2}) r4 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_SETOWN(r4, 0x8, r2) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/14, 0xe) fcntl$F_SETOWN(r3, 0x8, r2) rmdir(&(0x7f0000000280)='./file0\x00') fcntl$F_GETFL(r1, 0x3) waitpid(r2, &(0x7f00000002c0), 0x1) r5 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_SETFL(r1, 0x4, 0x2800) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000300)={0x1, 0x3, 0xffffffff, 0x0, r2}) fcntl$F_GETLK(r4, 0x5, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x1, r2}) r6 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x12) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETLK(r3, 0x5, &(0x7f00000003c0)={0x0, 0x0, 0x8000, 0x7f, r2}) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000400)={0x0, 0x3, 0x7, 0xfffffffffffffb7f, r2}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x4000, r0, 0x4) close(r6) fcntl$F_SETOWN(r4, 0x8, r2) r7 = openat(r6, &(0x7f0000000440)='./file0\x00', 0x41, 0x3) fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r7) 14:36:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) fcntl$F_SETFL(r0, 0x4, 0xc00) 14:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000a9d000/0x3000)=nil, 0x3000, 0x3000007, 0x20003, r0, 0x0) fstat(r0, &(0x7f0000000140)=""/209) 14:36:38 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402, 0xd0) unlink(&(0x7f0000000000)='./file0\x00') openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1f5) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:36:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x69be577123fc3158, 0x0) mmap(&(0x7f0000cad000/0x3000)=nil, 0x3000, 0x697038acc1a9f267, 0x4000, r0, 0x7e1f) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x881, 0x100) mmap(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x2000000, 0x5c832, r1, 0xe9) 14:36:38 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c832, 0xffffffffffffffff, 0x0) 14:36:38 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000000, 0x0, r0, 0x4b91) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x10000000000412e, r0, 0xffffffffbffffffe) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:38 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x1, 0x3, 0x9, 0x1, r1}) fcntl$F_DUPFD(r0, 0x0, r0) read(r0, &(0x7f0000000040)=""/122, 0x7a) write(r0, &(0x7f0000000000)="406cb325c6a7ee24edf4cf6173bc9ff89401d539a5cc88551efb017515", 0x1d) 14:36:38 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/29) fcntl$F_SETFL(r0, 0x4, 0x2c00) 14:36:38 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 14:36:38 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x92dbeeb01a571ab4, 0x84) fstat(r1, &(0x7f0000000100)=""/83) fstat(r1, &(0x7f0000000040)=""/170) 14:36:39 executing program 7: mmap(&(0x7f0000bcc000/0x2000)=nil, 0x2000, 0xa, 0x5c831, 0xffffffffffffff9c, 0x0) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=""/26) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10002, r0, 0x3) 14:36:39 executing program 4: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:39 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x200, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x7f, 0x8, r1}) llseek(r0, 0x1, 0x2, &(0x7f0000000080), 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0x10000, r1}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) read(r0, &(0x7f0000000100)=""/135, 0x87) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x1000, 0xffffffffffffff9c, 0x5) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) close(r0) fcntl$F_SETFL(r0, 0x4, 0x2c00) close(r0) fchdir(r0) fcntl$F_GETFD(r0, 0x1) fstat(r0, &(0x7f00000001c0)=""/7) mkdir(&(0x7f0000000200)='./file0\x00', 0x30) mkdir(&(0x7f0000000240)='./file0\x00', 0x100) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1, 0x10c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x2, 0xffffffffffffffff, 0x200) fchdir(r2) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/12) r4 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x800, 0x42) read(r3, &(0x7f0000000380)=""/91, 0x5b) r5 = fcntl$F_DUPFD(r4, 0x0, r4) r6 = fcntl$F_DUPFD(r2, 0x0, r3) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000400)={0x3, 0x0, 0x101, 0xffffffff, r1}) fcntl$F_DUPFD(r5, 0x0, r6) 14:36:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22000, 0x20) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2c00) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x511202, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x100) fchdir(r1) 14:36:39 executing program 6: fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r1, &(0x7f0000000080), 0x3) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x216f5e93, 0x401, r0}) close(r2) 14:36:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x22500, 0x0) fcntl$F_GETFD(r0, 0x1) unlink(&(0x7f0000000200)='./file0/file0/file0\x00') chdir(&(0x7f0000000000)='./file0/file0/file0\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x80, 0x160) lstat(&(0x7f0000000040)='./file0/file0/file0\x00', &(0x7f0000000100)=""/231) mkdir(&(0x7f0000000080)='./file0/file0/file0\x00', 0x8f) 14:36:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5833a61358da1665, 0x10) close(r0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d012, 0xffffffffffffff9c, 0x0) 14:36:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410001, 0x86) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETOWN(r2, 0x8, r1) 14:36:39 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2400) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x4c831, 0xffffffffffffffff, 0x0) 14:36:39 executing program 7: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x4, 0x108132, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80801, 0x2) mmap(&(0x7f00007fe000/0x4000)=nil, 0x4000, 0x2, 0x40, r0, 0x7264) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r1, &(0x7f0000000000)="5c371680184ae76b98e4157228b3cc6fbdecb93b6bf008196b1453783e0e4967b3bf8c0909e06d4f31d52e14ca7890c7d8921b18df", 0x35) 14:36:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12400, 0x131) read(r0, &(0x7f0000000040)=""/93, 0x5d) chdir(&(0x7f00000000c0)='./file0\x00') fstat(r0, &(0x7f0000000100)=""/11) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30820, r0, 0x0) close(r0) chdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x0, 0xffffffffffffffff, 0x1) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x280, 0x80) fcntl$F_GETFD(r1, 0x1) write(r0, &(0x7f00000001c0)="b0fa8262115621a98c0f448ace756697f9", 0x11) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000200)={0x0, 0x2, 0x5, 0x9, r2}) r3 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) write(r1, &(0x7f0000000240)="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", 0x1000) fcntl$F_SETFD(r3, 0x2, 0x1) read(r1, &(0x7f0000001240)=""/117, 0x75) write(r1, &(0x7f00000012c0)="07714206e67d3a", 0x7) close(r0) read(r3, &(0x7f0000001300)=""/245, 0xf5) fcntl$F_SETOWN(r1, 0x8, r2) close(r1) fcntl$F_GETFD(r1, 0x1) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r1) fchdir(r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x20, r3, 0x0) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000001400)={0x3, 0x3, 0x3de, 0x6, r2}) fcntl$F_SETOWN(r3, 0x8, r2) link(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='./file0\x00') readlink(&(0x7f00000014c0)='./file1\x00', &(0x7f0000001500)=""/4096, 0x1000) 14:36:39 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x3, 0x3, 0xc000, r1}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4000, 0xffffffffffffffff, 0x2) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000100)) 14:36:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fstat(r1, &(0x7f0000000100)=""/67) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r3) fchdir(r0) fcntl$F_SETFD(r2, 0x2, 0x1) 14:36:39 executing program 3: unlink(&(0x7f0000000040)='./file0/file0\x00') stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=""/109) 14:36:39 executing program 0: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x100000000004131, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x8, r1}) close(r0) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:36:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x3) fchdir(r0) read(r0, &(0x7f0000000040), 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') getcwd(&(0x7f0000000100)=""/22, 0x16) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x1cda, 0x2, r1}) llseek(r0, 0x0, 0x100, &(0x7f0000000180), 0x2) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=""/68) mkdir(&(0x7f0000000280)='./file0\x00', 0x14) r2 = openat(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x4) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/177, 0xb1) rename(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') write(r2, &(0x7f0000000480)="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", 0x1000) r3 = openat(r0, &(0x7f0000001480)='./file0/file0\x00', 0x80140, 0x51) r4 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) r5 = fcntl$F_DUPFD(r2, 0x0, r0) link(&(0x7f00000014c0)='./file0/file0\x00', &(0x7f0000001500)='./file0/file0\x00') r6 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) fchdir(r3) r7 = fcntl$F_DUPFD(r5, 0x0, r6) stat(&(0x7f0000001540)='./file0/file0\x00', &(0x7f0000001580)=""/4096) read(r7, &(0x7f0000002580)=""/58, 0x3a) fcntl$F_GETLK(r3, 0x5, &(0x7f00000025c0)={0x0, 0x84c91b1c82d9423b, 0x8000, 0x6, r1}) fcntl$F_SETFD(r2, 0x2, 0x1) fstat(r3, &(0x7f0000002600)=""/224) close(r5) fcntl$F_GETFL(r3, 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8000, r4, 0x7) fcntl$F_GETLK(r2, 0x5, &(0x7f0000002700)={0x0, 0x0, 0x3f, 0x4, r1}) 14:36:39 executing program 7: mmap(&(0x7f000030f000/0x1000)=nil, 0x1000, 0x3000002, 0x12002, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) write(r0, &(0x7f0000000000)="30cd67a95278ddfa7dc361f642528b2d41ce5aa5eb56f015f6cc2cd032840e3724b7ac32d318942dd7f7b43039c9b49d534599c8c628d71e57598ba4c2ef42a19b5773a8ce382b8a881b0faba9f73918e206952df6dcbd14ae16f16bacc79d1fa181a1b19fe8e09285cb6ace80", 0x6d) 14:36:39 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x41, r0, 0x0) write(r0, &(0x7f0000000040)="eacf376eef4ef4bb308d18af994617", 0xf) 14:36:39 executing program 3: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x2100, 0xffffffffffffffff, 0xfffffffffffffffe) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x2, 0x2, 0x1, 0x9, r3}) 14:36:39 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x31, r0, 0x20000000000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) llseek(r0, 0x8, 0x101, &(0x7f0000000000), 0x1) 14:36:39 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x1) read(r1, &(0x7f0000002100)=""/4096, 0xfffffffffffffd4d) fcntl$F_DUPFD(r1, 0x0, r1) 14:36:39 executing program 4: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000002, 0x10000000000450c, r0, 0x207) 14:36:39 executing program 7: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000ffffff, 0x20000, 0xffffffffffffff9c, 0x6) 14:36:39 executing program 6: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/22) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2100, 0x10) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x4000000000000000, 0x14) fcntl$F_SETFD(r2, 0x2, 0x1) close(r2) 14:36:39 executing program 5: fcntl$F_SETLKW(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x4}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x430580, 0x120) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101040, 0x8) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x2, r1, 0x8) 14:36:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x42) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/119) 14:36:39 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000008) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000002) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:36:39 executing program 2: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0xa) openat(r0, &(0x7f0000000000)='/\x00', 0x2, 0x84) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x0, 0xffffffffffffff9c, 0x2) 14:36:39 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) fcntl$F_SETFL(r0, 0x4, 0x2400) 14:36:40 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x54) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r0, 0x0) 14:36:40 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x22b80c5abe2ff566, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) 14:36:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) 14:36:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2001, 0xbc) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x2, 0x2, 0x9, 0x5, r2}) 14:36:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x63) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r1, &(0x7f0000000040)='./file0\x00', 0xc0, 0x84) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000100)={0x0, 0x1, 0x6, 0x2, r3}) fcntl$F_SETLK(r1, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0x9, 0x411e, r2}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x121, 0xffffffffffffffff, 0x0) 14:36:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/253, 0xfd) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/30) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100, 0x80) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) unlink(&(0x7f00000002c0)='./file0\x00') lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/142) r2 = fcntl$F_DUPFD(r0, 0x0, r0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/250) fcntl$F_GETFD(r2, 0x1) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') rename(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)='./file0\x00') stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=""/132) openat(r2, &(0x7f0000000740)='./file0/file0\x00', 0x30402, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000780)='./file0/file0\x00', 0x100, 0x82) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000007c0)={0x1, 0x0, 0xa3e, 0x10001, r1}) fstat(r2, &(0x7f0000000800)=""/48) rmdir(&(0x7f0000000840)='./file0\x00') link(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0/file0\x00') readlink(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=""/16, 0x10) unlink(&(0x7f0000000980)='./file0\x00') r4 = openat(r2, &(0x7f00000009c0)='./file0/file0\x00', 0x4b2001, 0xc4) r5 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_SETOWN(r3, 0x8, r1) lstat(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a40)=""/86) llseek(r5, 0xffffffffffffffe1, 0x5, &(0x7f0000000ac0), 0x1) close(r4) link(&(0x7f0000000b00)='./file0/file0\x00', &(0x7f0000000b40)='./file0\x00') 14:36:40 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80040, 0x8) mkdir(&(0x7f0000000100)='./file1\x00', 0x23) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file2\x00') 14:36:40 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x0) readlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/149, 0x95) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x402, 0x10) close(r1) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 14:36:40 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0xff, 0x70) 14:36:40 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x12) fcntl$F_DUPFD(r2, 0x0, r3) fcntl$F_DUPFD(r0, 0x0, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x110) 14:36:40 executing program 2: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x800) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) read(r1, &(0x7f0000000180)=""/161, 0xa1) 14:36:41 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fchdir(r0) llseek(r0, 0x400, 0x2, &(0x7f0000000000), 0x1) read(r0, &(0x7f0000000100)=""/25, 0x19) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x1001, 0xffffffffffffff9c, 0x0) 14:36:41 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xfb, 0x41) 14:36:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x60, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x20) 14:36:41 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x200, 0x73) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r1, 0x9) 14:36:41 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, r0, 0x0) llseek(r0, 0x9, 0x3, &(0x7f0000000000), 0xffffffffffffffff) 14:36:41 executing program 6: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x900, 0xa) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x5, 0x39, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r2, 0x4, 0x400) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12040, 0x106) nanosleep(&(0x7f0000000080)={0x200, 0x4}, &(0x7f00000000c0)) mkdir(&(0x7f0000000240)='./file0\x00', 0x80000003f) llseek(r3, 0x100, 0x6, &(0x7f0000000100), 0x1) fcntl$F_GETFD(r2, 0x1) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r3) 14:36:41 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/55) write(r0, &(0x7f0000000040)="0afad5df6914244ea0286eb8f47df02ab6e4ede35a865f17135fef494ed9bfd8", 0x20) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0x100000001, r1}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x41000, 0xffffffffffffffff, 0x3) unlink(&(0x7f00000000c0)='./file0\x00') fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFD(r0, 0x1) read(r0, &(0x7f0000000100)=""/23, 0x17) read(r0, &(0x7f0000000140)=""/251, 0xfb) write(r0, &(0x7f0000000240)="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", 0x1000) close(r0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fstat(r0, &(0x7f0000001240)=""/102) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) chdir(&(0x7f00000012c0)='./file0\x00') write(r2, &(0x7f0000001300)="8fbf", 0x2) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)=""/150) fcntl$F_GETFL(r0, 0x3) fchdir(r0) symlink(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='./file0\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x2, 0xffffffffffffffff, 0x7d7) r3 = fcntl$F_GETOWN(r0, 0x9) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)=""/223) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001600)={0x2, 0x2, 0xc410, 0x8, r3}) readlink(&(0x7f0000001640)='./file1\x00', &(0x7f0000001680)=""/111, 0x6f) fcntl$F_GETFL(r0, 0x3) llseek(r0, 0x0, 0x94c8, &(0x7f0000001700), 0x1) 14:36:41 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002) mprotect(&(0x7f000083b000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000839000/0x4000)=nil, 0x4000, 0x3000004) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x2, 0x1, 0x7fffffff, 0x1ff, r1}) 14:36:41 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000100)=""/91) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x10a) fcntl$F_GETOWN(r0, 0x9) 14:36:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x412003, 0x8) fstat(r0, &(0x7f0000000040)=""/5) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000000, 0x10000, r0, 0x6) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x0, 0x2, 0x7, 0x401, r1}) r2 = openat(r0, &(0x7f00000000c0)='./file1\x00', 0x100, 0x10) llseek(r0, 0x1000, 0x3f, &(0x7f0000000100), 0x2) rmdir(&(0x7f0000000140)='./file1\x00') waitpid(r1, &(0x7f0000000180), 0x3) r3 = fcntl$F_DUPFD(r2, 0x0, r0) waitpid(r1, &(0x7f00000001c0), 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x10000, r2, 0x2) rmdir(&(0x7f0000000200)='./file1\x00') r4 = openat(r0, &(0x7f0000000240)='./file1\x00', 0x10000, 0x2) llseek(r4, 0xffffffffffffffff, 0x6, &(0x7f0000000280), 0x1) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3, 0x40061, 0xffffffffffffff9c, 0x1ff) waitpid(r1, &(0x7f00000002c0), 0x2) fcntl$F_SETFD(r4, 0x2, 0x1) mkdir(&(0x7f0000000300)='./file2\x00', 0x1) r5 = fcntl$F_DUPFD(r4, 0x0, r3) fcntl$F_SETFL(r3, 0x4, 0x800) fstat(r2, &(0x7f0000000340)=""/151) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000400)={0x3, 0x3, 0xffffffffffffffff, 0x0, r1}) fcntl$F_GETFD(r3, 0x1) llseek(r4, 0x7fffffff, 0x7ff, &(0x7f0000000440), 0x0) fcntl$F_SETFL(r5, 0x4, 0x2c00) r6 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETFD(r3, 0x1) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000480)={0x2, 0x2, 0xfff, 0x80000000, r6}) 14:36:41 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x0) fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x2000005, 0x20, 0xffffffffffffffff, 0x7fff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x60) fcntl$F_DUPFD(r2, 0x0, r0) rmdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETOWN(r0, 0x9) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r3) 14:36:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x500, 0x0) mmap(&(0x7f0000a76000/0x2000)=nil, 0x2000, 0x1, 0x40000, r0, 0x0) fstat(r0, &(0x7f0000000040)=""/66) 14:36:41 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x8) fcntl$F_GETFL(r0, 0x3) 14:36:41 executing program 5: mmap(&(0x7f0000bcc000/0x2000)=nil, 0x2000, 0xa, 0x5c831, 0xffffffffffffff9c, 0x3) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) close(r1) fcntl$F_SETFL(r2, 0x4, 0x2c00) 14:36:41 executing program 0: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x1000, r0, 0x5) 14:36:42 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x121, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4c831, 0xffffffffffffffff, 0x0) 14:36:42 executing program 0: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0xd) 14:36:42 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3, 0x7c) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/158) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0x4c831, r0, 0x0) 14:36:43 executing program 6: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d012, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10002, 0x1) llseek(r0, 0x5c11, 0x4, &(0x7f0000000080), 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x430103, 0x8) 14:36:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x4) r1 = openat(r0, &(0x7f0000001340)='./file0\x00', 0x5fe, 0x124) llseek(r1, 0x0, 0x0, &(0x7f0000001380), 0x2) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000, 0xa) rmdir(&(0x7f0000000080)='./file0\x00') write(r1, &(0x7f0000000000)="8e", 0x1) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x3, r2}) 14:36:43 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0xc02, 0x158) close(r0) fcntl$F_SETFD(r0, 0x2, 0x0) 14:36:43 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) fcntl$F_SETFL(r0, 0x4, 0x8102c00) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/175, 0xaf) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)=""/134) write(r0, &(0x7f0000000240)="fb58f1c2e6f2b8fc679a1f21edfc82edc6bd78de1c5601e39e13ef2c6c12cc64438a543ebb026ea4a6b6010f57ec05bee6878aea0e4e16fd7311495b59bd6f0e09cbcbd296bccbee6e50f47c5758d2cca278e29e80f6a7fb0b3cc8d9b9a77ee63bafe0baba0bf55be6126efa9634da81e11767eb02c33ed8d13ae80f00c49412ecbfd6cb0a46975aa3b3968c27ce81f78d5d46c609d5df1c3347e9f1435f8d7f72322bebb2c7a41f99f7ca82", 0xffdf) 14:36:43 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x5) 14:36:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0xc) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) read(r0, &(0x7f0000000040)=""/84, 0x54) 14:36:43 executing program 3: nanosleep(&(0x7f0000000000)={0x4, 0x7ff}, &(0x7f0000000040)) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x20) llseek(r0, 0x8, 0x5, &(0x7f00000000c0), 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) close(r0) fcntl$F_SETFL(r0, 0x4, 0x2400) write(r0, &(0x7f0000000100)="c6c51d888561d567e64b60c9b67670153b12d892a25cba01d4e64c5479f503e2e0f5ed894d94ff8cd4f6a1ff2dc72d09a29930e3ab4106967c6a64a82004d1b9", 0x40) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x101000, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x40, r1, 0x4) r2 = fcntl$F_DUPFD(r1, 0x0, r1) read(r1, &(0x7f0000000180)=""/219, 0xdb) fcntl$F_SETFL(r0, 0x4, 0x800) r3 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x40, 0x48) mkdir(&(0x7f00000002c0)='./file1\x00', 0x22) rmdir(&(0x7f0000000300)='./file0\x00') fcntl$F_GETFD(r1, 0x1) llseek(r3, 0x3, 0x1, &(0x7f0000000340), 0x2) fchdir(r0) fcntl$F_GETFL(r0, 0x3) r4 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETFL(r0, 0x4, 0x2400) close(r2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r5 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000380)={0x0, 0x2, 0x213a27a1, 0x95, r5}) fcntl$F_GETFL(r4, 0x3) fchdir(r4) unlink(&(0x7f00000003c0)='./file0\x00') openat(r2, &(0x7f0000000400)='./file0\x00', 0x10000, 0x62) 14:36:43 executing program 7: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') 14:36:43 executing program 1: rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x410100, 0x14a) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fchdir(r1) fstat(r1, &(0x7f00000000c0)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000002, 0x20, r2, 0x8) fcntl$F_SETFL(r2, 0x4, 0x2000) fcntl$F_GETFL(r0, 0x3) r3 = fcntl$F_DUPFD(r2, 0x0, r2) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000180)={0x2, 0xe92564cbaa058ee3, 0x10001, 0x9, r4}) fchdir(r3) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') write(r0, &(0x7f0000000240)="1a1a5c3bc008847600dcc11ca2361791ef7d0d411ac6fe287316199b604e7dea9c2bd7c919e56a312625230477b82a5a520e8f6bf87c1dd1ee2e577ed5dc881859e4f0d55f7fc298d6742f081d5c543bf6c3150fa78279997218944e7b2f846b8fcf98464ea27a474c92f49e37dfb4b90f0cac26b02420e8938dce58ac25fdbdb90fb91c662b1cc328c798cd469d6d1ae8b0fe4efc49190a0bbcccb06c585e786be2efb7", 0xa4) unlink(&(0x7f0000000300)='./file0\x00') close(r1) write(r0, &(0x7f0000000340)="4e58c4eaf05bad385c07abda47256e7e0112f9f203cde6dafa4f2735ad4099f930fee006e0eac1fdecd4c7a26ebcb9f4fce54b114ebfb1677adbf963936febe786fa160978969c764fb23a1c43961afd1eea18", 0x53) r5 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETOWN(r5, 0x8, r4) llseek(r3, 0x7fffffff, 0x6, &(0x7f00000003c0), 0x0) fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r5) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETOWN(r5, 0x8, r4) rmdir(&(0x7f0000000400)='./file0\x00') lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/232) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/230) readlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/145, 0x91) write(r1, &(0x7f00000007c0)="c60cc673502e331593273ef24a979695388060724428af4bd33fc066caacc78cf55a6ea581a6d2f80495879c575aa79f4aa2f6bbdd4bf5e90afe02761fa7969a366a6d8aea03c133372ba03b5cbc6fdc0b3060182c811adceba8fb6589aa28805752d7cb54a119c3b69ca02d8f292a5fee3b7ad58cd796b054678b3941fa7ecedb052d134ea07f6253a94c1b157d4ceea26712149359649be14b6a138cb49b0d895b9278eacf908a4bef", 0xaa) 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x60) close(r0) fcntl$F_GETOWN(r0, 0x9) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) fchdir(r1) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x3, 0x3, 0x7d, 0xffffffff, r2}) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) 14:36:43 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x2, 0x8, 0x200000000000000, r1}) 14:36:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) fcntl$F_GETOWN(r0, 0x9) llseek(r0, 0xd194, 0x9, &(0x7f0000000040), 0x2) read(r0, &(0x7f0000000180)=""/68, 0x44) nanosleep(&(0x7f0000000200)={0x10001, 0x80000001}, &(0x7f0000000240)) write(r0, &(0x7f0000000080)="4482a25d6c749fc3fbbb8c444b63b914c15f221138e29b5b3061b6422ff6a7390ff8001efe4704b828b4a31086546d022f7331a350fee1f61335a06dba6f71c6786a077d7b9dd3dcadb85e59dea1dc2c3638778e71de941e7eeff38063ce8ebad6d1a9e33b4a6ebfa726ec81dd1c9bb9d3e5b8662a9264f9afee98005ad776448fee268992fc50f32a43e293882875f5a5ec1b577e92012d70bda82df4c0974a7bfaaf6f965cda9dd535709b1b0a02420463a619ecea44a19bdb1257db5386c2373cc0c3a38a45b84d8481fb0822ebbb699098df1bc73473a959a1c8666647da36dd6845c97e0b5a442007dbcc1a964b", 0xf0) 14:36:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x500, 0x20) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x8, 0x3000, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x0, r0, 0x1f) 14:36:43 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f00000000c0)="25722c490761395fa43d8a081fdce3ed4f743d0c7d7c9465fcd3e7b577c7df64f44d9bfe472146ff9fa7656787bfa27a7a26d4f52eefec98514f7a7159ba1e6d6a434a90084379e844d68774305a437e1da1a57cdaa45998f96f29b5f81127f5ce1c913c24585fd6e7a2ef9bf1858a6930d4e5f3261791aa40a7b34e491ea494f99e1864f90ddcae77d3ca227fc56d274ea13058e35fa7b721a512e5f9e33c01c453f53444e7dbb85bee6be0", 0xac) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_GETFL(r2, 0x3) 14:36:43 executing program 7: mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x0, 0x2941, 0xffffffffffffff9c, 0x0) 14:36:43 executing program 2: mmap(&(0x7f0000477000/0x3000)=nil, 0x3000, 0xffffff7ffffffffa, 0x4c832, 0xffffffffffffff9c, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x3fc, 0x142) fcntl$F_GETFL(r0, 0x3) 14:36:43 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000000)='./file0\x00', 0x82, 0x400000000000161) 14:36:44 executing program 4: waitpid(0xffffffffffffffff, &(0x7f0000000040), 0x2) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x0) 14:36:44 executing program 0: rmdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2800) write(r0, &(0x7f0000000080)="aa202fb38c1fef0b6846f5426071b9b5a405bc817809bb8cd1c562fdfb08c49893e789d46322781bcd46a779b2c7e9ad3d6004662664a5fcfd6dc8945e75eaa976e2347d25b50b56c6744add86c9e3dabe7f983c7a60cb3d3e0d62d23f75189638d88a77d9d355121911fe10492ee6c5961ec0a24710358d54a9fc7cf7a9bc07520b2e022fc325a5ea7441e858a51784e654f05d5ce3e9f99b5e210679277908098924d724060dfdcb89f274cf0881", 0xaf) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x1c9) 14:36:44 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402, 0xd0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x40, 0x1f5) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 14:36:44 executing program 7: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x10) unlink(&(0x7f0000000000)='./file0\x00') stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/129) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0xa7e, 0xcf, r1}) 14:36:44 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x14040, r0, 0x200) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x8) close(r1) 14:36:44 executing program 1: rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x80) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x0, r0, 0xffffffffffff7ffc) 14:36:44 executing program 2: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/247) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x78) 14:36:44 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) nanosleep(&(0x7f0000000000)={0xc2, 0x7fffffff}, &(0x7f0000000040)) r2 = fcntl$F_GETOWN(r0, 0x9) read(r0, &(0x7f0000000080)=""/205, 0xcd) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x1, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000001c0)={0x1, 0x2, 0xfffffffffffffff9, 0x8164, r1}) read(r0, &(0x7f0000000200)=""/5, 0x5) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000240)={0x0, 0x2, 0x3ff, 0x2b, r1}) r3 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000280)={0x0, 0x2, 0xd19, 0x3, r2}) r4 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x1, 0x8) fstat(r0, &(0x7f0000000300)=""/176) nanosleep(&(0x7f00000003c0)={0x6}, &(0x7f0000000400)) close(r4) fcntl$F_DUPFD(r4, 0x0, r0) r5 = fcntl$F_GETOWN(r4, 0x9) fcntl$F_DUPFD(r0, 0x0, r4) fcntl$F_DUPFD(r4, 0x0, r4) fcntl$F_GETFD(r3, 0x1) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x410000, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0xc012, r3, 0x80000001) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000480)={0x3, 0x1, 0x1, 0xc00000, r1}) fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_SETLK(r4, 0x6, &(0x7f00000004c0)={0x2, 0x1, 0xff, 0x4, r5}) 14:36:44 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/72, 0x48) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/74) rmdir(&(0x7f0000000200)='./file0\x00') rmdir(&(0x7f0000000240)='./file0\x00') lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/184) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)=""/15) chdir(&(0x7f0000000400)='./file0\x00') unlink(&(0x7f0000000440)='./file1\x00') rmdir(&(0x7f0000000480)='./file0/file1\x00') mkdir(&(0x7f00000004c0)='./file0\x00', 0x8ab3b34785494a72) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write(r0, &(0x7f0000000500)="38a285720589376f464b14c4f9e757df239c3875f7de2c69f214735073599b1a7c3bd0c8b24f1d8ad0bdbbec7fcdf39de29a6d984623b1e2163ebeede0c0bf78e7e0ea903d7931d22f459587e80bdb432e4c192041e891fccbb0d5b147edc2fa1800c0dbf862edcf6753681c8b5891ccb7ce57f78b47df3fa08c2bccb95b22dc1c0c0dc432ce0a5520cc0412efb86c", 0x8f) chdir(&(0x7f00000005c0)='./file1\x00') r1 = fcntl$F_DUPFD(r0, 0x0, r0) mkdir(&(0x7f0000000600)='./file0/file1\x00', 0xa8) stat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)=""/16) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) fcntl$F_SETFL(r0, 0x4, 0x2c00) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_SETFL(r1, 0x4, 0x2000) rename(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0/file1\x00') r3 = openat(r0, &(0x7f00000007c0)='./file1\x00', 0x40, 0x10) r4 = openat(r1, &(0x7f0000000800)='./file0/file1\x00', 0x101001, 0x81) llseek(r3, 0x2, 0x4, &(0x7f0000000840), 0x3) fcntl$F_GETFL(r4, 0x3) unlink(&(0x7f0000000880)='./file0/file1\x00') rmdir(&(0x7f00000008c0)='./file0/file0\x00') lstat(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)=""/252) 14:36:44 executing program 5: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/4096) r0 = openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x101000, 0x4) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)=""/4096) mkdir(&(0x7f00000020c0)='./file0/file0\x00', 0x40) r2 = openat(r0, &(0x7f0000002100)='./file0/file0\x00', 0x200, 0x181) r3 = fcntl$F_DUPFD(r2, 0x0, r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000002140)='./file0/file0\x00', 0x20000, 0x60) mkdir(&(0x7f0000002180)='./file0/file0\x00', 0x54) fcntl$F_SETLKW(r4, 0x7, &(0x7f00000021c0)={0x3, 0x3, 0x1f, 0x9b, r1}) stat(&(0x7f0000002200)='./file0/file0\x00', &(0x7f0000002240)=""/56) fstat(r4, &(0x7f0000002280)=""/229) stat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)=""/116) read(r3, &(0x7f0000002440)=""/238, 0xee) r5 = fcntl$F_DUPFD(r0, 0x0, r2) r6 = openat(r0, &(0x7f0000002540)='./file0/file0\x00', 0x40, 0x20) fcntl$F_GETLK(r0, 0x5, &(0x7f0000002580)={0x1, 0x2, 0x4, 0x3, r1}) r7 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r5) symlink(&(0x7f00000025c0)='./file0/file0\x00', &(0x7f0000002600)='./file0/file0\x00') fstat(r7, &(0x7f0000002640)=""/93) getcwd(&(0x7f00000026c0)=""/186, 0xba) fcntl$F_SETFD(r6, 0x2, 0x1) symlink(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)='./file0\x00') lstat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)=""/9) chdir(&(0x7f0000002880)='./file0/file0\x00') llseek(r5, 0x7, 0xad9, &(0x7f00000028c0), 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r8 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r7) fcntl$F_SETLKW(r8, 0x7, &(0x7f0000002900)={0x3, 0x0, 0x2, 0x8, r1}) 14:36:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0xa0001, 0x8) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x5, 0x7ff, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101080, 0x80) getcwd(&(0x7f0000000180)=""/253, 0xfd) openat(r2, &(0x7f0000000140)='/\x00', 0x200, 0x20) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='./file0\x00') 14:36:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80002, 0x20) write(r0, &(0x7f0000000180), 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000380)="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", 0xfd) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETFD(r0, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x4) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x3, 0x1, 0xa78, 0x200, r2}) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0xd) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) write(r0, &(0x7f0000000040)="a3cd30a48413228032423e5a5000f4000000000000000000000000", 0x25c) waitpid(r2, &(0x7f0000000140), 0x2) read(r1, &(0x7f00000000c0)=""/63, 0x3f) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10000000003, 0x800020000, 0xffffffffffffff9c, 0x0) 14:36:44 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:36:44 executing program 7: unlink(&(0x7f0000000100)='./file0/file0\x00') 14:36:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x202, 0x40) openat(r0, &(0x7f0000000080)='./file0\x00', 0x345, 0x80) getcwd(&(0x7f0000000000)=""/14, 0xe) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:44 executing program 5: mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20a00, 0x100) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x2, 0xffffffffffff0000, 0x5, r1}) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x2, 0x1, 0x4, r1}) fcntl$F_GETOWN(r0, 0x9) 14:36:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x12000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20100, 0x8) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r3 = fcntl$F_DUPFD(r2, 0x0, r2) mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a41298553ae309eb726dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abbb7d437000000000000000000000000", 0xb7) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000000)={0x3, 0x1, 0x2, 0xb3c1, r4}) fcntl$F_GETOWN(r2, 0x9) lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)) 14:36:45 executing program 1: unlink(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/22, 0x16) mkdir(&(0x7f0000000080)='./file0\x00', 0x100) 14:36:45 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x40) 14:36:45 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x160) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000008c0)=""/4096, 0x1000) 14:36:45 executing program 6: mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) 14:36:45 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x111000, 0x0) 14:36:45 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x4d030, 0xffffffffffffffff, 0x0) 14:36:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x511000, 0x40) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r0) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x80000001, 0x4, r2}) fcntl$F_GETFD(0xffffffffffffffff, 0x1) 14:36:45 executing program 4: 14:36:45 executing program 7: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2, 0xcfa152f92a177139, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/145) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r1, 0x3) 14:36:45 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x240, 0x161) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x200, 0x1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x2, 0x8, 0x9, r3}) r4 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x8000000000100, 0x70) fcntl$F_GETFD(r2, 0x1) fchdir(r4) 14:36:45 executing program 3: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f000046a000/0x1000)=nil, 0x1000, 0x2000000, 0x2, r0, 0x5) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f000046a000/0x1000)=nil, 0x1000, 0x1, 0x2c060, r1, 0x2) 14:36:45 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/143) fchdir(r0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x402, 0x43) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) fcntl$F_GETFD(r1, 0x1) 14:36:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x123200, 0x27) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x4c831, r0, 0x0) 14:36:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x2e, 0x4, r2}) openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:36:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x60) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) write(r1, &(0x7f0000000040)="8e4c028ec3142ee49787f0cb49e02e503c2c9bfa42693e550b072a695bb42e38c01e94c8a4de9ff5f4ea9c67ba24a9649d452e9933e82eaeebbaeec7644c3e99467bf5bfa4c4515f6165b5aa01e7bdde1a82d9985a39ec25a54a20101deec2c6a5664a1b412e38547bb7dc562edee1e42341f420427d08f1a0ceb60856aa3ea72f82d3f01cf5b1c3199a22bcf1f4107aad6d3a51719f738412541d6ad895f2e1b3526d3c5e685aa81309ad0826374e71305a3109", 0xb4) 14:36:45 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:45 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x103000, 0x8) 14:36:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x70) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:45 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000080)=""/4096) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x57) write(r0, &(0x7f0000001180)="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", 0x353) fcntl$F_DUPFD(r1, 0x0, r1) 14:36:45 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/128) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x440, 0x89) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/18) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x10000, 0x84) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/240) lstat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/81) close(r0) rename(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='./file1\x00') r2 = fcntl$F_GETOWN(r0, 0x9) r3 = fcntl$F_GETOWN(r0, 0x9) r4 = openat(r1, &(0x7f00000005c0)='./file2\x00', 0x280, 0x18a) r5 = openat(r0, &(0x7f0000000600)='./file2\x00', 0x101001, 0x10) fcntl$F_SETFD(r4, 0x2, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000640)={0x2, 0x2, 0x3, 0x8, r2}) rmdir(&(0x7f0000000680)='./file0\x00') fcntl$F_GETFL(r5, 0x3) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/213) readlink(&(0x7f0000000800)='./file2\x00', &(0x7f0000000840)=""/51, 0x33) rename(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r6 = openat(r0, &(0x7f0000000900)='./file0\x00', 0x1, 0x40) mkdir(&(0x7f0000000940)='./file1\x00', 0x10) write(r4, &(0x7f0000000980)="d0be5ff81577ee3c07558d3d52bcf0a5176c6188e58bf69d2170b5d0b2de7d48228dfac52ea385c16a6b3370960db1735a80f0161cdb218a6f9f83294236a96127a44b88595eb5bb2cdfced6ba02df85f0b8d2017fa8b9654d06c138d662f61887b7770d6b02a5c36aac66141b01d7b8dbba2f53ce3904124da567154630379d2ffc0c777b190ec666262060584055bb53df0eb87b97c3e9cf43077b35f23fc7cd9e0b136811d1acd3652954b492872cfcbc87e9026e1eeeb45f9b", 0xbb) fcntl$F_GETOWN(r6, 0x9) link(&(0x7f0000000a40)='./file1\x00', &(0x7f0000000a80)='./file2\x00') fchdir(r0) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000ac0)={0x0, 0x2, 0x4, 0x5, r3}) chdir(&(0x7f0000000b00)='./file2\x00') 14:36:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0xc02, 0x158) fcntl$F_SETFD(r0, 0x2, 0x0) 14:36:45 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) write(r0, &(0x7f0000000080)="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", 0x1000) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001080)='./file0/file0\x00', &(0x7f00000010c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:36:45 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x80000001, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000080)={0x3, 0x3, 0x6, 0xa0d, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x2, 0x1, 0x7, 0xfff, r2}) mmap(&(0x7f0000778000/0x4000)=nil, 0x4000, 0x2000007, 0x102, 0xffffffffffffffff, 0x0) 14:36:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x104) openat(r0, &(0x7f0000000040)='./file0\x00', 0x101002, 0x40) read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) 14:36:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x28) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') fchdir(r0) 14:36:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x20) read(r0, &(0x7f00000001c0)=""/173, 0xad) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x142) fstat(r1, &(0x7f00000000c0)=""/184) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fchdir(r2) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_GETFD(r1, 0x1) fcntl$F_GETFD(r2, 0x1) write(r1, &(0x7f0000000040)="abb7f5b6e6b3dc072f088e423604f97df1704a0471ef8f35853168c9070e975ba06590726038a44a013ced7d479d7a5e1a5ec865da33d6ae932c3b8654ddaa97", 0x40) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x9, 0x80000001, r3}) 14:36:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80900, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2400, 0x40) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x3863, r1, 0x40000000000) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2) 14:36:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x8) fcntl$F_GETFD(r0, 0x1) fchdir(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0xffffffff7fffffff, 0x3, r1}) fchdir(r0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x40000, r0, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000004, 0x10801, r0, 0x7f) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x3, 0x1, 0x3, 0x2a74, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) fstat(r0, &(0x7f0000000180)=""/224) fchdir(r0) fcntl$F_SETFD(r2, 0x2, 0x1) r3 = fcntl$F_DUPFD(r2, 0x0, r2) close(r3) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x44000, 0xffffffffffffffff, 0x3ff) chdir(&(0x7f0000000280)='./file0\x00') fstat(r2, &(0x7f00000002c0)=""/95) close(r0) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000340)={0x3, 0x1, 0xfff, 0x8, r1}) rmdir(&(0x7f0000000380)='./file0\x00') fcntl$F_SETLKW(r2, 0x7, &(0x7f00000003c0)={0x2, 0x3, 0x100000000, 0x8001, r1}) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) write(r0, &(0x7f0000000400)="6fa5b82e45787cfebf62b9f67d2d590eaa86ba6db452623a850da5c3b1a5caf563201b6282d2f4283b82f113b862ef61cbcf154e1da1c006e93194291f2a213a2e68f5f647c4299878551540d61a8fee11a4d669e640168ccd2e2cd7abd66c8f8cd775401ccb0061048809b0bc369f81bc2dd86cb04d8de0bac70ab7bbd3ad12c0dfe27c59e30d2a261c688a7c91eb6f8137faf655000fd65159372881bdf28567517af84ba943127e3d41560248cf3a0ff7911480e8", 0xb6) mkdir(&(0x7f00000004c0)='./file0\x00', 0x100) mkdir(&(0x7f0000000500)='./file0\x00', 0x82) 14:36:45 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) 14:36:46 executing program 7: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:46 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000802000/0x2000)=nil, 0x2000, 0x2000004, 0x2, r0, 0x0) fstat(r0, &(0x7f0000000000)=""/151) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0xfffffffffffffffc, 0x8, r1}) fcntl$F_GETOWN(r0, 0x9) 14:36:46 executing program 5: rmdir(&(0x7f0000000040)='./file0\x00') getcwd(&(0x7f0000000080)=""/207, 0xcf) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) nanosleep(&(0x7f0000000180)={0x6, 0x6}, 0x0) 14:36:46 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000040)=""/148) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) 14:36:46 executing program 3: fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000040), 0x1) 14:36:46 executing program 4: fcntl$F_SETFL(0xffffffffffffffff, 0x4, 0x2c00) 14:36:46 executing program 1: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:36:46 executing program 6: mmap(&(0x7f0000d44000/0x3000)=nil, 0x3000, 0x401000002, 0x1141, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440, 0x4) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x0, 0x552d, 0x7, r1}) 14:36:46 executing program 7: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/178, 0xb2) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) chdir(&(0x7f0000000200)='./file0\x00') link(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000002c0)={0x0, 0x2, 0x2, 0x10001, r1}) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x20c1, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x20001, 0x2) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x22) openat(r0, &(0x7f00000003c0)='./file0/file0\x00', 0x410000, 0x1) fchdir(r2) r4 = fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_GETOWN(r3, 0x9) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00') mkdir(&(0x7f0000000480)='./file1\x00', 0x40) write(r3, &(0x7f00000004c0)="6b163d75dc0e50e0ff3ab5f068744ce8a7d9a1ff38a816559fb365434814819fa76d56c796d3f1dd10a06511ad7eda008d49a5708b707fa5a277e7990d63e0448d9ddc943fda25679bea650aa2b13a9dfc6960bdc6c5ba3697f9", 0x5a) unlink(&(0x7f0000000540)='./file0\x00') rmdir(&(0x7f0000000580)='./file0/file0\x00') r5 = fcntl$F_GETOWN(r0, 0x9) unlink(&(0x7f00000005c0)='./file1\x00') fcntl$F_GETFL(r3, 0x3) fcntl$F_GETLK(r4, 0x5, &(0x7f0000000600)={0x2, 0x1, 0x3, 0x5, r5}) fcntl$F_DUPFD(r3, 0x0, r0) write(r2, &(0x7f0000000640)="731043d8d210439a6f7bda6e0cd265a3f2f35400e645686d9b7a5db380821a685638a4b0654404b662d4109d5c4cc42ee2f143b8c1d5094044077cafecf367a4cc4cd7be02e639f5b74e3260a9d6b94950def74a8cf604d34398c39a22ec309161ea01dec1b6a0ec3fa4c83ae43e7470ba44f270bf9fd6b72fe617610ecda8", 0x7f) fcntl$F_SETFL(r4, 0x4, 0x2000) fstat(r0, &(0x7f00000006c0)=""/250) unlink(&(0x7f00000007c0)='./file1\x00') 14:36:46 executing program 0: mprotect(&(0x7f00003ad000/0x4000)=nil, 0x4000, 0x1000009) 14:36:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3fd, 0x63) 14:36:46 executing program 1: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2000000, 0x1001, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) fcntl$F_GETFD(r0, 0x1) 14:36:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) chdir(&(0x7f0000000040)='./file0\x00') openat(r1, &(0x7f0000000000)='/\x00', 0x101, 0x0) 14:36:46 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x7a47a0a4c69fe8f4) write(r0, &(0x7f0000000040)="97c9c50b4b350caee961ec9574720892e45a94897235aedac161a59740b4ea6c1989517e9515d2c7d18f67ed33bacbdb6a0dc3858de6433255d1cb75fa95fbeb370122e175ebdf87cf5c611179c3ea2f40dd6e22f98caa94ea6b650407275fd52a78feb4e574b3fef4f0604bf43b5dda0a2342130e806b464cb94bb82cd9ce7b8b98a65bd963233815d8a673b85e", 0x8e) 14:36:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1fffffe, 0x1000, 0xffffffffffffffff, 0x2) 14:36:47 executing program 0: mmap(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x1, 0x10003, 0xffffffffffffffff, 0x53f7) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x60) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x10080, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3f, 0x7c) fchdir(r1) 14:36:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0xfffffffffffffffd) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_DUPFD(r2, 0x0, r0) 14:36:47 executing program 3: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000000, 0x4d032, 0xffffffffffffffff, 0x0) 14:36:47 executing program 7: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x95, r1}) 14:36:47 executing program 6: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x2000000, 0x8132, 0xffffffffffffffff, 0x0) 14:36:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x17e, 0xf0) link(&(0x7f0000000140)='./file1\x00', &(0x7f0000000100)='./file1\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x101000, 0x8) fcntl$F_GETFD(r0, 0x1) stat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000000c0)=""/20) fcntl$F_SETFL(r1, 0x4, 0x2803) 14:36:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x82, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x40000, 0xffffffffffffffff, 0x5) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x80000000, 0x9, r1}) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0xff, 0x1, r1}) 14:36:48 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x3, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410082, 0x2) r3 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x400, 0x40) fcntl$F_SETFL(r3, 0x4, 0x0) read(r3, &(0x7f0000000080)=""/126, 0x7e) 14:36:48 executing program 1: chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/96) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/71) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/151) unlink(&(0x7f0000000100)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000140)={0x97dfeeadefb9e7b7, 0x2, 0x3, 0x800, r1}) 14:36:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410201, 0x80) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x800, r1}) fcntl$F_GETFL(r0, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2) write(r2, &(0x7f00000000c0)="b3027e72de39e38a498bede5f3f526493408fe41dcc2c8655929004981aa5de052b55489a5a54bd637e3f9386e", 0x2d) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFL(r2, 0x4, 0xc00) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000100)={0x3, 0x3, 0x5, 0x4, r1}) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000140)={0x2, 0x2, 0xffffffffffffffbb, 0x9, r3}) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x1, 0x0, 0x8, 0xffffffff, r3}) getcwd(&(0x7f00000001c0)=""/43, 0x2b) fchdir(r0) getcwd(&(0x7f0000000200)=""/150, 0x96) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, r4}) fchdir(r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000300)={0x3, 0x0, 0xffffffffffff95ea, 0x0, r1}) fcntl$F_GETFL(r0, 0x3) r5 = fcntl$F_DUPFD(r0, 0x0, r2) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000340)={0x1, 0x1, 0x4, 0x0, r3}) read(r5, &(0x7f0000000380)=""/131, 0x83) fstat(r2, &(0x7f0000000440)=""/4096) fstat(r0, &(0x7f0000001440)=""/97) fcntl$F_GETLK(r2, 0x5, &(0x7f00000014c0)={0x0, 0x3, 0xb43, 0x401, r3}) 14:36:48 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) unlink(&(0x7f0000000040)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x101, r1}) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/97, 0x61) mmap(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x2, 0x2000, r0, 0x208) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:48 executing program 2: 14:36:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42, 0x104) fchdir(r0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(r1, 0x0, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x20000000000002, 0xffffffffffffffff, 0x6) r4 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r4, 0x5, 0xf, &(0x7f0000000180), 0xfffffffffffffffc) r5 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000080)={0x2, 0x0, 0x1000, 0x5, r5}) fcntl$F_SETLK(r3, 0x6, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0xa2, r5}) 14:36:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0xa) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x490243, 0x143) 14:36:48 executing program 1: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x0) rmdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/67) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40, 0xe0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000280)={0x2, 0x0, 0x7, 0x400000000000000, r0}) waitpid(r0, &(0x7f00000002c0), 0x0) waitpid(r0, &(0x7f0000000300), 0x1) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') unlink(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x80) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/4096) fcntl$F_GETFL(r1, 0x3) close(r2) symlink(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='./file0\x00') read(r1, &(0x7f0000001500)=""/166, 0xa6) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000000) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fcntl$F_SETLKW(r3, 0x7, &(0x7f00000015c0)={0x2, 0x0, 0x3, 0x6, r0}) fchdir(r2) write(r2, &(0x7f0000001600)="668b852c1f9643793792e03c097798968a240f0b5af44e155f8af674b32146a7f2fab5bf51b5f1c54c20a05d70ef158000ebe9baddaae34945f9e22e8ba41e615a78291af04d68b9464d40658c1a221dc4417f82aab813c4d32180c4c7011b5afcc00046f3aad68ce4c6d6f707ef276d150b47422b686ae80e479747a510144c7f898207a06a503b91519cc094418340837754047893f2c2e92f145f15984a662db239fa7fedd0d9df5629ebcfaca01bdd216e572dadcdb6a5088c8da17b81b13cce2edd99b062c9578372ee5c18864664c49ffc8a2c3fb79a1c837ebf9632f84668086e0b4806067d572a802b7e497135ba988ffba13c0fba19253b51a49e2b11e4ece58237438df4b67a38afcbcf2238de5fe67e03719aee94ae26c11ba0da126c06f512eec0a42ba53e106e6294b49c80c2c2bcb3beade104f0852ebdd3ba18167ba6eb68cc6df1271077cf5ad40fba6b9b0ff16cc85cc47395c61d5f0c106472a2cc3a74152b197d81b85b3d1a4f791e2fb9925917913a0c9010ae02b99065f7efca45c7f90fa32a46e497fa0264bcf583b9de83b04e88e5c73e57bfd1d0bc982a9d6425e9d3a6f937bda208e77ffe2928a8c0aa150cba9fa051e9f7548978f7e66f820c28f506e86ec625ab4323a355097281d46597c41fa9854176dedb42e15331f09d0f9c5d6e4dc2ac841d342cf9ffa1688e0c3dc9bc1ad1bfbce62af107b6788c6576a2bd8455fd1c59ba53957e85276da075ba43da0b2c79323b320b6f2047e825f1dc9161518c8e0f1a7ede0d535e22976a93f35b86d9ce453033211e43bc0728de4cd766ee00cd91f51ec4b81231c8fb4c50c333b1aaa15b7e3a9b4098baa635e600efa5b09f3db6f69735747dfdc0888974b60ff134d9a2e40c4a2ede816e841f63b2db6a0000c383b97b4eb1cc7429103e098659d289b65c5cdce5107406463cf79cc84b535879dd95123c1bd45577eabcf526befebfbd62e33ffe6f1b539637f9d29096a74011646a95bf3912d7edf4373d9e3013d639f7c3ac255caaddd20ff7e960e03dc7c5b6615296e5cbc4e35ff9cc72cd635bf7ea4be766f37f8f3967ec94f3a7e97e5fd7c44c5f5ee425591b1caa4912f6799e0af622c35b1ed8d069cd3db5c86744ff78a0f7ab6baa7428dc8bf815df1122c10761e6e77b5fa7289ee8ea1ddcb15817b765edbaad3f5e44379966fda23fa46cbc0703b19e94690c8840063e6b6075717db618fa2617be17cfd4959dcc71bade9008033c6a8feb812db51af41f60976e56818d0cf19b352c310068a36198bed37e9bcff7f59c34419602661afd282c5ec616c878f501e1cfa3016b318e69b2648a4108b40955486ba2033a76df193cd90ddb026fb702746a28710562a144aaf9a1ca61848a7fd9d1fc98618483c70ed99eb4b930de3b2d8d2098dcb09e38fd989573fa7c344af1aeb606f30330706b4276e8750f0eb329a445228b344490e1d3e94fbb33cfe1f04d4f2204190f37a1bcc1ad4c2c36dcf23d672eede63b0add23daba814adc5c4883c43afa46d78c9540f5345ae688e4edb36667a504ef9b6e3f42a86da3323aa5d4e7f51dbbfbbe995fc0528589d80b35dfc7cb1a116ae593b1a4892638420f3caff36036e6295a80d55d6f15579a8c2756142010a0ceeda5c7a1789fd0c9f8c41379086757a32f2ab3f24253e229bd9780915a3517c49f84ab98615760329b37c7cf92a61bd0cc1fa9fbbfb685b1caddd2e059122cabb8bb21e6570ae1f0268693cedb4d6f63a1082db31d181250ffa8ea0f051eba570c7e6a357b9ac9a5e5816984bc602804f6b1da2ea7b015518ac1db6aac2cb102f02ece26b6e7e52b614a609d18b321dc85a1463d7e0ff446a6cee5858cc1342de67199806ed3a8d613ae0235518ecd2402cf94852d516716a03fa77d91adc7aa3283808cdc9a4e65181d559ffa5a4cee6dfb45038f08cc885893c0f1923e30b1745ca355e215e1a7b1db9fac0480e279afe40b519c3492e3b637183bec7516f74c1c8837445691b641b5c53fff3eed5227055c2d8e324d0f273dfcacdf060997489be7bbf6f4f27693ca20c19898a07839100261b15c7d77f1b3069c6430738c8babb0b1fffb20159d4b0b87fa4e328c432711a27364fb7c2552b794367eae08217586c883140eaf85403eed761f1be3846b4481fef38fcb86b4256aefedef92b75b3c1c365cba6b9af564dea5220bca3fc93baa28259fe79fcc73d2a37b5566867f43109e039a742078cb7de71144fc3bbf0f4d399fb1e303a0cf9a12022d05219b640880a986b1074ff6ae7094dd381675fa6801eca9028ebd63772b2f9fddcf41e495bfc2d7ad78a5e2e3f5ab4e6753311e51a10e4bbe9aef43cd99ebbcec56d3bfc6d3e710ee2b3afc5235334da28d8d11bc922adf75a4f51b2de4032d88c06747059a326587b4fc24f1ca9a01c730a75b39407fccfdac7291ebdca903850cebb58c88ea9e8cb4a1a767d24b59cd0d600820c75796ac3df3602b989b1c20320bc88942442df44039cbc0fb8d21de32d468c91c653dcc4706d298228ee4bb682f03a6d85e262b024e83b8110abebcb16056fcd2bc0d84496cd5bdf0d1cec48660b093b40916c56d339a4e2013def76fb3326029b154991c0b88d09ca168517aa5f58be8034496656d258bfb3a0724b7fcca0cb896fa1073e3b9a2da2197cd66e49bb050e7170b4def5b7c2b4d0b247f157e63a4b4097e7c5e2a6fa42ad835d9ecb18c244ae45f6d9d24955c670fbfbceb58ec183afdb12ed3b78dfffdde7f250d1aee57e090f893f994168831f29b83066bd70d66bbbd1b75edb630fa4c7524d3fc3e4e22277ed94b1f966cbf22b36a173c51c11acd54c4ccdc94dce843a6e995984c76580dd86103335f6985ed44258f3857bc8f5454313ce5abc704246a79198f5ebd0edcd19667c76a31c3061dcb6a90b50255d617de09eae8e884974967621255f8f2d2abd054f4d00b225e11ec980224f7b0853c1725c7d0cdcf1bff6cf67cb5743760d9da5bf8fef0b785ecbcbf26f37e78cecb4b8bd81578eaccbe7ff418016873019405d7c15fc5e6ecd797a18ec3d6efceb7d7c1c2fef780b391a3c2261d663f2829f647db1280e92714f4e93aea2cd62ee8ff3c3836988a6d315a20f3d8969eec050024812722dd35f4f41f761cdb00e31fb5f671bf45280ec1dc689b2a99e5143363fe59e2627f629fa742259e4c9ae1c26d1c19b98129ac79862ade0f38d209f98ec11f12c7298ad033fb522a7756ceb2cd7d301763970eaeab6d94d38a21170950552daf45c8cc5411d552d0dd8a0c88432752a4133549130881f7189fa0e28ab98570bc344152a4aa6f82d9ac8e9e0f9e30808c6b2842901cb422446925a4c575e3e6c35eefad4dd4d4c0991bb203a7dfacf41a8cd473ee1bc065ff52a5a3d119ce43e92037a67e1ed5f0ebbd76f74a01db95b23093ab7237483543cdedb43cea7110e212d5772244d6234fcebad844347e1877b3e83aa2b9ea7422ed706d945525c833719fae252d252dac6e91ae60e8bac75c49baaa9bd890d0c603f20b310e10729c0c514d8ed75bcb40dea36491928e6dfe0d3ab43b8b58cf49e931f94f5f91b2752091e86864df17f64a358337cc464f1f10a5a9b0de4deaa90b074e61ab6193b948553392b41644a23a45df327e3d0c5eaa923ef0280e14a0f30408e5d462bdbf6336e8b42b45d2b8336cf5a75795194ca577e83c3a42bcf932ba660012d28fea12586d681f550cded4bd79d6025a8eadc78259276664337da8f7839a0fa71625de93f23f59ac75675529bc82da03b72b6eb7800de1302be8dd8f21c89ef5aba1d58ea5970b3a6c2df35229cc62b242ddb12ed5e419c18c98872f94b39f2c7d092f39d5f761e0def39abc3cb81f2d3a401e3d5d2d194626961f7026b437a91a8c423591423d6754a7b6d1aae2f2d10f691cc0e2f051fd78327f06cc5bd96da0eee7354ea825c643fb201719f98b98c74a008ec2438958b8ad95373b845c4e6d72fc45999ed05569c6a9ee2603581d21d9e157170ffb4f41de884f794230d8206edd0c31e5334dac603bd5c67602ed1c3fe810b06fde09550b8a3c66846876a8e17630481b388c6d334f016c337d43e9f281210718d5b4299700ebc6ca2b300ad47694d76afdb8351008b480c7c2624c2a5b27a6fbc050c5140837b476074ac0ec6dc15c2b7d640ad8767c9ec0f81f8217ca181fc24c2d7ed65298189eaf4875a0cc5e7ba9b9d95aa74a8ad77460944709dea227f0b7c6df30983e8e558762165a78c4bc7b030a31e40c17ba2790cd5c4b20eea8c98a73ab21946a0d955402b3223f93e327c7744d47ed584b01daf1e554d722d708929ae8316c8dab6e1f54cc38e9aeb4f068b604273e4397233f23aab62ca7e1722fa11c6cb8b51f3414cbb92e2a2ee6ee6bc6901f81ece00cd09ed62ea99148bd3e0297959134242607b4633dd0d078154ef5009f400e7332cab895b88720e126692335783a9d62189511fc3248b4b4bb2f1a5663dde01e4508388eb567b585ff7911592815119a542a7f21b06143dcd1409208f881fedf0b0b2197666355fd966e3a5d3d92dd7db1928809957037803e17580c5393cc6e1bf93ef63d232686e20dec57029fce25e71c76b9259dd0e2809c2c2e345a55c068593f8e8512f9d29eac2ef20f732edf591c3c6e31dac585b303f7a09f74bd37704797df65501478fce8530cd477810beb2d57fb158dac1938e9708d83eda845cb9b5995ea7646dcce368f4d239764f8cfcd59afedecbee91fda8348d23e639812052435d5ee0c1f38ece3f90f254e48b979708cbd63f83a6d8481feb7adab2eb0becfff63cb9314016d07a295d67c92cf81382a92fe21bfb17bd2e9df6760a1bb35b7eade895fc4af0b70f9deb257224e1e29a66bc1989ab84d257194fddc879d4146bf0ac011b3badb959d9234e7834882b4030e96ab713622db6dad3eff11faf47c7b8bb6775056f241f00d3e5a979a4b04136cd2fa91839b43fc5fb71f95e74968a1144d43cba2d06141376c0ecbc7b31a2bfb466e245002b707698c12efd8789e53394af988d1e182cdf3378d5ce6b8bd37acc4ccbe31d542fb575f4ff66b7f7561d9b8b59cd0ffc8a126c17cfecc2db2b40dae33c2dfd868735a3b518c889c29a4d0db9587739285a4dc3d4cf8ec14b9477469d234e7ac392be667714f22ab5fc563df3a01cc086cb26a44581a4d048a07e81180847cb8722ee1d96e9fd2f22bef5639df93ee52973fa2948795b686eee5140d704d2f769b8f7acb9363f3edf45750fc0a56d9bbe4bb03c922028f52a58390db382701b0db35dea0a81a4d00186c8a2f77d2da595754a84ba117a70bf1aec3406b337f7149a5ceed5da09fd2d9b97a2157fa0a94f56c11715273c0676a18035829150c35d95ac2364b19d7e94b808e514405938a60f4994609c481608134c370ca379f2aeed560c0a6a85625aefb5bd34aaecc1d2c459b26843612e2399bfea99a3639fd2efdfb7b81e5570bbb38c70681d16f0eca77e7881aaba8c40b5b7e9661498a6a3325189a74bc4083f41e9789e1ce1c3bb90da367735c7d79a6755210f973ea3d95efa0138923b6a799757e2fee4ebb0c0596c546d13d6c2ca219db1422fe6e719b6a7d052c999bdbbbc4d4212ca83a136faab5c9134cdd6479b2ba483778da5ab99b68aff8d2c15e51084f23ef3a940852710c5a33779b852aaa6aabee294ead4237bb08ec5c4d5ef6cf3822041b3eef6a285825", 0x1000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x41, r3, 0x8843) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002600)={0x0, 0x0, 0xfff, 0x401, r0}) readlink(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)=""/42, 0x2a) stat(&(0x7f00000026c0)='./file1\x00', &(0x7f0000002700)=""/4096) fchdir(r1) 14:36:48 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/146, 0x92) fcntl$F_GETFD(r0, 0x1) fchdir(r0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r0) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x2, 0xe12, r3}) fstat(r1, &(0x7f0000000140)=""/214) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/189) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000340)={0x3, 0x1, 0x0, 0x1, r3}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000380)={0x2, 0x3, 0x6, 0x50a2, r3}) unlink(&(0x7f00000003c0)='./file0\x00') read(r0, &(0x7f0000000400)=""/217, 0xd9) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETOWN(r0, 0x8, r3) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000500)={0x0, 0x3, 0x4, 0x50, r4}) rmdir(&(0x7f0000000540)='./file0\x00') write(r2, &(0x7f0000000580)="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", 0x1000) fcntl$F_GETLK(r1, 0x5, &(0x7f0000001580)={0x1, 0x0, 0x1fffffffe00, 0x50, r3}) r5 = fcntl$F_DUPFD(r2, 0x0, r0) llseek(r1, 0x64f0, 0x7, &(0x7f00000015c0), 0x1) llseek(r0, 0x1, 0x1, &(0x7f0000001600), 0x2) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_GETFD(r1, 0x1) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) fcntl$F_GETFD(r5, 0x1) fcntl$F_GETFL(r0, 0x3) 14:36:48 executing program 6: mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x2000001, 0x10922, 0xffffffffffffff9c, 0x0) 14:36:48 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x1ffc) openat(r0, &(0x7f0000000000)='./file0\x00', 0x200, 0x18b679b65c6c13d3) 14:36:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x142) unlink(&(0x7f0000000040)='./file0\x00') 14:36:48 executing program 4: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x20) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x10) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101000, 0x8) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4d8badeb166e579e, 0x10) openat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x9a) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r3) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x3000006, 0x1000, r3, 0xfffffffffffffffe) 14:36:49 executing program 0: mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x1000001, 0x40000, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="3f8be2a7b50c7bbbf3e9c8f5f4c1ff42acae88657613bc88617bfa61b381ff6b497c80b71e5b8140ba6dfd5bddfcae2d54684a6395b2e2d0633cd9a4e21c4f095c0aea8e1ca169692af34ed6b9aa4321166cdd76e68b8eee78c669016dd6931036f0fc3adfaa343dfb78427b6f59d5b2975ecb441ab2b1aa12dd863471", 0x7d) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) munmap(&(0x7f000015c000/0x1000)=nil, 0x1000) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:49 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000040)=""/116, 0x74) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x0, 0x4, 0xa3a, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x4d031, 0xffffffffffffff9c, 0x0) 14:36:49 executing program 4: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0xfffffffffffffffd) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r1, 0x0, r1) fstat(r1, &(0x7f0000000040)=""/59) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10800, 0x28) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5) r4 = fcntl$F_DUPFD(r3, 0x0, 0xffffffffffffffff) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x1f589583, 0x7, r0}) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) waitpid(r0, &(0x7f0000000100), 0x2) fcntl$F_SETFD(r4, 0x2, 0x1) 14:36:49 executing program 1: mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x0, 0x2841, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:36:49 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) fchdir(r0) 14:36:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r1 = openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x410800, 0x40) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) r3 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2800, r3, 0x2) fstat(r2, &(0x7f0000000100)=""/246) 14:36:49 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410000, 0x8) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x8001, r1}) r3 = fcntl$F_GETOWN(r2, 0x9) llseek(r2, 0x1, 0x8, &(0x7f0000000080), 0x3) fcntl$F_SETFL(r0, 0x4, 0x400) fchdir(r0) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETOWN(r2, 0x8, r1) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x9, r3}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x2, 0x2, 0xc172, 0x4, r3}) fcntl$F_SETOWN(r2, 0x8, r3) write(r2, &(0x7f0000000140)="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", 0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x10000, r0, 0x3) r4 = fcntl$F_GETOWN(r0, 0x9) fstat(r0, &(0x7f0000001140)=""/28) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001180)={0x2, 0x2, 0x1, 0x80000000, r4}) fstat(r2, &(0x7f00000011c0)=""/38) fstat(r0, &(0x7f0000001200)=""/235) fcntl$F_SETFD(r2, 0x2, 0x1) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=""/136) fcntl$F_SETFL(r2, 0x4, 0x2000) r5 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fcntl$F_SETLK(r5, 0x6, &(0x7f0000001400)={0x0, 0x0, 0x7fffffff, 0x1, r4}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)=""/43) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r5) mmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x2000007, 0x20000, r5, 0x5) 14:36:49 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x119) fcntl$F_SETFL(r0, 0x4, 0x403) r1 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r1, 0xff, 0x2, &(0x7f0000000040), 0x0) 14:36:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x0) llseek(r0, 0x3, 0xaf4, &(0x7f0000000000), 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:49 executing program 0: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x42) 14:36:49 executing program 2: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) 14:36:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) fchdir(r0) 14:36:49 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x0, 0xf19f, 0x1, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETOWN(r2, 0x9) r3 = fcntl$F_DUPFD(r2, 0x0, r2) r4 = fcntl$F_DUPFD(r3, 0x0, r0) close(r3) fstat(r2, &(0x7f0000000040)=""/178) read(r2, &(0x7f0000000100)=""/62, 0x3e) fcntl$F_GETFD(r4, 0x1) fcntl$F_SETOWN(r0, 0x8, r1) write(r2, &(0x7f0000000140)="f49d1802d51f4522d195e3f8844065afaf19ea2d3b3d16a091b1e7dd0acdb246cf3d8fdade1f345e6a3744e8ac23bf8d5ef43f96a6ff4057be2fe36a1711931f324f940566219bb0cb562b", 0x4b) fchdir(r3) close(r2) fcntl$F_GETFD(r3, 0x1) close(r4) llseek(r0, 0x7, 0x6, &(0x7f00000001c0), 0x1) llseek(r2, 0x100, 0x7, &(0x7f0000000200), 0x3) r5 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r3) fcntl$F_SETFL(r2, 0x4, 0x2000) write(r2, &(0x7f0000000240)="95a20cc8ba744bf01f3fb6b34a4bd8a751e71a675694948e31bd35837cc6dc321183c08d78069d343ca70f00d2ca987eeba909bffd07917424f713004e2411c0011259f91fe368d628d5b8fb9e935a260e31a70d2adfe75f4bc62122ac44a3e413d9c88543d229979bfa00022ccab2aa376461657b9229d991bd393b7650", 0x7e) fcntl$F_GETFL(r4, 0x3) fstat(r0, &(0x7f00000002c0)=""/208) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r4, 0x1) fcntl$F_GETFD(r5, 0x1) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_GETFD(r3, 0x1) 14:36:49 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000) 14:36:49 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x40020002, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x10) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0x6, 0xdc3, r1}) 14:36:49 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) llseek(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFL(r0, 0x3) 14:36:49 executing program 2: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f00000000c0), 0x3) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6, 0x800, r1, 0x7f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000005) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2000005, 0x1010, 0xffffffffffffff9c, 0x8) 14:36:49 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) llseek(r0, 0xffff, 0x200, &(0x7f0000000000), 0x1) mmap(&(0x7f0000685000/0x1000)=nil, 0x1000, 0x6, 0x8032, 0xffffffffffffff9c, 0x0) fcntl$F_GETOWN(r0, 0x9) 14:36:49 executing program 3: mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f00004dc000/0x1000)=nil, 0x1000, 0x1000006) 14:36:49 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x41, 0x1f3) unlink(&(0x7f0000000040)='./file0\x00') 14:36:49 executing program 4: mmap(&(0x7f0000685000/0x1000)=nil, 0x1000, 0x6, 0x8032, 0xffffffffffffff9c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1c8) 14:36:49 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000386000/0x4000)=nil, 0x4000, 0x2000000, 0x20, 0xffffffffffffff9c, 0x7f) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000385000/0x2000)=nil, 0x2000, 0x3000000, 0x1, 0xffffffffffffff9c, 0x10) 14:36:49 executing program 6: mprotect(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000000) mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) 14:36:49 executing program 7: getcwd(&(0x7f0000000040)=""/10, 0xfffffefe) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x5c) 14:36:49 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x92002, 0x100) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x4) openat(r0, &(0x7f0000000100)='./file0\x00', 0x100, 0x340) 14:36:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) close(0xffffffffffffffff) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fstat(r1, &(0x7f0000000040)=""/67) write(r1, &(0x7f0000000100)="21a8e865f25cea626ef32079b84a29c6febdc24f5eb1154e1e7c2841d1fc12876c95bc751318d9c9c2096e03ae239d199af14c8fa5c88602a0bb5d541d58c39bda109046fc81996bc778db12cc66596bb7a861a0c91e3b2db6924a6961c712b8c542874b98ebf09c72f28ec5", 0x6c) 14:36:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30000, 0x161) close(r0) getcwd(&(0x7f0000000040)=""/101, 0x65) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) write(r0, &(0x7f00000000c0)="20b109a3aa4ed24dd77777f0858518e8c3abdb958b6bd5bec9013c4b760b171f97595a24e800265f11fcefa4790504c04116f367162b4236ee7788c398d12d27950734958c33830d6d6614c2f1cb4701651ed41c36839a0178da781787be463ebcf63d679afb1f7ccd609f2edf9d36514641b3f4a22a77537d2d05906b1483795e68e0a02c98be51afbe37e19f167e150d594cd0d19053ad1c0f3aee3612274a082a69deac", 0xa5) llseek(r0, 0x0, 0x6, &(0x7f0000000180), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:49 executing program 5: mmap(&(0x7f0000581000/0x2000)=nil, 0x2000, 0x2000005, 0x5021, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:49 executing program 7: mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x0, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x4) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, r1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x4, r3}) 14:36:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80803, 0x4) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x20) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x52001, r1, 0xfffffffffffffffe) fcntl$F_GETFD(r0, 0x1) 14:36:49 executing program 1: mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x0, 0xcea152f92a177139, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x92) llseek(r0, 0x6, 0x0, &(0x7f0000000040), 0x1) 14:36:49 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r1 = fcntl$F_GETOWN(r0, 0x9) waitpid(r1, &(0x7f0000000080), 0x2) close(r0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) mmap(&(0x7f00003aa000/0x8000)=nil, 0x8000, 0x1, 0x0, r2, 0x8) r3 = fcntl$F_GETOWN(r2, 0x9) read(r0, &(0x7f00000000c0)=""/207, 0xcf) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x3, 0x1, 0x3, 0x2, r3}) fchdir(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f00000001c0)={0x3, 0x2, 0x7ff, 0x7, r3}) 14:36:49 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1fc, 0xe0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x100, 0x0) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x8, r3}) 14:36:49 executing program 7: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x201, 0xffffffffffffffff, 0x4) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001) 14:36:49 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x455) 14:36:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x1002, 0xffffffffffffffff, 0x0) 14:36:49 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="e0f5019cb6241e32e4f2c508c33abd5c351aaf7b0dbef953a57bdbb470afbe5d18e298e7034d4e8024f816732c121330d1a4d237f12970c1158dd929c83ee6c6a2b1db37320169620da122aca58361dcf09b66e8ebc27b1ee5f2500956ba2601c5192e121b863d9da173bab91075724f0e81", 0x72) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x0) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x410000, 0x48) r3 = openat(r2, &(0x7f0000000080)='./file0/file0\x00', 0x80082, 0x160) mmap(&(0x7f0000684000/0x4000)=nil, 0x4000, 0x2000000, 0x8032, r3, 0x0) 14:36:49 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x800) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f00003ae000/0x1000)=nil, 0x1000, 0x2000000, 0x30852, r1, 0x0) fcntl$F_GETFL(r1, 0x3) 14:36:49 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2000) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat(r1, &(0x7f0000000000)='./file0\x00', 0x100, 0x40) 14:36:49 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x804d032, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/212, 0xd4) 14:36:49 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/91) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000100)=""/214) fcntl$F_SETFL(r0, 0x4, 0x0) write(r0, &(0x7f0000000200)="f607bbe53685e57be50226d09a", 0xd) close(r0) fchdir(r0) r1 = fcntl$F_GETOWN(r0, 0x9) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') fchdir(r0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x20800, r0, 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000340)={0x3, 0x0, 0x4, 0x74, r1}) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000380)={0x3, 0x2, 0x6, 0x100000000, r1}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') close(r0) waitpid(r1, &(0x7f0000000440), 0x1) rmdir(&(0x7f0000000480)='./file0\x00') getcwd(&(0x7f00000004c0)=""/84, 0x54) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000540)={0x2, 0x2, 0x0, 0x8, r1}) rmdir(&(0x7f0000000580)='./file0\x00') readlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/49, 0x31) chdir(&(0x7f0000000640)='./file0\x00') symlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000700)={0x1, 0x1, 0xcd6, 0x7, r1}) 14:36:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:36:49 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000d08000/0x1000)=nil, 0x1000, 0x2000007, 0x12000, r0, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x1, 0x2, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r2, 0x8, r3) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10240, 0x4) fcntl$F_SETFL(r4, 0x4, 0x400) 14:36:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') fcntl$F_GETOWN(r0, 0x9) link(&(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file0\x00') fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFL(r0, 0x3) fstat(r0, &(0x7f0000000300)=""/4096) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x10001, r1}) fcntl$F_DUPFD(r0, 0x0, r0) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)=""/219) getcwd(&(0x7f00000002c0)=""/1, 0x1) 14:36:49 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1ffffffffffffd, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x2, 0x3, 0x8, 0x6, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x6, 0x8, r3}) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000080)={0x2, 0x2, 0x8, 0x3e1, r3}) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETOWN(r2, 0x8, r3) fcntl$F_GETFL(r2, 0x3) 14:36:50 executing program 7: fchdir(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/173, 0xad) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) close(r1) 14:36:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) fcntl$F_SETFL(r0, 0x4, 0x0) 14:36:50 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/216) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x70) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000240)={0x1, 0x2, 0x400, 0x20, r3}) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000200)={0x1, 0x0, 0x27, 0x4, r4}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x2, 0x200, 0x80000001, r4}) close(r2) close(r2) fcntl$F_GETOWN(r1, 0x9) write(r0, &(0x7f0000000280)="132b0b3e7f5a0947cc8c5b0f797421749baf079b8a736149dba2b06b132d5754daf457646a83df79cc591a29e082a441ae3e2aec02a698f4eb23bb0ef0746202d22edd7cab5cbc69eb5cdb6ecee1827944ab7a7ffeccb5050b71576663dcdd80d2723de8381432ba6bfa156c35fdd13a42b6bc966c3c70d277d9f1cecac16f9f74857efd381c", 0x86) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) 14:36:50 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x0, 0xffffffffffffff9c, 0x69) mkdir(&(0x7f0000000040)='./file0\x00', 0xc0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) 14:36:50 executing program 4: stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/82) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/142) 14:36:50 executing program 1: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x200000000000140) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getcwd(&(0x7f00000000c0)=""/133, 0x85) 14:36:50 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x2, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x5c16554c, 0x7, r1}) 14:36:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10081, 0x2) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 14:36:50 executing program 5: mmap(&(0x7f0000d44000/0x3000)=nil, 0x3000, 0x401000002, 0x1141, 0xffffffffffffffff, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xa) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r2) r5 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r4, 0x0, r5) 14:36:50 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x43) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/178) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x400, 0x1cf) unlink(&(0x7f0000000180)='./file0\x00') 14:36:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x43) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) llseek(r0, 0x9, 0x3, &(0x7f0000000000), 0x1) 14:36:50 executing program 2: mmap(&(0x7f0000f31000/0x3000)=nil, 0x3000, 0x7, 0x4c82e, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r4 = fcntl$F_DUPFD(r2, 0x0, r3) r5 = fcntl$F_DUPFD(r2, 0x0, r4) fcntl$F_DUPFD(r5, 0x0, r2) fcntl$F_DUPFD(r2, 0x0, r3) 14:36:50 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) read(r0, &(0x7f0000000140)=""/129, 0xfffffffffffffefd) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_DUPFD(r0, 0x0, r0) 14:36:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x800, 0xb4) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r1, &(0x7f0000000040)='./file0\x00', 0x140, 0x100) 14:36:50 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x10) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) llseek(r1, 0x2, 0x7fff, &(0x7f0000000000), 0x0) fcntl$F_GETFD(r1, 0x1) unlink(&(0x7f0000000180)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x41) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000340)='./file0\x00', 0x121202, 0x2e) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)=""/227) unlink(&(0x7f0000000380)='./file0\x00') openat(r2, &(0x7f00000002c0)='./file0\x00', 0x400, 0x8) 14:36:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x140) unlink(&(0x7f00000000c0)='./file0\x00') fchdir(r0) 14:36:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x110) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x3, 0x2, 0x8, 0x2, r1}) fcntl$F_GETFD(r0, 0x1) 14:36:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x131000, 0x100) llseek(r0, 0x80, 0x7, &(0x7f0000000040), 0x3) llseek(r0, 0x9, 0x3f, &(0x7f0000000080), 0x1) llseek(r0, 0x5, 0x101, &(0x7f00000000c0), 0x1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/162) fcntl$F_SETFD(r0, 0x2, 0x1) fchdir(r0) fchdir(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000200)={0x0, 0x1, 0x2, 0x101, r1}) rename(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0\x00') write(r0, &(0x7f00000002c0)="41de0888d17323216acdefc9903594de7fb449bf353f2f994da16c0b63b069edfae1f041a3ea8fd4d867ee4ec5270d72ace959aaf09029fac42d3562336930f55b566dc6bba7ba1228aeb38bc8777a71d42f8d3b132cddc70a4dd028eda620219479d201f1e1540b", 0x68) fcntl$F_GETFL(r0, 0x3) chdir(&(0x7f0000000340)='./file0/file0\x00') fstat(r0, &(0x7f0000000380)=""/11) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) fchdir(r0) r2 = openat(r0, &(0x7f0000000400)='./file0\x00', 0xb7a480c084a567b, 0x2) write(r2, &(0x7f0000000440)="d5e705d3ce62453b7faa15ea2e0b4e31a6fd9a5d696e672cebe876c16bcb5ba26bf00531b00e96285bec6046d88204c007a1a7e84f39514316928960d747c0aa2fe457cae15a98ebd688d6e9bcfb40c1ef270c626af01c4e479c76733bb21a7ccb94524686b595ab87b4a549cf67eb995179c20cafbff008146f52fbbecfe180f45cb699d3d11dfba438f9cd07c2ebd5be7d6aac084ccafcb17f8950a37ac5dca33cbe12", 0xa4) fchdir(r2) fcntl$F_GETFD(r0, 0x1) close(r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000500)={0x0, 0x2, 0x9, 0x6c, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000540)={0x0, 0x3, 0x7, 0x3, r1}) r3 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x80802, 0x80) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETFL(r3, 0x3) fcntl$F_GETFL(r2, 0x3) fcntl$F_GETOWN(r2, 0x9) llseek(r3, 0x90c, 0x2, &(0x7f00000005c0), 0x2) 14:36:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) llseek(r0, 0x0, 0x0, &(0x7f0000000140), 0x3) 14:36:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x160) llseek(r0, 0x4, 0x9, &(0x7f0000000040), 0x1) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) 14:36:50 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/179, 0xb3) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x20083, 0x1) fchdir(r1) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000100)="bd9d08dac3c81b04f3f1bbd8643b78e7915272ef53e4e89942d68209295964e762049e2e8c8397348e", 0x29) r2 = fcntl$F_GETOWN(r0, 0x9) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETFD(r3, 0x1) fcntl$F_SETOWN(r3, 0x8, r2) fchdir(r1) fcntl$F_GETFD(r3, 0x1) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x1f, 0xfffffffffffff6aa, r2}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000180)={0x1, 0x3, 0xdd1, 0x7f, r2}) r4 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_SETOWN(r4, 0x8, r2) r5 = fcntl$F_DUPFD(r1, 0x0, r4) fchdir(r3) llseek(r0, 0x7, 0xe9, &(0x7f00000001c0), 0x3) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000200)={0x2, 0x2, 0x7, 0x4, r2}) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000240)={0x1, 0x0, 0x3, 0x2, r2}) r6 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r5) llseek(r6, 0x4, 0x3, &(0x7f0000000280), 0x3) fcntl$F_SETOWN(r5, 0x8, r2) fcntl$F_GETLK(r4, 0x5, &(0x7f00000002c0)={0x1, 0x0, 0x5, 0x9, r2}) nanosleep(&(0x7f0000000300)={0x4, 0x20}, &(0x7f0000000340)) fcntl$F_DUPFD(r6, 0x0, r1) 14:36:50 executing program 4: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/233) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0xb2, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r0) r3 = fcntl$F_DUPFD(r0, 0x0, r2) r4 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/245, 0xf5) rmdir(&(0x7f0000000340)='./file0/file0\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40840, r2, 0x8) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/221, 0xdd) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x10) link(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0/file0\x00') r5 = openat(r4, &(0x7f0000000600)='./file0/file0\x00', 0x80400, 0x100) fcntl$F_SETFL(r5, 0x4, 0x800) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=""/13) link(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file1\x00') unlink(&(0x7f0000000740)='./file0/file0\x00') rename(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)='./file0/file0\x00') fcntl$F_SETOWN(r3, 0x8, r1) r6 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_GETFD(r6, 0x1) mkdir(&(0x7f0000000800)='./file0/file1\x00', 0x100) link(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') fcntl$F_GETFL(r3, 0x3) readlink(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=""/246, 0xf6) 14:36:50 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x821e708dcb84bb39, 0x1001, r0, 0x0) 14:36:50 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x1, 0x2, 0x1, r1}) nanosleep(&(0x7f0000000040)={0xf5, 0x7}, &(0x7f0000000080)) fchdir(r0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x800) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/254, 0xfe) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2000) r2 = openat(r0, &(0x7f0000000280)='./file1\x00', 0x181941, 0x48) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/124, 0x7c) r3 = openat(r0, &(0x7f0000000380)='./file1\x00', 0x204c0, 0x15f) fcntl$F_SETLKW(r3, 0x7, &(0x7f00000003c0)={0x2, 0x0, 0x100000000, 0x4, r1}) fcntl$F_GETFD(r3, 0x1) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file1\x00') write(r0, &(0x7f0000000480)="98fd091bcbb22343896ac28a1abeb234215e415ad7c89477ef548a2d7b589ea0bb92a112ba26b02b015b873f35f46cb49f6a161cdf5cedce560edf833a90bf94c4aadf10f9027da4c0313986c7e52536754a96a3166d7a270952d649f60fa44a91a1e77b9c8168b13aba3c5fdcdcce060ae4919601fe66ca31bb6acd12737e", 0x7f) llseek(r2, 0x9, 0xff, &(0x7f0000000500), 0x1) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r4 = fcntl$F_DUPFD(r3, 0x0, r0) fcntl$F_DUPFD(r4, 0x0, r2) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/3) fcntl$F_SETLK(r0, 0x6, &(0x7f00000005c0)={0x3, 0x3, 0x7, 0x2, r1}) fcntl$F_DUPFD(r0, 0x0, r4) close(r3) fcntl$F_GETOWN(r4, 0x9) fchdir(r3) fcntl$F_GETFD(r2, 0x1) getcwd(&(0x7f0000000600)=""/74, 0x4a) 14:36:50 executing program 5: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x82100, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x30000, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa21e708dcb84bb39, 0x42, r0, 0x200000000000000) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r2) 14:36:50 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000007240)='/\x00', 0x3fc, 0x28) fcntl$F_SETFL(r1, 0x4, 0xc00) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x2, 0xef6df9eb930cac2b, 0x200, 0x1a, r2}) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x2, 0x2, 0xffff, 0x80000000, r2}) 14:36:50 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x8) 14:36:50 executing program 7: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d032, 0xffffffffffffff9c, 0x0) munmap(&(0x7f0000181000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000256000/0x2000)=nil, 0x2000, 0x2000000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/83) munmap(&(0x7f000062c000/0x4000)=nil, 0x4000) 14:36:50 executing program 4: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2102, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) close(r0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) llseek(r1, 0x800, 0x7fff, &(0x7f0000000000), 0x0) 14:36:50 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x4128c0, 0x40) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x300, 0x40) 14:36:51 executing program 0: 14:36:51 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write(r0, &(0x7f0000000040)="5dfb932d889a260e1181117e8695f6e76e1a30bf5c4b038d2858bb67587a04163e4ec48945f0c91dba1b1b9e8c5191ed5596f39218518415501c010662678fa63ea52e572fc29a79d5a49b2863f27b60526d0dc4592c86a5e84ad34dba88073ce03d0a7e84f251c2d4e4d51d6df50a90ccc1c7ab2ce3cf20a4d6be6357e8bf07017910a5", 0x84) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x44) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0x400) 14:36:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x200, 0x100) openat(r0, &(0x7f0000000000)='./file0\x00', 0x101800, 0x40) 14:36:51 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x1000000, 0xcea152f92a17713c, 0xffffffffffffff9c, 0x100000000000) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r2, 0x1) fchdir(r2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x42010, r2, 0x8) 14:36:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) openat(r0, &(0x7f0000000000)='/\x00', 0x100, 0x120) 14:36:51 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/119) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000002, 0x0, 0xffffffffffffffff, 0x7) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)=""/4096) fcntl$F_SETFL(r0, 0x4, 0x2000) fstat(r0, &(0x7f00000010c0)=""/75) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001140)={0x1, 0x0, 0x9, 0x0, r2}) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6, 0x40800, 0xffffffffffffffff, 0x81) fcntl$F_SETFD(r1, 0x2, 0x1) write(r0, &(0x7f0000001180)="feaa821ea21810cd8e0d07b2001ab6280a1366daa5cae564746bc2a7f247858ef81921b38769ac1d378b3ce9ba77b0c1edb08c382407d1e737c7ed8e27033208aac6b98e34cfef1e", 0x48) fcntl$F_GETLK(r1, 0x5, &(0x7f0000001200)={0x1, 0x2, 0x1, 0x0, r2}) mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x4, 0x4801, r1, 0x3f) r3 = fcntl$F_DUPFD(r0, 0x0, r1) readlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/82, 0x52) fcntl$F_GETLK(r3, 0x5, &(0x7f0000001300)={0x0, 0x2, 0xeed, 0x2, r2}) fcntl$F_SETOWN(r0, 0x8, r2) nanosleep(&(0x7f0000001340)={0x8, 0xf9f0}, &(0x7f0000001380)) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000013c0)={0x0, 0x1, 0x4, 0x7, r2}) close(r3) fcntl$F_SETFD(r3, 0x2, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) unlink(&(0x7f0000001400)='./file0\x00') close(r1) fcntl$F_GETOWN(r1, 0x9) 14:36:51 executing program 2: mprotect(&(0x7f0000839000/0x2000)=nil, 0x2000, 0x1000002) mprotect(&(0x7f0000838000/0x2000)=nil, 0x2000, 0x1000000) 14:36:51 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x142) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/13, 0xd) 14:36:51 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x22000, 0x10) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x400003000002, 0x12003, r0, 0xfffffffffffffffa) llseek(r0, 0x40, 0x3ff, &(0x7f0000000100), 0x1) write(r0, &(0x7f0000000040)="460667416f07c6a608e8a313ac7119cd9301256a9e2ad8639452f7cbc160b8651e6ba2162904f879a67a1bf2d52d62f23ff5514be3cd089647e989b444115c12c8ea150f9b586257374aae5b3c013d30c409973953dd592367b789ac698f8871e28cae4600a77a405f6cc36f555fd52ace1394df9e2a2291ce97e05b4ce0b50eee6964de2d29d686ceed15c2cf8520dfb1678cfd31ef6d1cb4fb6ba7cfe07dae13193ffeee4c180a41b382f0ccf12df86d12b40bade6", 0xb6) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000180)={0x2, 0x2, 0x8001, 0x45, r1}) openat(r0, &(0x7f0000000140)='./file0\x00', 0x101, 0x0) 14:36:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x20) close(r0) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002035, 0xffffffffffffff9c, 0x0) 14:36:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x30) fstat(r0, &(0x7f0000000000)=""/49) 14:36:51 executing program 0: chdir(&(0x7f0000000000)='./file0\x00') nanosleep(&(0x7f0000000040)={0x7, 0x1}, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x80) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x1) unlink(&(0x7f00000001c0)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000200)={0x1, 0x1, 0x9, 0x3, r1}) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x800, 0x0) llseek(r0, 0x0, 0x200, &(0x7f0000000300), 0x3) r3 = openat(r2, &(0x7f0000000340)='./file1\x00', 0x410000, 0x44) rmdir(&(0x7f0000000380)='./file1\x00') fcntl$F_DUPFD(r3, 0x0, r0) close(r0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0x14) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) r4 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file1\x00', 0x80000, 0x48) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000500)={0x0, 0x0, 0x800, 0x9, r1}) read(r3, &(0x7f0000000540)=""/173, 0xad) write(r4, &(0x7f0000000600)="b3d9fd0ebf277aa79f14a160ad49a6a85414e583d934da306acc08cf7516afef616ba69ea0537d32170dfff650d90af2e66b76731cc02ec4e18927388a193186ab6939f166846e6ee68b7614741eff01d01734a4202d0bd566d833692c27d67dbeae3dbea49972c00de1c0a76c8dbcb03b16b78e3d5fbccdc73c22871d6549ab1769aaba9e70c3e8eab314abb7000025670f2b", 0x93) waitpid(r1, &(0x7f00000006c0), 0x3) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=""/96) fcntl$F_GETLK(r2, 0x5, &(0x7f00000007c0)={0x1, 0x1, 0x4, 0x1f, r1}) unlink(&(0x7f0000000800)='./file0\x00') fcntl$F_SETFL(r2, 0x4, 0x800) 14:36:51 executing program 2: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x410400, 0x22) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffff9c) fchdir(r1) write(r1, &(0x7f0000000080)="88bca38c823f3c0abd07cc1c848ad4204148df98a73ef135bae63a450540dbc6fa62da334f79969d332cd98f58e1edc048e0fc24a14d079b9dfda1420e77cb7337bf", 0x42) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) 14:36:51 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101080, 0x1) write(r0, &(0x7f0000000040)="68dd7d1d57f6e4195721799976696efcd2cf003b5730d9c7ded7885f2a5881f75c8144036da63c9df53298615c5bf00d68aa973d5891bde82a7bd46227784529f9ec1f4af066f5ed58dc868d81c4ed1d0b9ae120c7a332dc3c360eb18b9904984c3c392956931c96af752a71f3b0e82ec93ac3ee77c102eddb6fddd987922b6c2dbea6c267b4465aa451e93a8df3f9f2b247fb7eab81ca2b57d2d6913aba533af7c982f9c1d93a6c93a4da", 0xab) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x0, 0x2, 0x84, 0x23, r1}) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') llseek(r0, 0xe38, 0x6, &(0x7f00000001c0), 0x3) r2 = fcntl$F_DUPFD(r0, 0x0, r0) chdir(&(0x7f0000000200)='./file0\x00') lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/129) fstat(r0, &(0x7f0000000340)=""/246) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000440)={0x2, 0x0, 0x1f, 0x3, r1}) r3 = fcntl$F_GETOWN(r2, 0x9) r4 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLK(r4, 0x6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, r3}) fcntl$F_SETFL(r2, 0x4, 0x2000) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000004c0)={0x0, 0x2, 0x9, 0x51a, r3}) write(r0, &(0x7f0000000500)="6b148b5de7556e83a918a7f8371596da5aefaa70bf65ed393b922952549f82c04eadc6119cc5e6d827d312f76585819d5b0d7fa7c963cb6a8c39ca486cf06aa0dc50d3c956e91bc8ff86a823370955d1cde11623d76b774e646b69059146018058a8362951ede16bd392b78209de71f928c163485f03dfe86370037d23e93b71e71bcd7e57309f0d1cb41bc5fe6850cf1bd357563bf57734dbbaff5dc26afed3053b42ac9994112fe646a2bef6b3", 0xae) r5 = openat(r2, &(0x7f00000005c0)='./file0\x00', 0x1c2, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x8000, r2, 0x80) r6 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r4) write(r5, &(0x7f0000000600)="e492975b7eaa64b72a1a7256c09c746f5e3e0f8c615815307ddcfe2430b1096bae20ea02e40d37ca3fe3dfdeb2f0c8ac854e35d50bc973bc4c05", 0x3a) llseek(r6, 0x1ff, 0x2, &(0x7f0000000640), 0x3) fchdir(r6) mkdir(&(0x7f0000000680)='./file0\x00', 0x10) fcntl$F_GETFL(r0, 0x3) openat(r4, &(0x7f00000006c0)='./file0\x00', 0x502, 0x0) fchdir(r4) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x800, r2, 0x3) 14:36:51 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000100)=""/222, 0xe2ac91ed7b9b313) close(r0) 14:36:51 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x48831, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x513340, 0x188) fcntl$F_SETFL(r0, 0x4, 0xc00) 14:36:51 executing program 4: mkdir(&(0x7f0000000340)='/\x00', 0x140) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/72, 0x48) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20503, 0x1) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fchdir(r1) read(r2, &(0x7f00000001c0)=""/15, 0xf) 14:36:51 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101100, 0x20) openat(r2, &(0x7f0000000080)='./file0\x00', 0x412a00, 0x100) 14:36:51 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) 14:36:51 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x2, 0xa, r1}) 14:36:51 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x142, 0x10) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x7, 0x20000000400000, r1}) fchdir(r2) fcntl$F_DUPFD(r0, 0x0, r2) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') 14:36:52 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000f59000/0x2000)=nil, 0x2000, 0x1000089, 0x2032, r0, 0x0) 14:36:52 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:36:52 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x78) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/45) 14:36:52 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x90200, 0x10) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x1000, r2, 0x1ff) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x5a, r3}) fcntl$F_GETFL(r2, 0x3) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000080)={0x0, 0x2, 0x6, 0x80000002, r4}) 14:36:52 executing program 1: getcwd(&(0x7f0000000080)=""/246, 0xf6) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0xc5) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x1, r1}) 14:36:52 executing program 4: mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x0, 0xcea152f92a177139, 0xffffffffffffff9c, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) 14:36:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x4) mmap(&(0x7f000071f000/0x1000)=nil, 0x1000, 0x3000001, 0x1, r0, 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) 14:36:52 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/229) mkdir(&(0x7f0000000180)='./file0\x00', 0xc0) 14:36:52 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x20) 14:36:52 executing program 7: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x804d032, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) 14:36:52 executing program 0: fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x20) read(r0, &(0x7f00000001c0)=""/4096, 0x1000) write(r0, &(0x7f00000000c0)="acb79e940356675919f7f279f55d21228ec6b45778759c0e937576fb396db9903f59498219b2781739eb99adb914afb07474b63aca5c0b9ddf1059261106acbbfb18e8e5a37f7fed704f0f5e033f0ac09b323cfeee77e7d5f0860b9561808ad62f59a10eb7f6c3560fa76bb64b7a54dca0fffcb7e34bc35a34bfb4c4515baec1ff72d4baf5dbd8c271db7eac42ec02b429dc2af2db7ee68c7b1b83174ee6422508be0ef06a9c54db5f4f2d72027dab9896b241eea96a9d5bf18d323aa8341de57791ad471ae436db63c33d0f3858ebc061c720da501eb00599ac3792ef49beb11d8931e906c9e918f3266869ff2a57dda13621c32bbafa", 0xf7) fcntl$F_DUPFD(r0, 0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) r2 = fcntl$F_DUPFD(r1, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r1, 0x0, r2) 14:36:52 executing program 6: mmap(&(0x7f0000477000/0x3000)=nil, 0x3000, 0xffffff7ffffffffa, 0x4c832, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x61) close(r0) 14:36:52 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000017c0)='./file0\x00', 0x96) 14:36:52 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/220, 0xdc) llseek(r0, 0x8, 0x5, &(0x7f0000000100), 0x2) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x1, 0x1, 0x6, 0x2, r1}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x4, 0x100, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000001c0)={0x2, 0x1, 0x80000000, 0x6, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, r0, 0x30) fcntl$F_SETFL(r0, 0x4, 0x400) fchdir(r0) close(r0) close(r0) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(r0, 0x1, 0x8, &(0x7f0000000200), 0x3) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000240)={0x3, 0x0, 0x1, 0x101, r1}) r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x1, 0x2) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') fchdir(r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x410400, 0x18) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) r4 = fcntl$F_DUPFD(r3, 0x0, r2) fchdir(r4) fstat(r2, &(0x7f0000000380)=""/241) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000480)={0x0, 0x2, 0xffffffffffffffff, 0x80, r1}) llseek(r3, 0x7, 0xfe8000000000000, &(0x7f00000004c0), 0x2) close(r4) fcntl$F_SETFD(r0, 0x2, 0x0) llseek(r0, 0x3, 0x0, &(0x7f0000000500), 0x0) fstat(r2, &(0x7f0000000540)=""/249) 14:36:52 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x9, 0x7, r2}) openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x40, 0xa0) 14:36:52 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x88) read(r1, &(0x7f0000000000)=""/57, 0x39) 14:36:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x90583, 0x130) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x3, 0x800, 0x1624, r2}) r3 = fcntl$F_GETOWN(r1, 0x9) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10100, r0, 0x3) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETFD(r1, 0x1) waitpid(r3, &(0x7f00000002c0), 0x1) 14:36:52 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0xfd, 0x9, r1}) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x400000000002, 0x41, r0, 0x0) 14:36:52 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa0100, 0xa6) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x591081, 0x86) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x9, 0x200, r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x80) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x1, 0x21000, r3, 0xfffffffffffffffc) 14:36:52 executing program 5: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=""/3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) chdir(&(0x7f00000000c0)='./file0\x00') fcntl$F_GETFD(r0, 0x1) 14:36:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x21) chdir(&(0x7f0000000180)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/252, 0xfc) 14:36:52 executing program 6: mprotect(&(0x7f00003ae000/0x3000)=nil, 0x3000, 0x1000009) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x6) fcntl$F_SETFD(r1, 0x2, 0x1) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) mmap(&(0x7f00003af000/0x4000)=nil, 0x4000, 0x3000004, 0x20000000020002, r0, 0x7f) fcntl$F_GETOWN(r0, 0x9) close(r1) unlink(&(0x7f0000000080)='./file0\x00') write(r0, &(0x7f0000000000)="87119ba7465c51cc73787bb6203908aa87538c81b75cc42b2f9f275f6900f7dba24915fe32daba8aa044a2d27a987e552b6e900bd835d4a5ad98", 0x3a) 14:36:52 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mprotect(&(0x7f0000128000/0x4000)=nil, 0x4000, 0x5) 14:36:52 executing program 2: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f00000000c0), 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x102, 0x12) fcntl$F_SETOWN(r1, 0x8, r0) 14:36:52 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x1, 0xc000000000, 0x1000, r1}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFD(r0, 0x1) fstat(r0, &(0x7f0000000040)=""/145) 14:36:52 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x100, 0xffffffffffffff9c, 0x3) 14:36:53 executing program 7: chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x10) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:36:53 executing program 6: mmap(&(0x7f0000802000/0x2000)=nil, 0x2000, 0x2000004, 0x2, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:53 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) fcntl$F_DUPFD(r0, 0x0, r1) openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x40, 0x20) 14:36:53 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) write(r0, &(0x7f0000000180)="7d3608ac9f37d4cdb11b4e1ca9618e8ef79465704a83ea8f6d0c12901048ebed50e38e7491d988c7798d89cc7f32ab019d623aca2b689a7a2d037b142b192e3d8eb4fd4b9b44223338e625d67490d3bbc6f20c6791098981a9c5361d5503006f992c234a20b4f5d85cc702cc754bcaa1a6b30c6a9caee940cabacd20b4188a9ac1d4481690fdf62293e832912f91ad6c81f361cfc52ddc1b9959dc1e438e46c437759266bd1c304f2835260030907260c394757733b9b4f3a1e8b4b5532287d7684895b267061c7659164cbff7", 0xcd) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) fcntl$F_GETFL(r1, 0x3) fstat(r1, &(0x7f0000000080)=""/230) 14:36:54 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x2, 0x400000000000080) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:54 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) unlink(&(0x7f0000000000)='./file0\x00') 14:36:54 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x160) close(r0) mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:36:54 executing program 0: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:36:54 executing program 2: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r1, 0x4, 0x0) fcntl$F_GETOWN(r0, 0x9) 14:36:54 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x4321c0, 0x10) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000, r2}) fchdir(r0) fcntl$F_GETFL(r1, 0x3) 14:36:54 executing program 7: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004, 0x800, r0, 0x1) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x81, 0x2, r1}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') write(r0, &(0x7f0000000140)="1b299fdf8fad6fe37e755cc88f83d051267895588340395e1462c253015af307590124c23294863bf89675501ddcc6b7a881078f9b458885c0936a356fcecfee675a71eac0727f957c60ec128c510221b711fdf4242825c424babb15575ac70bea080d346f51fb3ceb757df0ef6d2b1949a6042881231cadcb41bcd499b7c50ed7502ced8f415596a82360112bf93910cb0b514b0570d081394b69ed2a83aef5dfce045f3b31f3b795b115bac1dd523dafaf1c2643cfd53bbc8f4befe2c5ae48432eec795d4b", 0xc6) fcntl$F_SETFL(r0, 0x4, 0x800) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000240)={0x0, 0x9ed8b232f183385f, 0x3, 0x1, r1}) fchdir(r0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) fcntl$F_SETFL(r3, 0x4, 0x2000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x1001, r2, 0x1) write(r2, &(0x7f0000000280)="5b61b75fa6646b8d6dfd7817223d4bd3e58c7ef25ce668bf5643e57d127ed5c38031b4cdca7e1e655830d13a33fc9921e7ce2be550adb04569ec5ad18dcd5d4a79b6999a350956397d444ffce92e48a78915aa726415f0204cfbcfe728452c8b3f01e092c00587d83cf5191da289241d4e94a9337eaeb48bdbdeff6eaba19b82fd02ff3307f8fc", 0x87) r4 = fcntl$F_GETOWN(r2, 0x9) fchdir(r2) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000340)={0x1, 0x0, 0x6, 0x100, r1}) r5 = fcntl$F_DUPFD(r3, 0x0, r3) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000380)={0x1, 0x1, 0x3, 0x401, r1}) unlink(&(0x7f00000003c0)='./file0\x00') r6 = fcntl$F_DUPFD(r2, 0x0, r2) readlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/107, 0x6b) r7 = fcntl$F_DUPFD(r2, 0x0, r6) openat(r6, &(0x7f00000004c0)='./file0\x00', 0x101000, 0x1d6) r8 = fcntl$F_DUPFD_CLOEXEC(r7, 0x406, r5) fcntl$F_SETLK(r8, 0x6, &(0x7f0000000500)={0x2, 0x3, 0x5, 0xfffffffffbd42dc4, r4}) fcntl$F_SETFL(r8, 0x4, 0xc00) 14:36:54 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) 14:36:55 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2113806, 0x80) nanosleep(&(0x7f0000000000)={0x101, 0x8000}, &(0x7f0000000080)) 14:36:55 executing program 3: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10000000000412e, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x20) write(r0, &(0x7f0000000040)="2e087eaf554430676cca47be3e68732944d65dadaa20664b26d02f912ce59f6fd96e089cdf475eba9ef1e1d37d5a044daf7c23ef92b2b2a759b545d37486eb5bc73eb2f62cb6a3e6e5f211f99187b6856c2b021b1e922158", 0x58) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x14) 14:36:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) llseek(r0, 0xfffffffffffff3a6, 0xfff, &(0x7f0000000040), 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/204) 14:36:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) unlink(&(0x7f0000000040)='./file0\x00') 14:36:55 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x41, 0x1f6) stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)=""/197) rmdir(&(0x7f0000000240)='./file0\x00') munmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x1a4) 14:36:55 executing program 4: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/164) nanosleep(&(0x7f00000000c0)={0x1, 0x58ed}, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000100)=""/221, 0xdd) llseek(r0, 0x7, 0x5, &(0x7f0000000200), 0x3) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x4, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x1040, r0, 0x80000000) r3 = fcntl$F_GETOWN(r2, 0x9) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006, 0x0, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) unlink(&(0x7f0000000280)='./file0\x00') fstat(r0, &(0x7f00000002c0)=""/92) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETFD(r2, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x1000, r2, 0x69a) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000340)={0x2, 0x2, 0x0, 0xfffffffffffff9f3, r3}) rmdir(&(0x7f0000000380)='./file0/file0\x00') fchdir(r0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r2, 0x0, r0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) fchdir(r2) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000002) 14:36:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x80) r1 = openat(r0, &(0x7f0000001180)='./file0\x00', 0xc02, 0x158) fcntl$F_GETFL(r1, 0x3) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFD(r1, 0x1) r2 = fcntl$F_GETOWN(r1, 0x9) fchdir(r0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x1, 0x171996de5f68f0e6, 0x200, 0x3, r2}) 14:36:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x41) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0xe8, 0x5114, r1}) 14:36:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x3) fcntl$F_GETOWN(r0, 0x9) 14:36:55 executing program 6: mmap(&(0x7f000037c000/0xc000)=nil, 0xc000, 0x3000000, 0x1, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x1) fcntl$F_DUPFD(r1, 0x0, r0) 14:36:56 executing program 0: mprotect(&(0x7f0000839000/0x2000)=nil, 0x2000, 0x2000000) unlink(&(0x7f0000000080)='./file0/file0\x00') link(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/122, 0x7a) unlink(&(0x7f00000000c0)='./file0/file0\x00') 14:36:56 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0041, 0x1c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x1fe, 0xe0) 14:36:57 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') getcwd(&(0x7f0000000040)=""/230, 0xe6) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) 14:36:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x2, 0x0) fcntl$F_SETFL(r0, 0x4, 0x800) 14:36:57 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x22) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x41) 14:36:57 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000ffffff, 0x40000, r0, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) close(r1) 14:36:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x8) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0x45, 0xffffffffffffff9c, 0x0) fcntl$F_GETFL(r1, 0x3) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r3 = fcntl$F_GETOWN(r2, 0x9) waitpid(r3, &(0x7f0000000140), 0x8000002) 14:36:57 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10001, 0xffffffffffffff9c, 0x10001) fcntl$F_SETFL(r2, 0x4, 0x2c00) fstat(r1, &(0x7f0000000000)=""/212) llseek(r1, 0x1dd, 0xffffffffffffffb4, &(0x7f0000000100), 0x2) r4 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x1, 0x2, 0x8, 0x100000001, r4}) fcntl$F_SETFL(r3, 0x4, 0x400) r5 = fcntl$F_DUPFD(r2, 0x0, r3) read(r3, &(0x7f0000000180)=""/241, 0xf1) r6 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) read(r3, &(0x7f0000000280)=""/100, 0x64) unlink(&(0x7f0000000300)='./file0\x00') r7 = fcntl$F_DUPFD(r6, 0x0, r5) fcntl$F_GETFL(r0, 0x3) fstat(r2, &(0x7f0000000340)=""/31) read(r5, &(0x7f0000000380)=""/4096, 0x1000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4820, r2, 0x8000) read(r5, &(0x7f0000001380)=""/125, 0x7d) fcntl$F_GETLK(r7, 0x5, &(0x7f0000001400)={0x3, 0x3, 0x4, 0x6, r4}) r8 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r7) read(r2, &(0x7f0000001440)=""/1, 0x1) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETFL(r2, 0x4, 0x2000) write(r8, &(0x7f0000001480)="c618e378c8ef4c024c90f65ad52088b7cf7a22970db0cc3bb52d1064737dc8e2455492f7c33b226bbbf681f356c155e7895de795dfb625281b0141803a56b8aafbaeef5bf596800b37755443c36be1ac3e5be0a280dde63b154b", 0x5a) fcntl$F_GETLK(r3, 0x5, &(0x7f0000001500)={0x2, 0x2, 0x7fffffff, 0x7, r4}) fcntl$F_SETFD(r7, 0x2, 0x1) 14:36:57 executing program 7: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000000004, 0xe00d, 0xffffffffffffff9c, 0xa1) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) llseek(r0, 0x69f, 0x8, &(0x7f0000000000), 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) 14:36:57 executing program 4: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:36:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) fcntl$F_SETFL(r0, 0x4, 0x800) 14:36:57 executing program 5: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x410000, 0x18) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$F_GETFD(r1, 0x1) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x20) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x1, r2}) unlink(&(0x7f00000001c0)='./file0\x00') r3 = fcntl$F_DUPFD(r1, 0x0, r0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r4 = fcntl$F_DUPFD(r1, 0x0, r1) symlink(&(0x7f0000000280)='./file0/file1\x00', &(0x7f00000002c0)='./file0/file0\x00') symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') r5 = fcntl$F_DUPFD(r3, 0x0, r4) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)=""/33) r6 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000400)={0x0, 0x0, 0x200, 0xfffffffffffffffc, r6}) fcntl$F_SETLK(r5, 0x6, &(0x7f0000000440)={0x3, 0x1, 0xff, 0x181, r6}) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x800, r6}) unlink(&(0x7f00000004c0)='./file0/file2\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file2\x00') llseek(r4, 0x7f, 0xa4bb, &(0x7f0000000580), 0x2) rename(&(0x7f00000005c0)='./file0/file2\x00', &(0x7f0000000600)='./file0\x00') rmdir(&(0x7f0000000640)='./file0/file2\x00') unlink(&(0x7f0000000680)='./file0/file1\x00') fcntl$F_SETFD(r5, 0x2, 0x1) chdir(&(0x7f00000006c0)='./file0/file0/file0\x00') fcntl$F_GETFL(r1, 0x3) fcntl$F_SETOWN(r0, 0x8, r2) 14:36:57 executing program 2: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:36:57 executing program 4: nanosleep(&(0x7f0000000000)={0xa0, 0x101}, &(0x7f0000000040)) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x3, 0x1, 0xd77, 0x200, r1}) 14:36:57 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x140) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/167) unlink(&(0x7f0000000140)='./file0\x00') lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/206) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 14:36:57 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x100, 0x70) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0xffffffffffffffff, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10000, 0xffffffffffffffff, 0x8) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x3, 0x80000000, 0x6, r1}) 14:36:57 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/239) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/186) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000240)="05f262c66025125afe29a50843aa0f17714fd5e2c31181db4dcdee75edc424a1f6ab0b749aaacfa10270fdbeeb3918062f840cad9b9df368113533aa126cd4d1d17adb8bf7587125f517c7339fd4c81a79df04e05dc64701fabf54df988ad86ba1d4244b6b188df422", 0x69) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0x3ff, 0x4000000000000000, r2}) readlink(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)=""/220, 0xdc) fcntl$F_GETFL(r1, 0x3) fcntl$F_GETFD(r1, 0x1) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file1\x00') fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETLK(r1, 0x5, &(0x7f00000004c0)={0x1, 0x1, 0x6, 0x7ff, r2}) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_SETOWN(r0, 0x8, r2) nanosleep(&(0x7f0000000500)={0x3, 0x6}, &(0x7f0000000540)) fcntl$F_SETOWN(r1, 0x8, r2) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) rmdir(&(0x7f0000000580)='./file0\x00') fcntl$F_SETFL(r1, 0x4, 0x800) fcntl$F_GETLK(r1, 0x5, &(0x7f00000005c0)={0x0, 0x0, 0x7, 0x2, r2}) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000005) fcntl$F_SETOWN(r0, 0x8, r2) openat(r1, &(0x7f0000000600)='./file0\x00', 0x602, 0x112) chdir(&(0x7f0000000640)='./file0\x00') read(r1, &(0x7f0000000680)=""/96, 0x60) 14:36:57 executing program 7: llseek(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x490080, 0x61) read(r0, &(0x7f0000000080)=""/11, 0xb) 14:36:57 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20002, 0x24) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:36:57 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/132) fcntl$F_SETFL(r0, 0x4, 0x400) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) waitpid(r2, &(0x7f00000000c0), 0x2) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x2, r2}) r3 = fcntl$F_DUPFD(r1, 0x0, r0) llseek(r0, 0x76d, 0x678, &(0x7f0000000140), 0x1) r4 = fcntl$F_DUPFD(r3, 0x0, r1) fcntl$F_SETFL(r1, 0x4, 0x400) r5 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fcntl$F_SETOWN(r1, 0x8, r2) fchdir(r5) fcntl$F_GETLK(r5, 0x5, &(0x7f0000000180)={0x2, 0x0, 0x1, 0x0, r2}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000001c0)={0x3, 0x2, 0x0, 0x3, r2}) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000200)={0x1, 0x0, 0x4, 0x200, r2}) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/108, 0x6c) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000300)={0x2, 0x0, 0x9, 0xffffffff, r2}) fcntl$F_SETFD(r4, 0x2, 0x1) llseek(r4, 0x1, 0xdde, &(0x7f0000000340), 0x1) r6 = fcntl$F_GETOWN(r5, 0x9) fcntl$F_SETLKW(r5, 0x7, &(0x7f0000000380)={0x1, 0x2, 0x9, 0x200, r2}) fcntl$F_SETOWN(r5, 0x8, r2) fcntl$F_GETFL(r4, 0x3) fcntl$F_SETFD(r5, 0x2, 0x1) fcntl$F_SETFL(r3, 0x4, 0xf43237a1902ce9a0) r7 = fcntl$F_DUPFD(r1, 0x0, r1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x8000, r7, 0x4) fcntl$F_SETOWN(r1, 0x8, r6) 14:36:57 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900c1, 0x44) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x2, 0x3, 0x1, r1}) 14:36:57 executing program 6: chdir(&(0x7f0000000180)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x410100, 0x180) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/51) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000000c0)={0x0, 0x8264bff77a04bea2, 0x0, 0x3bfeda89, r1}) 14:36:57 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x82002, 0x5) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xce55fed7f39c7ca8, 0x17c) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x50) fcntl$F_DUPFD(r1, 0x0, r2) openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x140) 14:36:57 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0xa0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) fcntl$F_GETOWN(r0, 0x9) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') 14:36:57 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/103, 0x67) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d012, 0xffffffffffffff9c, 0x0) 14:36:57 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x410000, 0x87) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, 0xffffffffffffffff) read(r2, &(0x7f0000000200)=""/222, 0xde) 14:36:57 executing program 7: mkdir(&(0x7f0000000340)='/\x00', 0x140) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/9) unlink(&(0x7f0000000080)='./file0\x00') 14:36:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x28) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x3f, 0xff, r1}) 14:36:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xd01, 0x2) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x215, 0x7, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x3, 0x12, 0x7, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x1ff, 0x8001, r1}) unlink(&(0x7f0000000100)='./file0\x00') r2 = fcntl$F_GETOWN(r0, 0x9) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/46) fstat(r0, &(0x7f00000001c0)=""/127) read(r0, &(0x7f0000000240)=""/203, 0xcb) fcntl$F_SETFL(r0, 0x4, 0x0) r3 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x81, 0x88) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=""/106) fcntl$F_GETFL(r3, 0x3) mkdir(&(0x7f00000004c0)='./file1\x00', 0x100) fcntl$F_SETFD(r0, 0x2, 0x1) fchdir(r3) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000500)={0x0, 0x0, 0x100000000, 0x8, r1}) write(r0, &(0x7f0000000540)="5120b48b74404d4bad1ea58dc3cd52ad4b45085783fc94bc1b6fe53d00564173837c654e8e05604b8b2da41defc0e240892bc338b42636973e65e61396151f0fef0f7c77e2c9fa39dc0e078f1370e0528e0611a2ed5c9e1e02b4441e40ac86f4e220c9ee4cde2261f1d4634187a29f7fb7e7b7a834be0d22dba3a5ffa15a609de8c6972b9826d5132bcb65728fccc143cd66f67a6de52f77b83ca24ff66c", 0x9e) unlink(&(0x7f0000000600)='./file1\x00') fcntl$F_GETFL(r3, 0x3) read(r0, &(0x7f0000000640)=""/182, 0xb6) read(r0, &(0x7f0000000700)=""/252, 0xfc) read(r3, &(0x7f0000000800)=""/250, 0xfa) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000900)={0x0, 0x2, 0x81, 0x200, r1}) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000940)={0x1, 0x2, 0x49e3, 0x1, r2}) fstat(r3, &(0x7f0000000980)=""/2) unlink(&(0x7f00000009c0)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000a00)={0x2, 0x1, 0x6, 0x0, r1}) 14:36:58 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/127, 0x7f) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x7fff, 0x6, r1}) 14:36:58 executing program 7: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x20140, 0x8) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x1, 0x1, 0x6, r1}) 14:36:58 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fchdir(r0) fcntl$F_SETFD(r0, 0x2, 0x81) 14:36:59 executing program 4: rmdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x100) 14:36:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x10) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x2, 0x6, 0x8, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x0, 0x1, 0x9, 0x7, r1}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x41) 14:36:59 executing program 5: mmap(&(0x7f0000002000/0x6000)=nil, 0x6000, 0x4800007, 0x2, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/224) 14:36:59 executing program 6: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000040), 0x3) waitpid(0x0, &(0x7f00000000c0), 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x11) fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x2, 0x1, 0xdac000000000, 0x3, r0}) fcntl$F_DUPFD(r1, 0x0, r1) 14:36:59 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x121, 0xffffffffffffffff, 0x0) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x412c02, 0x1) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffff9c) chdir(&(0x7f0000000080)='./file0\x00') llseek(r1, 0x1, 0x88, &(0x7f0000000000), 0x2) 14:36:59 executing program 7: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177936, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fchdir(r0) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f000046e000/0x1000)=nil, 0x1000, 0x1, 0x40, 0xffffffffffffff9c, 0x101) 14:36:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x113000, 0x82) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') read(r0, &(0x7f00000000c0)=""/2, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x22) llseek(r1, 0x8, 0x8, &(0x7f0000000040), 0x2) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2000000, 0x1001, 0xffffffffffffff9c, 0x0) close(r1) 14:36:59 executing program 2: rmdir(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f0000000040)='./file0/file0\x00') readlink(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=""/16, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x4) r1 = fcntl$F_GETOWN(r0, 0x9) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) r2 = openat(r0, &(0x7f00000001c0)='./file0/file1\x00', 0x12001, 0x41) fchdir(r2) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) read(r0, &(0x7f0000000200)=""/138, 0x8a) stat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)=""/37) fcntl$F_GETFL(r2, 0x3) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') read(r0, &(0x7f00000003c0)=""/248, 0xf8) readlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/85, 0x55) rename(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='./file0/file1\x00') fcntl$F_SETOWN(r3, 0x8, r1) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r0) stat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000680)={0x2, 0x0, 0x8, 0x8000, r1}) symlink(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='./file0/file0\x00') fcntl$F_SETFL(r0, 0x4, 0x400) fcntl$F_GETFL(r3, 0x3) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000740)={0x1, 0x2, 0x4ab15303, 0xfffffffffffffffa, r1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x20000, r3, 0x5) link(&(0x7f0000000780)='./file0/file1\x00', &(0x7f00000007c0)='./file0\x00') read(r4, &(0x7f0000000800)=""/154, 0x9a) nanosleep(&(0x7f00000008c0)={0x3, 0x3}, &(0x7f0000000900)) fcntl$F_GETFL(r3, 0x3) 14:36:59 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:36:59 executing program 7: mmap(&(0x7f0000d44000/0x3000)=nil, 0x3000, 0x401000002, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000d46000/0x4000)=nil, 0x4000, 0x6) 14:36:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffff9c) close(r1) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x110) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x100, 0x800003) 14:36:59 executing program 5: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) 14:36:59 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETOWN(0xffffffffffffffff, 0x8, 0x0) 14:36:59 executing program 3: fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f00000000c0), 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r1, &(0x7f0000000000)=""/98) 14:36:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) 14:36:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xc0) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFL(r1, 0x3) r2 = fcntl$F_DUPFD(r0, 0x0, r1) llseek(r2, 0xb9e, 0xd15b, &(0x7f0000000040), 0x2) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) rmdir(&(0x7f0000000080)='./file0\x00') 14:36:59 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2300, 0x15) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0xfff, 0x3, r1}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1001, 0xffffffffffffff9c, 0x0) fchdir(r0) 14:36:59 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d034, 0xffffffffffffffff, 0x0) 14:36:59 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fchdir(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x40) 14:36:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) close(r0) nanosleep(&(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000000080)) fcntl$F_GETFD(r0, 0x1) 14:36:59 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x21) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x1, 0x3f, 0x401, r1}) fcntl$F_SETOWN(r0, 0x8, r1) 14:36:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x80) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x342, 0x42) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 14:37:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x30) fcntl$F_DUPFD(r0, 0x0, r0) llseek(r0, 0xffffffff, 0x7, &(0x7f0000000040), 0x2) 14:37:00 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) llseek(r0, 0x0, 0x0, &(0x7f0000000000), 0x1) 14:37:00 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x166) stat(&(0x7f0000002240)='./file1\x00', &(0x7f0000001200)=""/4096) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x100) chdir(&(0x7f0000000080)='./file0/file0\x00') fchdir(r0) 14:37:00 executing program 4: mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0xd) rmdir(&(0x7f0000000040)='./file0/file0\x00') mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000) readlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=""/9, 0x9) rmdir(&(0x7f0000000000)='./file0/file0\x00') 14:37:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x30) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:37:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40) fcntl$F_GETFD(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x60) fcntl$F_GETFL(r0, 0x3) fcntl$F_DUPFD(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/63) 14:37:00 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f00000012c0)="04aa0285ebe6b26df682f047c29c72921ce3e199dac0d6dc1c1448c5eea5719b23e4b91ce2c422f93cf639c3d74f57c72330efeb5496fc860b2492a02a0cb1701054df49938786cdd55e28bb3595d6131ad708c3e1b6bfd9ac09ce0d192aecc97d09b15457d18a48f9d841aec3844f6dcba12da418542192b0a06e794a77b26a8544186fa5c24bac862d9ff3805e8f6729fe83a1e64bcce7274e3b2f02b1dca2ccf4ec53013c3cee06c6619337167c43befd4c79756672d51fff6e3910277e96992b0c3a7379a66c24", 0xd3e6f04b77188481) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$F_DUPFD(r0, 0x0, r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) fstat(r1, &(0x7f00000000c0)=""/4096) 14:37:00 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f000008f000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x10812e, r0, 0x10000) 14:37:00 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000080)='/\x00', 0x100, 0x0) llseek(r1, 0x0, 0x1, &(0x7f0000000040), 0x0) 14:37:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x8) openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x10) fchdir(0xffffffffffffffff) 14:37:00 executing program 4: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/69) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000002, 0x101, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x40) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x1, 0x6, 0x8000, r1}) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000006, 0x10, r2, 0xfffffffffffffffa) 14:37:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x3fd, 0x62) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x8001, r1}) 14:37:00 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80000, 0x1) r1 = openat(r0, &(0x7f0000001080)='./file0\x00', 0x400, 0x18) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/142) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f00000001c0)={0x1, 0x2, 0xa00000000000, 0x5, r2}) 14:37:00 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x100, r0, 0xff) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x200, 0x800, r2}) fcntl$F_GETFL(r0, 0x3) close(r1) fcntl$F_GETFL(r0, 0x3) close(r0) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000040)={0x0, 0x2, 0x8, 0x2, r2}) llseek(r1, 0xe582d04, 0x100, &(0x7f0000000080), 0x0) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x0, r1, 0x20) mkdir(&(0x7f00000000c0)='./file0\x00', 0x34) fstat(r0, &(0x7f0000000100)=""/233) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x4, 0x16, r2}) close(r1) close(r1) unlink(&(0x7f00000002c0)='./file0\x00') fcntl$F_GETFD(r0, 0x1) getcwd(&(0x7f0000000300)=""/153, 0x99) fcntl$F_SETOWN(r0, 0x8, r2) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) read(r1, &(0x7f00000003c0)=""/176, 0xb0) llseek(r0, 0x6, 0x9, &(0x7f0000000480), 0x3) lstat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)=""/31) fchdir(r3) mkdir(&(0x7f0000000540)='./file0\x00', 0x18) fcntl$F_SETFL(r0, 0x4, 0x0) 14:37:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x82) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x3) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$F_GETFL(r0, 0x3) unlink(&(0x7f0000000000)='./file0\x00') 14:37:00 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30240, 0x20) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000002, 0x1000, r2, 0xff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x42) 14:37:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410000, 0x20) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r2 = fcntl$F_GETOWN(r0, 0x9) waitpid(r1, &(0x7f0000000000), 0x6) waitpid(r2, &(0x7f0000000080), 0x1) 14:37:00 executing program 4: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x52001, r0, 0xb9b) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/215) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_GETFD(r1, 0x1) read(r1, &(0x7f0000000000)=""/114, 0x72) 14:37:00 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fchdir(r0) fstat(r0, &(0x7f0000000000)=""/103) mmap(&(0x7f00007f9000/0x2000)=nil, 0x2000, 0x1, 0x1, 0xffffffffffffff9c, 0xfffffffffffffffe) fcntl$F_GETFL(r0, 0x3) 14:37:00 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2c03) openat(r0, &(0x7f0000000000)='./file0\x00', 0x600, 0x1) 14:37:00 executing program 6: getcwd(&(0x7f0000000000)=""/44, 0x2c) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2000) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/120, 0x78) getcwd(&(0x7f0000000100)=""/63, 0x3f) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x14) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000200)={0x2, 0x1, 0x6, 0x8, r1}) llseek(r0, 0x8, 0x3, &(0x7f0000000240), 0x2) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000340)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2c00) fcntl$F_SETFL(r0, 0x4, 0x800) fstat(r0, &(0x7f0000000380)=""/241) r2 = openat(r0, &(0x7f0000000480)='./file0\x00', 0x0, 0x108) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file1\x00') unlink(&(0x7f0000000540)='./file1\x00') chdir(&(0x7f0000000580)='./file0\x00') stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)=""/48) llseek(r0, 0xea, 0x8, &(0x7f0000000640), 0x0) chdir(&(0x7f0000000680)='./file1\x00') llseek(r2, 0x1f, 0x8, &(0x7f00000006c0), 0x0) symlink(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file1\x00') mkdir(&(0x7f0000000780)='./file1\x00', 0x0) link(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='./file0\x00') fstat(r2, &(0x7f0000000840)=""/57) openat(r0, &(0x7f0000000880)='./file2\x00', 0x10980, 0x110) 14:37:00 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x52001, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x8) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_GETFL(r0, 0x3) rmdir(&(0x7f0000000000)='./file0\x00') fstat(r0, &(0x7f0000000080)=""/99) 14:37:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x0, 0x0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_DUPFD(r1, 0x0, r1) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x181080, 0x100) llseek(r2, 0x100, 0x2, &(0x7f0000000040), 0x2) 14:37:00 executing program 4: rmdir(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/174, 0xae) unlink(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x20) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000001c0)={0x2, 0x1, 0x80, 0x0, r1}) fcntl$F_SETFL(r0, 0x4, 0x2c00) unlink(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x100) fcntl$F_SETFL(r0, 0x4, 0x2400) lstat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/187) r2 = fcntl$F_GETOWN(r0, 0x9) symlink(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0\x00') rmdir(&(0x7f0000000400)='./file1\x00') lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/122) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) nanosleep(&(0x7f0000000540)={0x2, 0x80}, &(0x7f0000000580)) unlink(&(0x7f00000005c0)='./file0\x00') fchdir(r0) unlink(&(0x7f0000000600)='./file1\x00') link(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file1\x00') readlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/4096, 0x1000) stat(&(0x7f0000001700)='./file1\x00', &(0x7f0000001740)=""/106) fcntl$F_SETOWN(r0, 0x8, r2) getcwd(&(0x7f00000017c0)=""/58, 0x3a) fcntl$F_SETOWN(r0, 0x8, r2) readlink(&(0x7f0000001800)='./file1\x00', &(0x7f0000001840)=""/218, 0xda) symlink(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='./file0\x00') rename(&(0x7f00000019c0)='./file1\x00', &(0x7f0000001a00)='./file0\x00') stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)=""/4096) 14:37:00 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/199) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x240, 0xc) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4, 0x4000000000100da) 14:37:00 executing program 7: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x4, 0x108132, 0xffffffffffffff9c, 0x0) nanosleep(&(0x7f0000000000)={0x9, 0x5}, &(0x7f0000000040)) 14:37:00 executing program 1: 14:37:00 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x108136, 0xffffffffffffffff, 0x0) 14:37:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/64) 14:37:00 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x10) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x2, 0x1, 0xc00, 0x5, r1}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x80) 14:37:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) rmdir(&(0x7f0000000000)='./file0\x00') fcntl$F_SETFL(r1, 0x4, 0x2000) 14:37:00 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fchdir(r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) fcntl$F_GETOWN(r0, 0x9) 14:37:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x70) fcntl$F_SETFL(r0, 0x4, 0x800) 14:37:00 executing program 2: mmap(&(0x7f0000ccb000/0x4000)=nil, 0x4000, 0x0, 0x10922, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) llseek(r0, 0x80, 0x7fff, &(0x7f0000000000), 0x3) 14:37:00 executing program 0: mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xfffffffffffffffb, 0x8132, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101700, 0x8) fstat(r0, &(0x7f0000000040)=""/102) 14:37:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x401, 0x100) fcntl$F_SETFD(r0, 0x2, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/236) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x400, 0xfffffffffffffffe, r1}) close(r0) fcntl$F_GETFD(r0, 0x1) 14:37:00 executing program 3: openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x600, 0x10) 14:37:00 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x7f, 0xffffffffffffa397, r1}) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:37:00 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x2, 0x3, 0x9, r1}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x6931, 0xffffffffffffff9c, 0x3ff) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1, 0x20, r0, 0x0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) read(r0, &(0x7f0000000040)=""/35, 0x23) fcntl$F_GETFL(r2, 0x3) read(r2, &(0x7f0000000080)=""/192, 0xc0) fchdir(r0) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x410000, 0x14) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x6, 0x800, r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000180)={0x0, 0x3, 0x1, 0x4, r1}) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000001c0)={0x1, 0x3, 0x3, 0x2, r1}) fstat(r3, &(0x7f0000000200)=""/110) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000280)={0x0, 0x2, 0x5, 0x4, r1}) write(r0, &(0x7f00000002c0)="308f894e85ca4c7a931b33f7cde9cd857ab129bb3bf9a4283ad7580fc605eb384d", 0x21) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000300)={0x2, 0x1, 0x80000000, 0x1, r1}) openat(r0, &(0x7f0000000340)='./file0\x00', 0x800, 0x2) nanosleep(&(0x7f0000000380)={0xffff, 0x5}, &(0x7f00000003c0)) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000400)={0x2, 0x2, 0x5d, 0x2, r1}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) fstat(r0, &(0x7f0000000480)=""/4096) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(r2, 0xfffffffffffffffb, 0x4, &(0x7f0000001480), 0x1) rename(&(0x7f00000014c0)='./file1\x00', &(0x7f0000001500)='./file1\x00') 14:37:01 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x1) getcwd(&(0x7f00000002c0)=""/1, 0x1) 14:37:01 executing program 0: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x410040, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) link(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000001c0)={0x3, 0x3, 0x7, 0x100000000, r3}) getcwd(&(0x7f0000000200)=""/27, 0x1b) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000240)={0x1, 0x3, 0x10000, 0x808000, r3}) r4 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) r5 = fcntl$F_DUPFD(r4, 0x0, r1) fcntl$F_SETOWN(r4, 0x8, r3) write(r2, &(0x7f0000000280)="19bf2b7e8b903bd06da898398b6fbae99b3ab902fc1fdbb1a712737ec2ab340afb2b46ffed6f0c597942dc612d4428ce120c5ee2c8d01fd7a6532e88a8722f5087db16ce8d36d9677379cba8cb369de0badd6f42d1f461d184c443", 0x5b) stat(&(0x7f0000000300)='./file2\x00', &(0x7f0000000340)=""/180) fcntl$F_SETOWN(r2, 0x8, r3) fchdir(r4) close(r2) unlink(&(0x7f0000000400)='./file1/file0\x00') r6 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r5, 0x7, &(0x7f0000000440)={0x2, 0x0, 0x1, 0x0, r3}) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r4) fcntl$F_SETOWN(r0, 0x8, r6) fcntl$F_DUPFD(r5, 0x0, r5) fcntl$F_SETOWN(r1, 0x8, r3) close(r0) chdir(&(0x7f0000000480)='./file2/file0\x00') 14:37:01 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) 14:37:01 executing program 0: nanosleep(&(0x7f0000000000)={0x798, 0xa6d}, 0x0) 14:37:01 executing program 7: mmap(&(0x7f000093d000/0x3000)=nil, 0x3000, 0x5, 0x1001, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 14:37:01 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/69, 0x45) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x1, 0x9, 0x6, r1}) write(r0, &(0x7f00000000c0)="bb54bee503e5284fdbb0ebaa32c108596ca05bf9e0d87bc82b46348198acc54ebe", 0x21) fcntl$F_SETFL(r0, 0x4, 0x400) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = fcntl$F_GETOWN(r0, 0x9) r3 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x3, 0x8) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r3) write(r3, &(0x7f00000001c0)="7f012a3e63331a0020b46e8d6d532532fed689b9b0bc90bcca10f5232d640b5f5fb03604033d2263771f5439bc21412070ca3732e8ae9872e6f8f812959dd4fe1b40c68e523e3c910b62090f291b8298a2e72a350f26dcaa8ea6370a93cfdc145c6cda934ed9bfbedbd48956bed9c36f1f8c7fe03e9f2d89ee9855db0665c72c76818dd705929e6723c7b366cb954465eda0714167d31b790c46c26ae254333ef94e1f49f2851d1a434980dac0d5ec", 0xaf) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fchdir(r3) readlink(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)=""/88, 0x58) fstat(r0, &(0x7f00000003c0)=""/90) write(r3, &(0x7f0000000440)="597ee7ecbc3d977656cc47029de851a7373ecfbffc29e2ea63337e25bda5cb8af488c892537e26b4a6f6e94045f25ce7864239f4456bcecf1b876721edd86478011b49584c16210367b00c6535677302cb308785eea3f6985e4b9fea33a54502bb89b7faa92eec11cd08861c", 0x6c) unlink(&(0x7f00000004c0)='./file1\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x89) write(r3, &(0x7f0000000540)="0a242fe6cfcab232d62e726eeea165d6842e4f2d1fb7b8345954cc758453036deb6239a17a6ec6ddc367c9845838373fedaed62a390ac2c0192d71f67dc8a781f574f4bfc2e179091aa4a40a55d93af5572c2bda03bfba3e33cee95ab4f0ee3ba347c7b6d08a50eddb9da7e632e82d9d60415a68df77ee676716cea4a0bf4a2e5cb46f26b79f90cae9e08abc023a2563724825cb790f22f79fafeba30a0274b0aa3dc2862257157ec3560df54c73d8ad608ca5d53ec7b13eff2af64210d51ee9e0ef9e8fd875f4077de7b93cf4c946908dceafcdc8b66e0dbc074cbf6712ed7d", 0xe0) mkdir(&(0x7f0000000640)='./file1\x00', 0x100) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)=""/11) r5 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000700)={0x2, 0x3, 0x7, 0x1, r1}) fcntl$F_GETFL(r5, 0x3) openat(r5, &(0x7f0000000740)='./file1\x00', 0x101000, 0x82) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000780)={0x2, 0x2, 0x7f, 0xfff, r2}) fcntl$F_GETFD(r5, 0x1) openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0x10001, 0x3f) 14:37:02 executing program 4: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/196, 0xc4) mkdir(&(0x7f0000000380)='./file0\x00', 0x40) mkdir(&(0x7f0000000140)='/\x00', 0x1) rmdir(&(0x7f0000000180)='./file0\x00') 14:37:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x2, 0x8) fcntl$F_SETFL(r0, 0x4, 0x400) fstat(r0, &(0x7f0000000100)=""/215) 14:37:02 executing program 6: mmap(&(0x7f000037c000/0xc000)=nil, 0xc000, 0x3000000, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x40, 0x0) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFL(r0, 0x3) 14:37:02 executing program 2: 14:37:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r1, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:37:02 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xb0080, 0x18) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000002, 0x10000000000410e, 0xffffffffffffff9c, 0x0) 14:37:02 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r2, 0x0, 0xffffffffffffffff) 14:37:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x2, 0x96e, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, r1}) fcntl$F_GETFL(r0, 0x3) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00') link(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') r2 = openat(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x101800, 0x13b) read(r0, &(0x7f0000000300)=""/30, 0x1e) close(r2) fcntl$F_SETFL(r0, 0x4, 0x2000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x0, r0, 0x3) fcntl$F_SETOWN(r2, 0x8, r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x100, r0, 0x2) fchdir(r2) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000340)={0x3, 0x2, 0x0, 0x20, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000380)={0x1, 0x0, 0x7, 0x5, r1}) rmdir(&(0x7f00000003c0)='./file0/file0\x00') symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0/file0\x00') llseek(r2, 0x5, 0xfffffffff2518f21, &(0x7f0000000480), 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') readlink(&(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000540)=""/15, 0xf) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0xffffffffffffffff, 0x7) fcntl$F_GETFD(r0, 0x1) link(&(0x7f0000000580)='./file0/file0\x00', &(0x7f00000005c0)='./file0\x00') fcntl$F_DUPFD(r0, 0x0, r2) 14:37:02 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETFD(r2, 0x2, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffffff, 0x4) 14:37:02 executing program 3: mmap(&(0x7f000037c000/0xc000)=nil, 0xc000, 0x3000000, 0x1, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:37:02 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 14:37:02 executing program 6: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x52001, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x1, 0x0, 0xffffffff, 0x5, r2}) 14:37:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) r1 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFD(r0, 0x2, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x4d032, 0xffffffffffffff9c, 0x0) llseek(r1, 0x1, 0xde, &(0x7f0000000040), 0x0) 14:37:02 executing program 7: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004, 0x30001, 0xffffffffffffff9c, 0x0) 14:37:02 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) chdir(&(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/211, 0xd3) fcntl$F_GETOWN(r0, 0x9) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x410400, 0x40) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') fcntl$F_SETLK(r2, 0x6, &(0x7f0000000340)={0x5b67a48160465664, 0x0, 0x67fd, 0x80000000, r1}) fcntl$F_SETFD(r3, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4050, r3, 0x1) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000380)={0x2, 0x2, 0x7, 0x7, r1}) fcntl$F_SETLKW(r2, 0x7, &(0x7f00000003c0)={0x3, 0x0, 0x6, 0x8, r1}) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x3000001, 0x4000, r2, 0x5) symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f0000000480)='./file0/file1\x00') mkdir(&(0x7f00000004c0)='./file1\x00', 0x2) link(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)='/\x00') read(r3, &(0x7f0000000580)=""/150, 0x96) link(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file1\x00') munmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000) symlink(&(0x7f00000006c0)='./file0/file1\x00', &(0x7f0000000700)='./file0\x00') chdir(&(0x7f0000000740)='./file1\x00') llseek(r3, 0x4, 0xfffffffffffffc00, &(0x7f0000000780), 0x0) close(r3) readlink(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000000800)=""/4096, 0x1000) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000001800)={0x2, 0x0, 0x80, 0x101, r1}) 14:37:02 executing program 6: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) 14:37:03 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/\x00', 0x400, 0x30) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:03 executing program 6: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/113) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xc0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000100)={0x2, 0x2, 0x1, 0x1ff, r1}) 14:37:03 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x11012, 0xffffffffffffff9c, 0x0) 14:37:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x110) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) 14:37:03 executing program 1: mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x48) fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_GETFL(r1, 0x3) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x10000, 0x10000, r2}) close(r1) close(r0) write(r1, &(0x7f0000000080)="1b36c86d41902ce917263fdfe0eb7e7a7eddc425d61ce37eac94b7e3f7b6059a92048ec32c23b6a4ab3a4763374886738b1d1e714038e35f4dbf223b80396182dc040a15dcf236f916d6309b6871317a745ad25c088cbecb0fc4187c375cd6133979faa19499c0c7c05e22a3681d97a2bac4d29effe34bf087350069527f8f666293e08e6a73ef0ebbe1bb3f6fd392e5317ddc0f3c3f5ce5853523deadbacede82b0aea66c3de02874fa4c612d40f29a355ca478f101", 0xb6) 14:37:03 executing program 2: mmap(&(0x7f0000802000/0x2000)=nil, 0x2000, 0x2000004, 0x2, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000100)=""/29) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x8) close(r1) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x7fff, 0x95b, r2}) getcwd(&(0x7f0000000040)=""/181, 0xb5) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFD(r1, 0x1) llseek(r0, 0x20, 0x1200000000000, &(0x7f0000000180), 0x1) 14:37:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x57) read(r0, &(0x7f0000000000), 0x0) fcntl$F_SETFL(r0, 0x4, 0xc3c6a6ca692e5aa4) 14:37:04 executing program 0: mprotect(&(0x7f00003ad000/0x4000)=nil, 0x4000, 0x1000009) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) read(r0, &(0x7f0000000000)=""/146, 0x92) 14:37:04 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) waitpid(0x0, &(0x7f00000003c0), 0x3) 14:37:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x15b) r1 = fcntl$F_DUPFD(r0, 0x0, r0) write(r1, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a41298553ae309eb726dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abbb7d437000000000000000000000000", 0xb7) rmdir(&(0x7f0000000040)='.\x00') 14:37:04 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f000030f000/0x1000)=nil, 0x1000, 0x3000002, 0x12002, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/209, 0xd1) 14:37:04 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0xcfa152f92a177135, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2400) 14:37:04 executing program 3: waitpid(0xffffffffffffffff, &(0x7f00000000c0), 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r1, 0x0, r0) r3 = fcntl$F_GETOWN(r2, 0x9) fstat(r2, &(0x7f0000000100)=""/173) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x2, 0x3, 0x3, 0x1, r3}) 14:37:04 executing program 7: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x22b80c5abe2ff566, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x111000, 0x1) fcntl$F_GETOWN(r0, 0x9) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x10800, r0, 0x9) 14:37:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x41, 0x40) r1 = fcntl$F_DUPFD(r0, 0x0, r0) close(r1) 14:37:04 executing program 2: fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x1000200, 0x100) 14:37:04 executing program 0: mmap(&(0x7f0000802000/0x4000)=nil, 0x4000, 0x2000ffffff, 0x4001, 0xffffffffffffff9c, 0x0) llseek(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000), 0x1) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000100)="7a4ca17ad2507544ed4444398e050fdaf6956f426ef43286a62dc2bf0fc44560024490e564bf9e49ef2d57b3440e2580f08dfb28c9e7d8cb18366f63803a454d9f99726988e1febce5db3c5f80cfcbd2a44d795a318592b4fa378de5c0df0be30d84f1c51de13a1d097d84c389dde2b810f177694155be9a3dc74262f0e77bb0890ff16e34f86d39c93a3a717e24f742dedd5a2cdc1917f1d036c0c040fab352792d", 0xa2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) fcntl$F_SETFD(r1, 0x2, 0x1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r2, &(0x7f00000001c0)=""/109) r3 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r3) getcwd(&(0x7f0000000080)=""/81, 0x51) 14:37:06 executing program 1: mkdir(&(0x7f0000002880)='./file0\x00', 0x4) unlink(&(0x7f0000000040)='./file0\x00') 14:37:06 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) close(r0) mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:37:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) write(r0, &(0x7f0000000100)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0x6e) write(r0, &(0x7f0000000000)="83c972d4da05e4ba6f83cca78a50aae47eff93515223ba55d32918448e3f65c2bf88298a6f2bcbe13bc55cc422fe66143c7036cba2befbf994d99facbdf23c235222a9618d01c74811cdf65afa6c9f51f8b9093688", 0x55) 14:37:06 executing program 7: mmap(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x821e708dcb84bb39, 0x42, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/82, 0x52) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x410000, 0x100) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) 14:37:06 executing program 0: fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410000, 0x6) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r2) read(r1, &(0x7f00000000c0)=""/112, 0x70) r3 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x100, 0x30) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x2, 0x40010, r3, 0x80) mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000001, 0x41, r3, 0x0) unlink(&(0x7f0000000000)='./file0\x00') fcntl$F_GETFD(r3, 0x1) close(r3) 14:37:06 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) 14:37:06 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x10) fchdir(r0) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x2032, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=""/128) 14:37:06 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000444000/0x1000)=nil, 0x1000, 0x100000000003, 0x28002, r0, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x401, 0x0) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:06 executing program 5: mmap(&(0x7f0000477000/0x3000)=nil, 0x3000, 0x2000005, 0x4c832, 0xffffffffffffff9c, 0x0) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) 14:37:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x103) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x4c831, 0xffffffffffffffff, 0x0) 14:37:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7f, 0x0) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000f97000/0x2000)=nil, 0x2000, 0x0, 0x31240751e8b0587d, 0xffffffffffffffff, 0x0) 14:37:06 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x52001, r2, 0x0) fcntl$F_GETFD(r3, 0x1) 14:37:06 executing program 0: close(0xffffffffffffff9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8032, 0xffffffffffffffff, 0x6) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000159000/0x4000)=nil, 0x4000, 0x1, 0x0, r0, 0x3) 14:37:06 executing program 7: unlink(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/4096) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) link(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='./file0\x00') symlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00') waitpid(r1, &(0x7f00000012c0), 0x3) read(r0, &(0x7f0000001300)=""/174, 0xae) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)=""/41) fcntl$F_SETLK(r0, 0x6, &(0x7f0000001440)={0x2, 0x3, 0x200, 0x80000000, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000001480)={0x3, 0x1, 0x41, 0x1, r1}) mkdir(&(0x7f00000014c0)='./file0\x00', 0x5) read(r0, &(0x7f0000001500)=""/248, 0xf8) fstat(r0, &(0x7f0000001600)=""/231) fcntl$F_GETFD(r0, 0x1) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)=""/118) r2 = openat(r0, &(0x7f00000017c0)='./file0\x00', 0x181400, 0x4) r3 = openat(r0, &(0x7f0000001800)='./file0\x00', 0xa2500, 0xa1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001840)={0x1, 0x2, 0x7fff, 0x2, r1}) fcntl$F_SETOWN(r0, 0x8, r1) write(r3, &(0x7f0000001880)="54a6bbb492ea8f004b27de9acde5f6dd19d25bfddd20847e9f4bf23012cdd1bc94e00b8ffe773788d7940e699f879971ba1302c82412f6f529ac3a6c13099836a190cf271ecbf3914dc912432093140ef3a49ba97abef4d3c5a2edd899575f6d690b587381da8f60837a503d98e6cf63156c355f221afe5e5f65fadc0e19d88d88e4562e2bc3524baebd0f3572b96d", 0x8f) openat(0xffffffffffffffff, &(0x7f0000001940)='./file0\x00', 0x100, 0x1d8) symlink(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='./file0\x00') fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)=""/25) readlink(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)=""/180, 0xb4) 14:37:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x60) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r1) 14:37:06 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x800) openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x40, 0x20) 14:37:06 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fstat(r0, &(0x7f0000000000)=""/242) 14:37:06 executing program 3: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x490200, 0x4) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x51) 14:37:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x8) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000005, 0x2, 0xffffffffffffff9c, 0x0) 14:37:06 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r2 = fcntl$F_DUPFD(r1, 0x0, r1) llseek(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:37:06 executing program 0: stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/12) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) write(r0, &(0x7f0000000000)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0x6e) 14:37:06 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1fffffc) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xbc85bd61bc54d7a5, 0x108) fcntl$F_GETFL(r0, 0x3) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/68) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 14:37:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x81, 0x1, &(0x7f0000000140), 0x0) 14:37:06 executing program 3: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) unlink(&(0x7f0000000100)='./file0\x00') mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000000) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x400) r1 = fcntl$F_GETOWN(r0, 0x9) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') lstat(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)=""/89) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/80) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000340)={0x0, 0x1, 0x6, 0x401, r1}) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD(r0, 0x0, r0) unlink(&(0x7f0000000400)='./file1\x00') fchdir(r0) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/98) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000) fcntl$F_GETFL(r2, 0x3) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/119) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/2) rmdir(&(0x7f0000000640)='./file1\x00') link(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x1) stat(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)=""/4) 14:37:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x118) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x2, 0xfff, 0x1, r1}) 14:37:06 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10000000000412e, 0xffffffffffffff9c, 0x0) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fchdir(r2) 14:37:06 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x18) fstat(r0, &(0x7f0000000040)=""/34) 14:37:06 executing program 6: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/33) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x5c) 14:37:06 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, r1}) waitpid(0xffffffffffffffff, &(0x7f0000000040), 0x3) 14:37:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0xc0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x20) 14:37:07 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffffc) 14:37:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x120) mmap(&(0x7f0000f6d000/0x3000)=nil, 0x3000, 0xffffffdffffffffa, 0x4011d, r0, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) 14:37:07 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000bc8000/0x4000)=nil, 0x4000, 0xffffff, 0x40, r0, 0x3) mmap(&(0x7f0000bcc000/0x2000)=nil, 0x2000, 0xa, 0x5c831, 0xffffffffffffff9c, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x0, 0xffff, r1}) 14:37:07 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unlink(&(0x7f0000000280)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/107) 14:37:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000009, 0x2000, 0xffffffffffffffff, 0x4) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r1, 0x9) 14:37:07 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000)="dd17fd4a4ec31ef8e883baab1fd484724108a1921b14774c0f28ac910bf81598dfd64a9b3adac8a84096a965db934264d1b0fad0ab311b75ed26d4f5b3a03a2e75b508a3023fd93515e4603bfc5d710e5dc6699fe8bd41d4fc64dda02afc6d05d99bafab7e17dc00d3ed12176e92b5e2411d27c7f33dfe51f3106225b4", 0x7d) r1 = fcntl$F_GETOWN(r0, 0x9) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD(r2, 0x0, r0) r4 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r3) fcntl$F_SETFD(r4, 0x2, 0x1) r5 = fcntl$F_DUPFD(r0, 0x0, r2) fchdir(r5) fcntl$F_GETFL(r3, 0x3) read(r3, &(0x7f0000000080)=""/168, 0xa8) r6 = fcntl$F_DUPFD(r4, 0x0, r4) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x2000, 0xffffffffffffffff, 0xfffffffffffffffd) nanosleep(&(0x7f0000000140)={0x0, 0x800}, 0x0) close(r2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x10000, 0xffffffffffffff9c, 0xb77c) fcntl$F_GETLK(r6, 0x5, &(0x7f0000000180)={0x1, 0x3, 0xb8, 0x7ff, r1}) write(r4, &(0x7f00000001c0)="ad59e70d14aea1179ec5f3e5966afdc27b12560f81bdb46d6c54759e4a68855716cb44e5f0fd96c7ff19efb61314e2a7abe4df12cc1410c7b8e9ada6d7257a060a88dd38ff494204b1033f34ff51c02e8ff41fe90de6608081d597032ddebce9ba2340128f1dba01032b5ab987e23d4f8ce123dc733edf3c9b7163b16218b3011b31ad474103fcb001", 0x89) r7 = fcntl$F_GETOWN(r6, 0x9) fcntl$F_SETLK(r6, 0x6, &(0x7f0000000280)={0x3, 0x0, 0x5, 0x4, r7}) close(r4) chdir(&(0x7f00000002c0)='./file0\x00') fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r6) read(r4, &(0x7f0000000300)=""/4096, 0x1000) fcntl$F_SETOWN(r4, 0x8, r1) read(r3, &(0x7f0000001300)=""/74, 0x4a) fcntl$F_GETLK(r2, 0x5, &(0x7f0000001380)={0x0, 0x2, 0x6, 0x1, r7}) openat(r5, &(0x7f00000013c0)='./file0\x00', 0x2081, 0x100) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001400)={0x0, 0x3, 0xf1b, 0x7, r1}) read(r5, &(0x7f0000001440)=""/4096, 0x1000) 14:37:07 executing program 4: mmap(&(0x7f0000a9a000/0x1000)=nil, 0x1000, 0x1000000, 0x4c832, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20400, 0xa4) fstat(r0, &(0x7f0000000080)=""/157) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x3, 0x0, 0x9, 0xdc7, r1}) read(r0, &(0x7f0000000040)=""/42, 0x2a) 14:37:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x3) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x120) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f000008e000/0x2000)=nil, 0x2000, 0xfffffffffffffffb, 0x8132, r1, 0x0) 14:37:07 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) chdir(&(0x7f0000000000)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x1, 0xffe0000000000, 0x6, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000080)={0x2, 0x2, 0x101, 0x0, r1}) fcntl$F_SETFL(r0, 0x4, 0x400) close(r0) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETOWN(r2, 0x8, r1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) fcntl$F_SETFL(r2, 0x4, 0x0) close(r0) fcntl$F_GETFD(r2, 0x1) r3 = openat(r2, &(0x7f0000000100)='./file0\x00', 0x100, 0x80) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x5, r1}) mkdir(&(0x7f0000000180)='./file0\x00', 0x82) getcwd(&(0x7f00000001c0)=""/9, 0x9) fcntl$F_GETFL(r2, 0x3) fcntl$F_SETFD(r2, 0x2, 0x1) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000200)={0x3, 0x3, 0x8, 0x7fffffff, r4}) fchdir(r0) fcntl$F_GETLK(r3, 0x5, &(0x7f0000000240)={0x2, 0x2, 0x4, 0x313, r4}) read(r2, &(0x7f0000000280)=""/122, 0x7a) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/22) fstat(r2, &(0x7f0000000380)=""/39) chdir(&(0x7f00000003c0)='./file0\x00') fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x9, r4}) fcntl$F_GETOWN(r2, 0x9) 14:37:07 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r3) mmap(&(0x7f000046c000/0x4000)=nil, 0x4000, 0x0, 0xcea152f92a177139, 0xffffffffffffff9c, 0x0) 14:37:08 executing program 6: write(0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffec7) 14:37:08 executing program 7: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x2000000, 0x8032, 0xffffffffffffffff, 0x0) 14:37:08 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x50) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/253) 14:37:08 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000000, 0x1, 0xffffffffffffffff, 0xfffffffffffffffe) 14:37:08 executing program 1: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000002) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, 0x20012, r0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x802000001) 14:37:08 executing program 0: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/99) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) unlink(&(0x7f00000000c0)='./file0/file0\x00') r3 = fcntl$F_DUPFD(r0, 0x0, r0) r4 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000100)={0x3, 0x3, 0x0, 0x1, r4}) fstat(r3, &(0x7f0000000140)=""/249) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x100, 0x189) r6 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x101000, 0x14) r7 = fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r5) r8 = openat(r5, &(0x7f00000002c0)='./file0/file0\x00', 0x410000, 0x2) fstat(r2, &(0x7f0000000300)=""/230) r9 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r5, 0x8, r9) fcntl$F_SETFD(r5, 0x2, 0x1) fcntl$F_GETFL(r2, 0x3) fchdir(r3) fcntl$F_GETOWN(r6, 0x9) r10 = fcntl$F_DUPFD(r3, 0x0, r2) fcntl$F_SETOWN(r8, 0x8, r9) read(r7, &(0x7f0000000400)=""/18, 0x12) rename(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='./file0/file0\x00') mkdir(&(0x7f00000004c0)='./file0\x00', 0xc) readlink(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)=""/163, 0xa3) fcntl$F_GETOWN(r7, 0x9) close(r10) fchdir(r7) fcntl$F_DUPFD(r0, 0x0, r8) 14:37:08 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x10c) mkdir(&(0x7f0000000040)='./file0\x00', 0x21) 14:37:08 executing program 6: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0xcfa15af92a177136, 0xffffffffffffffff, 0x0) 14:37:08 executing program 3: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x100000000004131, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10b00, 0x45) r2 = fcntl$F_DUPFD(r0, 0x0, r1) openat(r2, &(0x7f0000000080)='./file0\x00', 0x513182, 0x8) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x3, 0x0, 0xdc, 0xfffffffffffffffd, r3}) 14:37:08 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x400, 0x142) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/200, 0xc8) 14:37:08 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0x45, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mkdir(&(0x7f0000000000)='./file0\x00', 0xa0) fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x1, r0, 0x400) 14:37:08 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101540, 0x9) fcntl$F_SETFL(r0, 0x4, 0x2000) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x40) r2 = fcntl$F_DUPFD(r1, 0x0, r1) llseek(r2, 0x0, 0x0, &(0x7f0000000000), 0x0) 14:37:09 executing program 3: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x2000002, 0x1006, 0xffffffffffffffff, 0x0) 14:37:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3e, 0x0) fcntl$F_GETOWN(r0, 0x9) 14:37:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x101000, 0x20) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/85) unlink(&(0x7f0000000140)='./file1\x00') openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r2, 0x8, r3) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x80, 0x9150, r3}) 14:37:09 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x10) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) fcntl$F_SETFL(r2, 0x4, 0x2000) fcntl$F_SETFL(r2, 0x4, 0x2c00) close(r2) write(r2, &(0x7f0000000100)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0x6e) fchdir(r2) 14:37:09 executing program 1: stat(&(0x7f0000000040)='\x00', &(0x7f0000000080)=""/32) chdir(&(0x7f00000000c0)='./file0\x00') 14:37:09 executing program 6: mmap(&(0x7f0000582000/0x3000)=nil, 0x3000, 0x2000005, 0x5021, 0xffffffffffffffff, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101182, 0x100) fcntl$F_SETFL(r0, 0x4, 0xc00) fcntl$F_SETFL(r0, 0x4, 0x2000) 14:37:09 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/168, 0xa8) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/68, 0x44) chdir(&(0x7f0000000200)='./file0\x00') chdir(&(0x7f0000000240)='./file0/file0\x00') readlink(&(0x7f0000000280)='/\x00', &(0x7f00000002c0)=""/95, 0x5f) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/212) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) lstat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)=""/2) mkdir(&(0x7f0000000540)='./file0\x00', 0x2) link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0/file0\x00') link(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='./file0/file0\x00') rmdir(&(0x7f0000000680)='./file0\x00') link(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0/file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') rmdir(&(0x7f00000007c0)='./file0/file0\x00') lstat(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840)=""/83) rename(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)='./file0/file0\x00') rmdir(&(0x7f0000000940)='./file0/file0\x00') link(&(0x7f0000000980)='./file0/file0\x00', &(0x7f00000009c0)='./file1\x00') munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) symlink(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='./file0\x00') link(&(0x7f0000000a80)='./file0/file0\x00', &(0x7f0000000ac0)='./file1\x00') rmdir(&(0x7f0000000b00)='./file0/file1\x00') mkdir(&(0x7f0000000b40)='./file0/file1\x00', 0x4) rename(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='./file0/file1\x00') readlink(&(0x7f0000000c00)='./file1\x00', &(0x7f0000000c40)=""/4096, 0x1000) link(&(0x7f0000001c40)='./file0/file0\x00', &(0x7f0000001c80)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000001cc0)='./file2\x00', 0x840, 0x24) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000001d00)={0x3, 0x3, 0x84eb, 0xfffffffffffffff8, r1}) 14:37:09 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 14:37:09 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x57) read(r0, &(0x7f0000000000), 0x0) 14:37:09 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x40, 0x20) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/218, 0xda) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 14:37:10 executing program 6: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r3 = fcntl$F_DUPFD(r2, 0x0, 0xffffffffffffff9c) r4 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) r5 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) r6 = fcntl$F_GETOWN(r5, 0x9) fcntl$F_GETFL(r3, 0x3) fcntl$F_SETLK(r5, 0x6, &(0x7f0000000000)={0x3, 0x3, 0x400, 0x7ae6, r6}) 14:37:10 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x1, 0xda3, 0x6, r1}) mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) 14:37:10 executing program 7: waitpid(0x0, &(0x7f00000000c0), 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x1000, 0xffffffffffffff9c, 0x3) 14:37:10 executing program 2: mmap(&(0x7f000037c000/0xc000)=nil, 0xc000, 0x3000000, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402, 0x2) r1 = openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x2000, 0x1f5) close(r1) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:37:11 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x142) 14:37:11 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x11) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x2) 14:37:11 executing program 3: fcntl$F_SETFL(0xffffffffffffffff, 0x4, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x16d) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETFL(r2, 0x4, 0xc00) 14:37:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) write(r0, &(0x7f0000000040)="4b70ee4024798d4d75246ce9b92e4a52601c4582a0c1aafc752788c1a8f50190639942647651eb6c662402d98897ea22710bf8f0b8644a6fdf46781a656a99b8a36211cf87b9cbcceabb1bb341e02daa77afb42789c5babc603645452050e5a935867fdfc7bf934cab70b2f6a3d59fefba6eaebcefbc8adc796a0056b2caf14aca0ab5c6e0c614f692dde053099ad31ba0f91524b154b1b1e324fec249d01007ba783580cfaf8612cedd0f73013a3cca1560b1290d4c58122241ce23a43c0909bf64a026dfa0be361c738f7c1a6ce41c6fd85e5dad20df047a027d581366a07f81916b6951318adfc38305b79ef3928c557c0eb3616ea4", 0xf7) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0xa109b521ebc4acf8, 0x1, 0x1000, 0x100000000, r1}) llseek(r0, 0x5, 0x76, &(0x7f0000000180), 0x0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETOWN(r0, 0x8, r1) rmdir(&(0x7f00000001c0)='./file0\x00') stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096) fstat(r0, &(0x7f0000001240)=""/204) symlink(&(0x7f0000001340)='./file0/file0\x00', &(0x7f0000001380)='./file0\x00') llseek(r0, 0x10000, 0x5, &(0x7f00000013c0), 0x3) getcwd(&(0x7f0000001400)=""/36, 0x24) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001440)={0x0, 0x3, 0x64e, 0x800, r1}) r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2, r0, 0x7fff) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001480)={0x0, 0x1, 0x6, 0x6, r1}) fstat(r2, &(0x7f00000014c0)=""/40) unlink(&(0x7f0000001500)='./file0\x00') close(r0) r5 = fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001540)={0x1, 0x1, 0x4, 0x200, r1}) fcntl$F_GETOWN(r4, 0x9) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r5, 0x3) openat(r3, &(0x7f0000001580)='./file0/file0\x00', 0x40, 0x40) close(r4) readlink(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)=""/229, 0xe5) 14:37:12 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f00000000c0)='/\x00', 0x20000, 0x1d9) 14:37:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x8) 14:37:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)=""/209) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) close(r0) 14:37:12 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x2, 0x0) fchdir(r0) 14:37:12 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x24) fstat(r0, &(0x7f0000000140)=""/101) r1 = fcntl$F_DUPFD(r0, 0x0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x93) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fchdir(r2) fchdir(r2) fcntl$F_SETFD(r2, 0x2, 0x1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000200)={0x2, 0x2, 0x3, 0x9, r3}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000240)={0x1, 0x3, 0x673c, 0x4, r3}) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000280)={0x0, 0x2, 0xb568, 0x3, r3}) r4 = openat(r2, &(0x7f00000002c0)='./file0\x00', 0x531443, 0x80) fstat(r4, &(0x7f0000000300)=""/27) fcntl$F_GETFL(r0, 0x3) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/62) write(r4, &(0x7f00000003c0)="df1ffa8acf8cbb3bf31f0d1170b6962a29f2eb5ef9d379b44e47aafc3eec160f91584228b5cb6a2697d069a1110c053df965236ec7ef28f3e8c19709c0822888df2c144985a80720026ccdbaffe9c2d9acf1762181141f111d0ca9bd09e6ddf28ba073c477535a55ea744b0358c8a6af203ac77105acb258476d2a115c592b2cbb04a2a82db2262c1f14a65b94a4c0fd023bc27eec14160e5ab29f87d7d20757cb3e6a146bc5432e1914e797a113cc", 0xaf) fcntl$F_SETOWN(r2, 0x8, r3) fcntl$F_GETFD(r2, 0x1) fcntl$F_GETFD(r1, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2400) symlink(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)='./file0\x00') waitpid(r3, &(0x7f0000000500), 0x1) fcntl$F_SETFD(r4, 0x2, 0x1) mkdir(&(0x7f0000000540)='./file1\x00', 0x10) mkdir(&(0x7f0000000580)='./file1\x00', 0x6) waitpid(r3, &(0x7f00000005c0), 0x0) 14:37:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101000, 0x1) r4 = fcntl$F_DUPFD(r3, 0x0, r0) r5 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000140)={0x1, 0x2, 0x7, 0x3f, r5}) fcntl$F_GETFD(r2, 0x1) llseek(r4, 0xe59f, 0xffffffffff7ffff3, &(0x7f0000000040), 0x1) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/156, 0x9c) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) fcntl$F_SETOWN(r3, 0x8, r5) 14:37:12 executing program 3: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x2000000, 0x1001, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fchdir(r0) 14:37:12 executing program 6: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x480000b, 0x4020, 0xffffffffffffff9c, 0x0) 14:37:12 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181, 0xf0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x4a) 14:37:12 executing program 7: mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x0, 0x2841, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x8) fcntl$F_SETFL(r0, 0x4, 0x27fd) 14:37:12 executing program 2: waitpid(0xffffffffffffffff, &(0x7f00000000c0), 0x3) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x82200, 0x2) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x2, 0x81, 0x4, r1}) 14:37:12 executing program 4: mmap(&(0x7f0000802000/0x2000)=nil, 0x2000, 0x2000004, 0x2, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r3 = fcntl$F_GETOWN(r2, 0x9) waitpid(r3, &(0x7f0000000040), 0x1) 14:37:12 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) close(r1) waitpid(0x0, &(0x7f00000000c0), 0x1) 14:37:13 executing program 6: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000080)=""/89) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1ff, 0x1c9) write(r1, &(0x7f0000000000), 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x101080, 0x120) 14:37:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x3fd, 0x62) chdir(&(0x7f0000000000)='./file0\x00') write(r0, &(0x7f00000000c0)="33d13dd113e37adaa794a1903942f5c4721bf53b2c907ff2053ae6", 0x1b) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') 14:37:13 executing program 7: rmdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x80) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/2, 0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x1) unlink(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x80) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000002, 0x20000, r0, 0x4) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/93) unlink(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f00000002c0)='./file0\x00') llseek(r0, 0x1, 0x5, &(0x7f0000000300), 0x0) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000003c0)={0x1, 0x1, 0x0, 0x3, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, r1}) fcntl$F_SETFL(r0, 0x4, 0x800) llseek(r0, 0x7, 0x9, &(0x7f0000000440), 0x0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/236, 0xec) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') readlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=""/249, 0xf9) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) fstat(r3, &(0x7f0000000780)=""/242) symlink(&(0x7f0000000880)='./file1\x00', &(0x7f00000008c0)='./file0\x00') openat(r0, &(0x7f0000000900)='./file0\x00', 0x410800, 0x0) mkdir(&(0x7f0000000940)='./file0\x00', 0x2) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=""/206) rmdir(&(0x7f0000000ac0)='./file0\x00') rename(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)='./file0\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x20020, 0xffffffffffffffff, 0x9591) 14:37:14 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000006, 0x8000, 0xffffffffffffff9c, 0x3) 14:37:14 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x42) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x3, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:37:14 executing program 6: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600, 0x8) fcntl$F_DUPFD(r0, 0x0, r1) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10080, 0xc) fcntl$F_GETFD(r2, 0x1) 14:37:14 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x8, 0x8, r1}) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) 14:37:14 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003, 0x3ffe, 0xffffffffffffffff, 0x8001) 14:37:14 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="3720abb2d7e7a36bd6b6a683b8cb7a92d4bd018e73a98633c22068307df516456d1efc90aafcd93eb92ba0e69ee58127e30c8721a1f1a43250ae7d49e37733798bf94b3d3384a5c95cfa37cec8411340a4abbd6b5c455246656c4c5669d0880272b1a94ea553b51146339c0f3e3d3ff7ac82fb9f4fe76d21ae255c0fab402832c9908a245d58f4e815ac9799ae65f28726131794cbc99635511f4af994f1a601", 0xa0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x3) read(r1, &(0x7f0000002100)=""/4096, 0xfffffffffffffd4d) 14:37:14 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x8001, 0x6, r1}) mmap(&(0x7f0000006000/0xf000)=nil, 0xf000, 0x4800007, 0x10000000002, 0xffffffffffffff9c, 0x7) 14:37:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) close(r0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x5000, r0, 0x10000) fcntl$F_GETFL(r0, 0x3) fstat(r0, &(0x7f00000000c0)=""/237) chdir(&(0x7f00000001c0)='./file0\x00') r1 = fcntl$F_GETOWN(r0, 0x9) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/81) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x3, 0x7, 0x6, r1}) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x82, 0x2) readlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/234, 0xea) unlink(&(0x7f0000000480)='./file0\x00') waitpid(r1, &(0x7f00000004c0), 0x2) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000500)={0x0, 0x2, 0x80, 0x8, r1}) rename(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f00000005c0)={0x0, 0x2, 0x1, 0x9, r1}) unlink(&(0x7f0000000600)='./file0\x00') fcntl$F_SETFL(r2, 0x4, 0x800) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFD(r3, 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x1, r0, 0x3) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write(r2, &(0x7f0000000640)="65a640a73b02b087b96afe2db80486a8a9c62f58826ec22cc48ea1043cf20b2b5dd323f0b12a7a7325ef78663e88cfa2", 0x30) link(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') fcntl$F_GETOWN(r0, 0x9) symlink(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file0\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') 14:37:14 executing program 6: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/126, 0x7e) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101200, 0xa) r1 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') close(r0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) write(r0, &(0x7f0000000340)="ddf1d0ca064e4b57aacdc5dcd8d973e2967cb361545196fea4e8085bdb50d0f5a79c13ebaaefa4d0d2fbf8d8a6602854ee33e7a1cfd6a9963dd2d0aea1aaecc3b2e65759bf28575e1041d3c2feaa4ed8d5dbe52cc942091b4ac44cd4f76369eb20e4ebede0e7cb87c789fbb137b18ad79df55eaf96c43d1d0d3987ef856f6e04f246c838ce594cc9e55aa997282981a6433e87647d796657f744523fe90445f0c06a7ab041b98cfc08b5442d9ea881a6654dcef07c42300a0ebeda59a63df44695159fcb7c8ec41d57e0d34f542abd81734b41b33587e62829de7e1adbc3bcae8122dc180556fbb6d33034582f313207200998f103f150a67f", 0xf9) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r3 = openat(r1, &(0x7f00000004c0)='./file0\x00', 0x82, 0x1) llseek(r3, 0x10000, 0x40, &(0x7f0000000500), 0x2) r4 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x410000, 0x188) fstat(r2, &(0x7f0000000580)=""/97) link(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') fstat(r3, &(0x7f0000000680)=""/4096) r5 = fcntl$F_GETOWN(r4, 0x9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x800, r3, 0x4) r6 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r1) fchdir(r6) fcntl$F_GETLK(r6, 0x5, &(0x7f0000001680)={0x2, 0x0, 0x0, 0x4d, r5}) close(r2) fcntl$F_SETOWN(r4, 0x8, r5) fcntl$F_DUPFD(r6, 0x0, r4) fcntl$F_SETLK(r3, 0x6, &(0x7f00000016c0)={0x2, 0x3, 0x4, 0x1, r5}) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001700)={0x2, 0x2, 0x7ff, 0x0, r5}) rmdir(&(0x7f0000001740)='./file0\x00') llseek(r4, 0x20, 0x3f, &(0x7f0000001780), 0x0) 14:37:14 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x9) 14:37:14 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f00005cb000/0x3000)=nil, 0x3000, 0x2fffffc, 0x2000, r1, 0xfffffffffffffff9) llseek(r0, 0xfffffffffffffff7, 0x7fffffff, &(0x7f0000000000), 0x2) 14:37:14 executing program 0: fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x101000, 0x180) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x20000, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x82, 0x10) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x150) fchdir(r2) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000340)={0x1, 0x1, 0x1, 0x1, r5}) r6 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x10000, 0x4) r7 = fcntl$F_DUPFD(r6, 0x0, r4) fstat(r7, &(0x7f00000000c0)=""/175) fstat(r7, &(0x7f00000001c0)=""/21) r8 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r9 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r8, 0x5, &(0x7f0000000180)={0x2, 0x0, 0x1000, 0x1, r9}) fstat(r8, &(0x7f0000000040)=""/31) fcntl$F_SETFL(r8, 0x4, 0x2c00) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x4d031, 0xffffffffffffff9c, 0xae5) r10 = fcntl$F_GETOWN(r8, 0x9) close(r3) fcntl$F_SETLK(r8, 0x6, &(0x7f0000000080)={0x3, 0x2, 0x0, 0x1f, r10}) r11 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r11, 0x3e8, 0x37, &(0x7f0000000000), 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x40000, 0xffffffffffffff9c, 0x0) r12 = fcntl$F_DUPFD(r4, 0x0, r4) fcntl$F_DUPFD(r2, 0x0, r12) 14:37:14 executing program 1: mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) fcntl$F_GETFL(r1, 0x3) 14:37:14 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/187, 0xbb) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000100)) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x3, r2}) 14:37:14 executing program 2: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x7, 0x4d012, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x241, 0x8) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:37:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181, 0xf0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x4, 0x9, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x0, 0x3, 0x6, 0x7, r1}) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000100)={0x9b36d2e7f34ed60e, 0x3, 0x2, 0x1ff, r1}) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181, 0xf0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/\x00', 0x200, 0x2050) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_GETFL(r0, 0x3) 14:37:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x3fd, 0x62) r1 = fcntl$F_GETOWN(r0, 0x9) waitpid(r1, &(0x7f0000000000), 0x0) fcntl$F_SETFL(r0, 0x4, 0x2000) 14:37:14 executing program 6: fchdir(0xffffffffffffffff) 14:37:14 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) fcntl$F_DUPFD(r0, 0x0, r1) 14:37:15 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x60) fcntl$F_GETFL(0xffffffffffffffff, 0x3) 14:37:15 executing program 3: rmdir(&(0x7f0000000040)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x80) fcntl$F_DUPFD(r0, 0x0, r1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x41, 0x42) 14:37:15 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1002, 0xffffffffffffff9c, 0x7) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1002, 0xffffffffffffffff, 0x0) 14:37:16 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) 14:37:16 executing program 3: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFD(r0, 0x2, 0x0) mmap(&(0x7f00006e2000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x100, r0, 0x966) 14:37:16 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x200, 0x15b) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000040)={0x2, 0x2, 0x6, 0xfffffffffffffffe, r2}) fcntl$F_GETFD(r1, 0x1) write(0xffffffffffffffff, &(0x7f00000001c0)="8676ca34fabd1b9c07b4d17a5a5253264f03b18d03904010a5bb7090a4bf9e47552a2eba44479e6064bac3b68a33e83998539eef62e45cad044b3ce3eab4fb86f287dd738e392a1e9677a678f9c7a400100000000000006dffc59e313d3aafbd4c427d27fad761ad3a16a438917f6011f386c23e914f6a8521db5fa49c910cb15b33fc4f25e21424f60bea9f6c8fb69dac11f71f387dc4a609fd810855693b9715c1bfaf002a7abbb7d437000000000000000000000000", 0xb7) 14:37:16 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x8002, 0xffffffffffffffff, 0x0) 14:37:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) 14:37:16 executing program 7: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:37:16 executing program 1: mkdir(&(0x7f0000000040)='./file0/file0\x00', 0xd) 14:37:16 executing program 6: fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x2) 14:37:16 executing program 0: unlink(&(0x7f0000000040)='./file0/file0\x00') unlink(&(0x7f0000000000)='./file0/file0\x00') 14:37:16 executing program 3: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)=""/139) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x804d032, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$F_GETFL(r0, 0x3) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0xa) 14:37:16 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) close(r0) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x100000000, 0x9, r2}) fcntl$F_GETFL(r1, 0x3) mmap(&(0x7f00005da000/0x3000)=nil, 0x3000, 0x1, 0x4c834, 0xffffffffffffff9c, 0x1) fcntl$F_DUPFD(r0, 0x0, r0) 14:37:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x40) read(r0, &(0x7f0000000040)=""/36, 0x24) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/124, 0x7c) fstat(r0, &(0x7f0000000140)=""/53) fcntl$F_SETFD(r0, 0x2, 0x1) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') llseek(r0, 0x0, 0x9, &(0x7f0000000200), 0x3) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) write(r1, &(0x7f0000000240)="822b983194ec0cbf8959c4ae01bf1393cf6c334a9895f66141cb", 0x1a) r3 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_SETLKW(r3, 0x7, &(0x7f0000000280)={0x2, 0x1, 0x5, 0x9, r2}) waitpid(r2, &(0x7f00000002c0), 0x2) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_GETFD(r3, 0x1) fcntl$F_GETFD(r3, 0x1) r4 = fcntl$F_DUPFD(r0, 0x0, r0) r5 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r0) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') fcntl$F_SETFD(r5, 0x2, 0x1) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000380)={0x0, 0x1, 0x4, 0x1, r2}) fcntl$F_SETLK(r4, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x9, 0x8, r2}) fcntl$F_GETFL(r0, 0x3) fstat(r0, &(0x7f0000000400)=""/188) fcntl$F_SETOWN(r5, 0x8, r2) fcntl$F_GETFL(r0, 0x3) fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r1) fcntl$F_GETFL(r3, 0x3) fcntl$F_GETOWN(r3, 0x9) 14:37:17 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x200, 0x50) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x80000001, r1}) 14:37:17 executing program 1: mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x20001, 0x2, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x7e, 0x3, r1}) 14:37:18 executing program 7: mkdir(&(0x7f0000000340)='/\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/178, 0xb2) 14:37:18 executing program 5: unlink(&(0x7f0000000100)='./file0\x00') lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/104) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:37:18 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x8002, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x0, 0x3, 0x508e, 0x1, r1}) fcntl$F_SETFL(r0, 0x4, 0x400) 14:37:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x0) r1 = openat(r0, &(0x7f0000000140)='/\x00', 0x200, 0x100) fcntl$F_GETFL(r1, 0x3) 14:37:18 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r3, 0x2, 0x1) fcntl$F_SETFD(r3, 0x2, 0x0) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfffffffffffffffc) fcntl$F_GETOWN(r1, 0x9) r5 = fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f00000000c0)={0x3, 0x1, 0x9, 0x7, r5}) fcntl$F_SETFD(r2, 0x2, 0x1) r6 = fcntl$F_GETOWN(r4, 0x9) llseek(r0, 0x6, 0x7, &(0x7f0000000040), 0x2) fcntl$F_SETLKW(r4, 0x7, &(0x7f0000000100)={0x3, 0x1, 0x320, 0x8, r6}) 14:37:18 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, r1}) mmap(&(0x7f00007fe000/0x3000)=nil, 0x3000, 0x5, 0x108132, 0xffffffffffffffff, 0x0) 14:37:18 executing program 6: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) 14:37:18 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) chdir(&(0x7f0000000100)='./file1\x00') 14:37:18 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000006, 0x40004, 0xffffffffffffff9c, 0x0) 14:37:18 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x0, r0, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x3, 0x1, 0x4, 0x2, r1}) fcntl$F_SETFL(r0, 0x4, 0x400) fstat(r0, &(0x7f0000000040)=""/148) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD(r2, 0x0, r2) llseek(r2, 0x9, 0x3, &(0x7f0000000100), 0x0) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4, 0x0, r0, 0x5) r4 = fcntl$F_GETOWN(r0, 0x9) r5 = fcntl$F_DUPFD(r3, 0x0, r0) r6 = openat(r0, &(0x7f0000000140)='./file0\x00', 0xc00, 0x4) r7 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x101000, 0x0) fchdir(r6) read(r3, &(0x7f00000001c0)=""/121, 0x79) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000240)={0x0, 0x1, 0x6, 0xaa3c, r4}) close(r0) fchdir(r6) r8 = fcntl$F_DUPFD_CLOEXEC(r7, 0x406, r3) fcntl$F_SETFL(r2, 0x4, 0x2400) fcntl$F_GETOWN(r7, 0x9) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000280)={0x0, 0x2, 0xffffffff, 0x80000000, r4}) r9 = openat(r2, &(0x7f00000002c0)='./file0\x00', 0x2, 0x42) fcntl$F_SETFD(r3, 0x2, 0x0) fcntl$F_GETFL(r2, 0x3) fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r5) r10 = openat(r8, &(0x7f0000000300)='./file0\x00', 0x0, 0x94) openat(r9, &(0x7f0000000340)='./file0\x00', 0x400, 0x0) llseek(r10, 0x3ff, 0x2, &(0x7f0000000380), 0x3) 14:37:18 executing program 4: read(0xffffffffffffffff, &(0x7f0000000200)=""/222, 0xde) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x410400, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x490000, 0x8) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101, 0x110) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x202, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) fcntl$F_SETFL(r2, 0x4, 0x2400) 14:37:18 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x20, 0xffffffffffffff9c, 0x4) 14:37:18 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, r0) llseek(r0, 0x1, 0x4, &(0x7f0000000000), 0x0) nanosleep(&(0x7f00000002c0)={0xff, 0x7fffffff}, &(0x7f0000000300)) write(r1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x2, r0, 0xff) read(r1, &(0x7f0000000180)=""/208, 0xd0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETFL(r2, 0x4, 0x0) close(r0) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffff, 0x6, r3}) mmap(&(0x7f0000cca000/0x4000)=nil, 0x4000, 0x1000000, 0x20100, r0, 0x8) write(r0, &(0x7f00000000c0)="afb41fba8908139be75708394f2ac708c882c24546e70c17b73af3d7f8ebf0a5c76219a931296fb37dbb758969927ffc168579a3995cdcb2c61064d676947120eb28b82913982b034459598ceb6b17f0a8db8656199058208bab84c630d1deabda623ccf6777320efbda3d6d02c01df58463b87e199aaf8ca76cdb037f4476c996089a22406bbcce23e9b4e7eb403bb93dae3a9e2cf5424ff07a9bf741f2c66f84f73df8974c9653be", 0x62) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x307, r3}) llseek(r0, 0x8, 0x3c, &(0x7f0000000080), 0x1000001) fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x3, r1, 0xffffffffffffffff) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_DUPFD(r0, 0x0, r4) 14:37:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x402, 0x43) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x11) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x17, 0x400, r2}) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x72, 0x4, r3}) 14:37:19 executing program 6: mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x0, 0x2841, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x8, r1}) llseek(r0, 0x0, 0x400022c, &(0x7f0000000040), 0x2) 14:37:19 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/202) 14:37:19 executing program 3: waitpid(0xffffffffffffffff, &(0x7f0000000040), 0x2) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x6) 14:37:19 executing program 5: mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x4, 0x8000002039, 0xffffffffffffff9c, 0x100000001) 14:37:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x101000, 0x3) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fchdir(r0) 14:37:19 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fchdir(r0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101800, 0x20) r2 = fcntl$F_GETOWN(r0, 0x9) fstat(r1, &(0x7f0000000040)=""/3) fcntl$F_SETFD(r0, 0x2, 0x1) fchdir(r1) close(r1) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x3, 0x2, 0x100, 0x2, r2}) close(r1) write(r1, &(0x7f00000000c0)="30353c4f10edc5835a0d044fafb557a8d90551c657972977c4d07a358fcd830c9f2a6b1982e1118141064c6457a2eff8d823b73a17d8a792263b3f8021e4171721eacc818e590b37799df2298d54022b311f", 0x52) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') fchdir(r1) llseek(r1, 0x3ff, 0x80000000, &(0x7f00000001c0), 0x0) llseek(r1, 0x800, 0x100, &(0x7f0000000200), 0x1) fstat(r1, &(0x7f0000000240)=""/1) llseek(r1, 0x1ff, 0x0, &(0x7f0000000280), 0x1) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0x101, 0x0, r2}) openat(r0, &(0x7f0000000300)='./file0\x00', 0x1, 0x8) llseek(r1, 0x2, 0x6, &(0x7f0000000340), 0x0) fcntl$F_GETOWN(r0, 0x9) nanosleep(&(0x7f0000000380)={0x7, 0x9}, &(0x7f00000003c0)) r3 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x100) fchdir(r3) openat(r0, &(0x7f0000000440)='./file0\x00', 0x410000, 0xc) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=""/100, 0x64) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000540)={0x511415b04465a6d5, 0x0, 0x3, 0x3f, r2}) r4 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x410000, 0x21) fcntl$F_SETFD(r4, 0x2, 0x1) fcntl$F_GETOWN(r0, 0x9) 14:37:19 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x30) rmdir(&(0x7f0000000100)='./file0\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fcntl$F_GETFL(r0, 0x3) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) fcntl$F_DUPFD(r1, 0x0, r0) 14:37:19 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) close(r0) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETFL(r0, 0x4, 0x2c00) chdir(&(0x7f0000000000)='./file0\x00') close(r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x2, r0, 0x3e3) 14:37:19 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x8002, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121000, 0x88) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x3, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 14:37:19 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000f6f000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x4011c, r0, 0x0) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) unlink(&(0x7f0000000000)='./file0\x00') 14:37:19 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x511201, 0x80) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa07765bc3dcf5431) fcntl$F_GETFL(r0, 0x3) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/94, 0x5e) 14:37:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x73) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/81) close(r0) fstat(r0, &(0x7f00000000c0)=""/173) 14:37:19 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xd0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000140)={0x0, 0x1, 0x6, 0x440, r1}) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) llseek(r0, 0x672, 0x81, &(0x7f00000001c0), 0x1) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETFD(r0, 0x2, 0x1) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') fchdir(r0) fcntl$F_SETFL(r0, 0x4, 0x2000) symlink(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/103, 0x67) mkdir(&(0x7f00000003c0)='./file0\x00', 0x102) link(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD(r2, 0x0, r0) fcntl$F_SETFD(r3, 0x2, 0x1) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000480)={0x1, 0x3, 0x0, 0x3, r1}) read(r2, &(0x7f00000004c0)=""/104, 0x68) unlink(&(0x7f0000000540)='./file1\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file1\x00', 0x42, 0x10) close(r3) readlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/139, 0x8b) rmdir(&(0x7f00000006c0)='./file1\x00') chdir(&(0x7f0000000700)='./file1\x00') close(r4) fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r3) 14:37:19 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x41, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:37:20 executing program 7: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r3 = fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_DUPFD(r3, 0x0, r1) fcntl$F_DUPFD(r1, 0x0, r2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x4000000004d031, 0xffffffffffffff9c, 0x0) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r2, 0x8, r4) r5 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fcntl$F_GETFL(r2, 0x3) write(r0, &(0x7f0000000100)="a54fd25a25d782c31bfd5c5884be58150841f2afe2848aa20390c79391b16112d4888a76d1958318330e9461f6af181c85af1c34a36626c54c24e65770bf087c4d16800e69437730a9029a59525f4f", 0x4f) read(r5, &(0x7f0000000000)=""/173, 0xad) llseek(r2, 0x4, 0x8d, &(0x7f00000002c0), 0x1) write(r2, &(0x7f0000000180)="263c906d6b7078bf209ee48cb41554458a16c46eeab10b70c46abee1c71b930513bed67cf491b60cce56b4eccdccb69e37d0a41e96e56f9067084fb5d7fe8dfa49539e476814df742ce662f87ec50aa87af332db35cf1a92cc34fed996a2df398c21c8e4099701084982acf17fb30ac588d1cc71acb295fd51fc1d8d60d371c01c2e30c80238214e4cde655bfd1fa2635d51a7dc6b68cf9c39a0cf06fbd91ee19310326801623a1a4042fc76edd378cfdcc3439e6118a45c98253d5368fdd480bf1f30106d9679c9eed3c2665513f957afe5ef5d", 0xd4) fchdir(r3) 14:37:20 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x40, 0x80) fchdir(r0) fcntl$F_GETFL(r0, 0x3) llseek(r0, 0x8, 0x100000001, &(0x7f0000000100), 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/235) openat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/142) 14:37:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12000, 0xc0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, r0) fcntl$F_SETFL(r1, 0x4, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETFD(r1, 0x2, 0x1) 14:37:20 executing program 6: unlink(&(0x7f0000000000)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x342, 0x42) fcntl$F_GETFD(r0, 0x1) 14:37:20 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/4096) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) stat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=""/212) r1 = fcntl$F_DUPFD(r0, 0x0, r0) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)=""/131) chdir(&(0x7f0000001380)='./file0\x00') rename(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00') r2 = fcntl$F_DUPFD(r0, 0x0, r1) close(r1) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)=""/4096) fcntl$F_SETFD(r1, 0x2, 0x1) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000002480)={0x0, 0x1, 0x7ff, 0x4, r3}) r4 = openat(r1, &(0x7f00000024c0)='./file0/file0\x00', 0x200, 0x80) fcntl$F_GETFL(r2, 0x3) r5 = fcntl$F_DUPFD(r1, 0x0, r2) r6 = openat(r4, &(0x7f0000002500)='./file0/file0\x00', 0x410000, 0x137) readlink(&(0x7f0000002540)='./file0/file0\x00', &(0x7f0000002580)=""/61, 0x3d) symlink(&(0x7f00000025c0)='./file0/file1\x00', &(0x7f0000002600)='./file0\x00') fcntl$F_SETLKW(r5, 0x7, &(0x7f0000002640)={0x3, 0x1, 0x9, 0x5, r3}) unlink(&(0x7f0000002680)='./file0/file0\x00') stat(&(0x7f00000026c0)='./file0/file1\x00', &(0x7f0000002700)=""/179) mkdir(&(0x7f00000027c0)='./file0/file0\x00', 0x2c) fcntl$F_SETOWN(r5, 0x8, r3) unlink(&(0x7f0000002800)='./file0/file1\x00') fcntl$F_GETOWN(r6, 0x9) rmdir(&(0x7f0000002840)='/\x00') 14:37:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFL(r0, 0x3) 14:37:20 executing program 4: getcwd(&(0x7f0000000100)=""/133, 0x85) r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f0000000000), 0x2) 14:37:20 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000005) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000240)=""/142, 0xfffffd73) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x9, 0x5, r1}) fcntl$F_GETOWN(r0, 0x9) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x110) openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x142) 14:37:20 executing program 5: fcntl$F_GETLK(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETFL(r0, 0x3) 14:37:20 executing program 1: waitpid(0x0, &(0x7f0000000000), 0x3) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) 14:37:20 executing program 6: fcntl$F_SETFL(0xffffffffffffffff, 0x4, 0x2000) 14:37:20 executing program 7: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x100) 14:37:20 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write(r0, &(0x7f0000000000)="376b0a7065f0773fcea49dca4344dd68ac7c68f5ddb7909b4459109f61f1a11851f1023240f628e35ee2866376ce3a26a2674ecacbb6932dc01c31ad4e71987f78de8b6c47173c581e7e0f499fcfb0414e063ab54d90430753470244dc11bc05abb39287956c6939bd44f4cbc2586d42715fc6cefcc2d297b370bcab575e2a7817c3be6080bebf471ead931a684ab0", 0x8f) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x30001, 0xffffffffffffff9c, 0x0) 14:37:20 executing program 3: nanosleep(&(0x7f00000000c0)={0x6, 0x4}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/4096, 0x1000) 14:37:20 executing program 0: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000002, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12400, 0x10) fcntl$F_GETOWN(r0, 0x9) 14:37:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x141) nanosleep(&(0x7f0000000040)={0x4, 0x3}, &(0x7f0000000080)) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x0, 0x3, 0xa0da, 0x2, r1}) r2 = fcntl$F_DUPFD(r0, 0x0, r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x1, r0, 0x2800000000) close(r2) fstat(r0, &(0x7f0000000100)=""/72) nanosleep(&(0x7f0000000180)={0x6, 0x8}, &(0x7f00000001c0)) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r3 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) fstat(r3, &(0x7f0000000280)=""/58) r4 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x1, 0x114) write(r3, &(0x7f0000000300)="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", 0x1000) r5 = fcntl$F_DUPFD(r4, 0x0, r4) llseek(r2, 0xffffffffffffff81, 0x6, &(0x7f0000001300), 0x0) close(r3) fcntl$F_SETLK(r0, 0x6, &(0x7f0000001340)={0x0, 0x0, 0x80, 0xb30f, r1}) fcntl$F_GETFL(r5, 0x3) r6 = fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r3) llseek(r6, 0x1, 0x80, &(0x7f0000001380), 0x1) read(r0, &(0x7f00000013c0)=""/141, 0x8d) fcntl$F_SETLK(r2, 0x6, &(0x7f0000001480)={0x0, 0x2, 0x3, 0x184, r1}) rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0\x00') fcntl$F_GETFL(r6, 0x3) fcntl$F_SETFD(r5, 0x2, 0x1) r7 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) fcntl$F_SETLK(r7, 0x6, &(0x7f0000001540)={0x0, 0x3, 0x464, 0x6, r1}) fcntl$F_DUPFD(r0, 0x0, r7) 14:37:20 executing program 6: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/154) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/34) rmdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x4) r1 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x20802, 0x8) read(r0, &(0x7f0000000240)=""/61, 0x3d) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x4, r2}) fcntl$F_GETLK(r1, 0x5, &(0x7f0000000340)={0x2, 0x3, 0x7ff, 0x92, r2}) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000380)={0x2, 0x1, 0x101, 0x9, r2}) r3 = fcntl$F_DUPFD(r1, 0x0, r1) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r4 = openat(r0, &(0x7f0000000440)='./file1\x00', 0x2, 0x8) chdir(&(0x7f0000000480)='./file0\x00') fcntl$F_GETFL(r1, 0x3) close(r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x1, 0xffffffffffffffff, 0x1) unlink(&(0x7f00000004c0)='./file1\x00') unlink(&(0x7f0000000500)='./file0\x00') r5 = openat(r1, &(0x7f0000000540)='./file0\x00', 0x40, 0x1c6) fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r4) llseek(r4, 0x3f, 0x1ff, &(0x7f0000000580), 0x1) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)=""/4096) rename(&(0x7f0000001600)='./file0/file0\x00', &(0x7f0000001640)='./file1\x00') fcntl$F_SETLK(r3, 0x6, &(0x7f0000001680)={0x3, 0x2, 0x8, 0x4, r2}) stat(&(0x7f00000016c0)='./file0/file0\x00', &(0x7f0000001700)=""/193) r6 = fcntl$F_DUPFD(r5, 0x0, r4) fcntl$F_SETLKW(r6, 0x7, &(0x7f0000001800)={0x1, 0x2, 0x1, 0x0, r2}) waitpid(r2, &(0x7f0000001840), 0x1) 14:37:20 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000007, 0x0, r0, 0x4) 14:37:20 executing program 1: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000002880)='./file0\x00', 0xfffffffffffffffe) lstat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/71) readlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=""/102, 0x66) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x200, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x40) openat(r0, &(0x7f0000000180)='./file2\x00', 0x410000, 0xb4) 14:37:20 executing program 7: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/29, 0x1d) unlink(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x100) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') getcwd(&(0x7f0000000280)=""/29, 0x1d) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0x350, 0xee, r1}) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_GETFD(r0, 0x1) fchdir(r0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/231, 0xe7) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x36822, r0, 0x7fffffff) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/108) fcntl$F_SETOWN(r2, 0x8, r1) r3 = fcntl$F_GETOWN(r2, 0x9) rename(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') fcntl$F_SETLK(r0, 0x6, &(0x7f00000006c0)={0x3, 0x83b134f1418000f1, 0x80000000, 0x20, r3}) rmdir(&(0x7f0000000700)='./file0\x00') fcntl$F_GETLK(r0, 0x5, &(0x7f0000000740)={0x1, 0x2, 0xff, 0x0, r3}) fcntl$F_GETFL(r0, 0x3) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/70) close(r2) 14:37:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r1, 0x5, &(0x7f00000000c0)={0x0, 0x1, 0x10001, 0x28, r2}) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x1, 0x3, 0xffffffffffff7fff, 0x747, r3}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x0, 0x1, 0x7b9, 0x1, r3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffff9c, 0x0) 14:37:21 executing program 2: mkdir(&(0x7f0000000000)='/\x00', 0x140) 14:37:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x103000, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0xc8) 14:37:21 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x1, 0x0) 14:37:21 executing program 6: mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f00004db000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f00004d9000/0x2000)=nil, 0x2000, 0x3000001) mprotect(&(0x7f00004db000/0x2000)=nil, 0x2000, 0x0) 14:37:21 executing program 4: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x60) fcntl$F_SETFL(r1, 0x4, 0x400) waitpid(r0, &(0x7f0000000000), 0x0) 14:37:21 executing program 0: mmap(&(0x7f000037c000/0xc000)=nil, 0xc000, 0x3000000, 0x1, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000000)={0x1, 0x3}, 0x0) 14:37:21 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000005, 0x2, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) 14:37:21 executing program 6: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000006, 0x11012, 0xffffffffffffff9c, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) 14:37:21 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) 14:37:21 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402, 0xd0) chdir(&(0x7f0000000000)='./file0/file1\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x41, 0x1f5) 14:37:21 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x57) write(r0, &(0x7f0000000100)="165691bce560d4410c6370b22e8c82b9f91510e2b7e0329b3f4f6216aeb729aad2d8771552638b1958b33aa02cd7146e257997e1285ceb1bc29976a48f51d763ec83bd3b654e8250ffe9cce32b7d39d6552fb760b32b4ca76d6319d8172b0b8c53348cf3a44026f1a3fd165965ee05404814924802b0316486baf27e69f5d8d0dd29a2a8ee1a20f6138e7796152d9d6d24a7e7d12d4055a63454534b0fb746f8e0a238afde3cc3c091c8727d1663edaa5239870f82a2c7b5b7c98f1be13a36bcc8aefe0d8d530cdb16575dc3599f1d4aa28dc6278a38ea49a9b964bdc81a5f05e8335b933e8d2317fba54e4db9febf849d45c11a715db07799221e4bd6", 0xfd) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:37:21 executing program 5: getcwd(&(0x7f00000002c0)=""/1, 0x1) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(r0, 0x0, r1) 14:37:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101000, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000040)='./file0\x00') close(r0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/230, 0xe6) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x3, 0x7ff) fcntl$F_GETOWN(r2, 0x9) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x68010, r0, 0x4) 14:37:21 executing program 4: llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000040)="c367c6", 0x3) llseek(r0, 0x739, 0x0, &(0x7f00000000c0), 0x0) llseek(r0, 0x40, 0xffffffffffffff80, &(0x7f0000000000), 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x0, 0x3, 0x6, 0x0, r1}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x40000, r0, 0x4) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) fchdir(r0) 14:37:22 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x42) fcntl$F_GETFL(r0, 0x3) openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x800, 0x70) 14:37:22 executing program 7: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x30) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) 14:37:22 executing program 4: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x2000) llseek(r0, 0xff, 0xe8c, &(0x7f0000000080), 0x0) 14:37:22 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) 14:37:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x142) fcntl$F_GETFD(r0, 0x1) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) 14:37:23 executing program 1: mkdir(&(0x7f00000028c0)='./file0/file0\x00', 0x244df400ccf15ecd) readlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=""/87, 0x57) 14:37:23 executing program 3: mmap(&(0x7f000046a000/0x4000)=nil, 0x4000, 0x3, 0x1006, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x410000, 0x2) chdir(&(0x7f0000000040)='./file0\x00') openat(r0, &(0x7f0000000080)='./file0\x00', 0x92402, 0x2) 14:37:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x66) rmdir(&(0x7f0000000000)='./file0\x00') 14:37:23 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2800) mmap(&(0x7f0000549000/0x3000)=nil, 0x3000, 0x2, 0x2032, 0xffffffffffffffff, 0x0) 14:37:23 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x72, 0x6, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_SETFD(r0, 0x2, 0x1) close(r2) fcntl$F_GETFL(r2, 0x3) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0x0, r2, 0x20) fcntl$F_SETFD(r0, 0x2, 0x1) read(r2, &(0x7f0000000040)=""/239, 0xef) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETFL(r2, 0x3) fcntl$F_GETFD(r0, 0x1) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000140)={0x1, 0x1, 0x400, 0x0, r1}) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r4 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000180)={0x3, 0x1, 0x10000, 0x7fff, r4}) fcntl$F_GETFL(r0, 0x3) close(r0) fcntl$F_SETFD(r0, 0x2, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x40, r0, 0x638) llseek(r0, 0xed8, 0x2, &(0x7f00000001c0), 0x2) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000200)={0x2, 0x0, 0x6, 0x4, r3}) r5 = fcntl$F_DUPFD(r2, 0x0, r2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x40000, r5, 0x7) 14:37:23 executing program 6: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) close(r1) waitpid(r0, &(0x7f0000000000), 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200, 0x40) read(r2, &(0x7f0000000140)=""/232, 0xe8) llseek(r2, 0x0, 0x0, &(0x7f0000000580), 0x1) 14:37:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x40) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x0, r0, 0x7ff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000000, 0x52000, r0, 0x100000000) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x160) rmdir(&(0x7f0000000180)='./file0\x00') lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/252) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) fstat(r1, &(0x7f00000000c0)=""/182) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000200)={0x2, 0x2, 0x3, 0x6, r2}) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:23 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200, 0x44) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3800002, 0x20001, r1, 0x200000000) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/71, 0x47) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r2, &(0x7f0000000000)='./file0\x00', 0x20c03, 0x10) fcntl$F_GETFL(r2, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x401, 0x8) 14:37:23 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x3, 0x2, 0x2, r1}) getcwd(&(0x7f00000002c0)=""/1, 0x1) write(r0, &(0x7f0000000040)="7cc409cc57477e258c6b1d8437c2cf6054f242cba5c7bf14f9c6152d6c143393387b6181fec87f6ba5d29b9587d746b522cdfcfaa6426158721c78223f4ec15a7c6a4ffed2af0513241c1190700371cd5b96ac7e695a94072687dc23a7e5207ed463c96299fd317f3ed2c25eedafba19fd0aad0bc901b6b71600c3b8bab79ab3aa35359e59388b359272567c90b234d6ba10262a5cdab1e7af8946a69285a9c92202cc8a544f3db651bd5ec197cc6309a6d051f9da94e3a0adfd1c87c512f55bf6eb731c176fbf2d49e136ccc273fc706d16ce5f89", 0xd5) 14:37:24 executing program 1: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x3, 0x401, 0x9, r1}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x10000000003, 0x8032, 0xffffffffffffffff, 0x0) 14:37:24 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x600, 0x60) llseek(r2, 0x0, 0x0, &(0x7f0000001380), 0x2) 14:37:24 executing program 4: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/4096) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80402, 0x170) openat(r0, &(0x7f0000000140)='./file0\x00', 0x10000, 0x20) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/171) 14:37:24 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000)="2d034dd22d7d1e210358b385aa1fa26c176c0630f51fb83ec3a650b639b4cb13d4c654d014843449073662e7083bff5c001bc8e529324da85b92bf014e5971717338cb6172f27efcf6", 0x49) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x1100e, 0xffffffffffffff9c, 0x0) fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETOWN(r0, 0x9) 14:37:25 executing program 6: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) read(r0, &(0x7f0000000000)=""/235, 0xeb) 14:37:25 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) fcntl$F_SETFL(r0, 0x4, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10000000000412e, 0xffffffffffffff9c, 0x0) 14:37:25 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x8, 0xffffffffffffffff, 0x400) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:37:25 executing program 1: mmap(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c936b, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/107) 14:37:25 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001) 14:37:25 executing program 5: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000001180)='./file0\x00', 0xc00, 0x155) fcntl$F_SETFD(r1, 0x2, 0x0) 14:37:25 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x2) r2 = fcntl$F_DUPFD(r1, 0x0, r1) llseek(r2, 0x7, 0x3, &(0x7f0000000000), 0x2) fcntl$F_GETFL(r2, 0x3) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r3) 14:37:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x800, 0x80) fcntl$F_DUPFD(r0, 0x0, r0) 14:37:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x14) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/84, 0x54) mkdir(&(0x7f0000000380)='./file0\x00', 0x40) 14:37:25 executing program 6: rmdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12003, 0x80) openat(r0, &(0x7f0000000080)='./file0\x00', 0x20800, 0x8) 14:37:25 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/211, 0xd3) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/31, 0x1f) rmdir(&(0x7f0000000200)='./file1/file0\x00') r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000240), 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x410000, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file2\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x31020, r1, 0x400) r2 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x80, 0x4) unlink(&(0x7f00000003c0)='./file2\x00') unlink(&(0x7f0000000400)='./file0\x00') fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000440)={0x3, 0x2, 0x100000001, 0x7, r0}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x40, r1, 0x9) fcntl$F_SETLKW(r2, 0x7, &(0x7f0000000480)={0x3, 0x0, 0x1, 0x80000000, r0}) rmdir(&(0x7f00000004c0)='./file1\x00') lstat(&(0x7f0000000500)='./file3\x00', &(0x7f0000000540)=""/56) fcntl$F_SETFD(r1, 0x2, 0x1) fstat(r2, &(0x7f0000000580)=""/246) link(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file1/file0\x00') fstat(r2, &(0x7f0000000700)=""/210) symlink(&(0x7f0000000800)='./file4\x00', &(0x7f0000000840)='./file0\x00') nanosleep(&(0x7f0000000880)={0x1, 0x3}, &(0x7f00000008c0)) nanosleep(&(0x7f0000000900)={0x2, 0x40000000000000}, &(0x7f0000000940)) openat(r2, &(0x7f0000000980)='./file2\x00', 0x2000, 0x44) fcntl$F_SETFD(r2, 0x2, 0x1) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)=""/213) stat(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)=""/139) fcntl$F_GETFL(r2, 0x3) 14:37:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/\x00', 0x100, 0x0) llseek(r0, 0x4, 0x1, &(0x7f0000000100), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/39) fstat(r0, &(0x7f0000000040)=""/31) 14:37:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x10a) fcntl$F_GETFD(r0, 0x1) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x22) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x20002, r1, 0x3) link(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file0\x00') r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) r3 = fcntl$F_DUPFD(r2, 0x0, r0) r4 = fcntl$F_DUPFD(r1, 0x0, r2) fchdir(r3) r5 = fcntl$F_GETOWN(r0, 0x9) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00') fstat(r3, &(0x7f0000000280)=""/69) fstat(r0, &(0x7f0000000300)=""/241) fcntl$F_SETOWN(r1, 0x8, r5) unlink(&(0x7f0000000400)='./file1\x00') llseek(r1, 0x8ce4, 0xffffffff7fffffff, &(0x7f0000000440), 0x0) r6 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_SETLK(r1, 0x6, &(0x7f0000000480)={0x3, 0x0, 0x8, 0x80000000, r5}) fcntl$F_GETLK(r2, 0x5, &(0x7f00000004c0)={0x1, 0x2, 0x1, 0x6, r5}) fcntl$F_SETOWN(r3, 0x8, r5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x60, r0, 0x7a) write(r4, &(0x7f0000000500)="e6516c8e0e578ca230a23c121de0e70b1039cdfd12818896904e09822faa298029c58cccd1d47f18ce811a867c49dcd4b2826b89454f958919f4f5b79b9e5698d0c37887f6a878240f34413831c3935ae4fc9a5cb4d1fa9ee0065d23fef57215606096535bedd04bfc34b039fc0a1b30b80edf096a77b2940b87d0578175cae2e5399e2cd1bb44082569b9c065aaeeec8210c8c87dacdb867c690a9ee92f3ba8c04fb9a421e415b60a82881bba8fa5488a8cd41edfc916", 0xb7) openat(r6, &(0x7f00000005c0)='./file1\x00', 0x82, 0x20) symlink(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='./file0\x00') fstat(r4, &(0x7f0000000680)=""/32) fstat(r1, &(0x7f00000006c0)=""/203) read(r4, &(0x7f00000007c0)=""/139, 0x8b) fchdir(r4) 14:37:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) openat(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') nanosleep(&(0x7f0000000000)={0x4, 0x81}, &(0x7f0000000080)) 14:37:25 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x30) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) 14:37:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x12) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, r1}) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0xffffeffffffffffb, 0x8132, 0xffffffffffffffff, 0x8) 14:37:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) write(r0, &(0x7f0000000040)="0dfffbc3e99f6657adc5cc820ee7c3c25ff9303d3d0bcd1ba4d0d878bacd3530f1b1b83dfb08dabf9704c45ee75e1612964a2610b82266a8620715901c77abede85eaf00ab4ce6aee2db27746022f94dd3b6079ceab510784f9d3291556ed8dbdec7d602f4dfbe1f32455192eefccb5fda7b30f9eca901f3ef4780f436dbcd632f1751aac0df6f2dc6ba3f25fd27635669008a1abc1fdbac2c39ee3d334fd2be909aa4f77b8a2cca17dde9e41430d92844cb913ef7bf29e151e2a53cd26864fde3fb497c60ba4973ae5e94042e6bb9a3efd3734b387ab86cfd54", 0xda) unlink(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4d034, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000140)=""/73) 14:37:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) close(r0) mmap(&(0x7f0000614000/0x1000)=nil, 0x1000, 0x2000000, 0x1001, 0xffffffffffffffff, 0x0) 14:37:27 executing program 7: fchdir(0xffffffffffffffff) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x8, r1}) 14:37:27 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r0) fchdir(r0) mmap(&(0x7f0000685000/0x1000)=nil, 0x1000, 0x6, 0x20, 0xffffffffffffff9c, 0x0) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) llseek(r1, 0x8, 0x2, &(0x7f0000000040), 0x0) 14:37:27 executing program 0: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2101, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_GETFL(r0, 0x3) 14:37:27 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_SETFL(r0, 0x4, 0x800) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, r0, 0xa000000) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x142) 14:37:27 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000549000/0x2000)=nil, 0x2000, 0x8, 0x3fff, 0xffffffffffffffff, 0x7) r2 = fcntl$F_DUPFD(r1, 0x0, r1) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x100000000, 0xfffffffffffffff9, r3}) llseek(r1, 0x100000001, 0x91, &(0x7f0000000000), 0x0) 14:37:27 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x103240, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/128) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x1020, r0, 0x400) close(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x164) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/151) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r1 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x1, r1, 0x2) llseek(r1, 0x81, 0x5, &(0x7f00000002c0), 0x0) fstat(r0, &(0x7f0000000300)=""/106) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) fcntl$F_SETFL(r0, 0x4, 0x800) llseek(r0, 0x9, 0x8000, &(0x7f0000000380), 0x1) fcntl$F_SETFL(r1, 0x4, 0x2000) fcntl$F_GETFL(r1, 0x3) fchdir(r0) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000003c0)={0x0, 0x3, 0x7ff, 0x8, r2}) read(r1, &(0x7f0000000400)=""/107, 0x6b) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000480)={0x0, 0x2, 0x80, 0x3, r2}) fcntl$F_SETFL(r1, 0x4, 0x800) munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40000, r0, 0x6) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, r2}) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_GETFL(r3, 0x3) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000500)={0x3, 0x0, 0x7, 0x0, r2}) fcntl$F_DUPFD(r0, 0x0, r0) close(r1) 14:37:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x44) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x4000, r0, 0x13) 14:37:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x102, 0x110) fstat(r0, &(0x7f0000000040)=""/12) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2081, 0x400000000000059) 14:37:27 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x1, 0x3, 0x20, 0x200, r1}) write(r0, &(0x7f0000000040)="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", 0x1000) fcntl$F_SETLK(r0, 0x6, &(0x7f0000001040)={0x2, 0x2, 0x56, 0xf8, r1}) r2 = fcntl$F_GETOWN(r0, 0x9) r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001080)={0x0, 0x1, 0x101, 0x3, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000010c0)={0x0, 0x1, 0x5, 0xfff, r3}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000001100)={0x0, 0x1, 0x1f, 0x5, r3}) fcntl$F_GETFD(r0, 0x1) r4 = openat(r0, &(0x7f0000001140)='./file0\x00', 0x2040, 0x28) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001180)={0x2, 0x1, 0x2, 0x9ee0, r2}) readlink(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=""/41, 0x29) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_SETFD(r4, 0x2, 0x1) stat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/220) fcntl$F_SETLK(r4, 0x6, &(0x7f0000001380)={0x2, 0x2, 0x8001, 0x8, r1}) r5 = openat(r0, &(0x7f00000013c0)='./file0\x00', 0xa87b220b136dec0a, 0x8c) fcntl$F_GETFL(r0, 0x3) r6 = fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r0) fstat(r5, &(0x7f0000001400)=""/11) r7 = openat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x200, 0x12) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x2000, r7, 0x3bc) fcntl$F_SETOWN(r0, 0x8, r2) fcntl$F_SETFL(r6, 0x4, 0x800) link(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='./file0\x00') munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) fcntl$F_SETFD(r6, 0x2, 0x1) 14:37:27 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x3) read(r1, &(0x7f0000002100)=""/4096, 0xfffffffffffffd4d) 14:37:27 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x80) write(r0, &(0x7f0000000080)="e22aa1939186a90e1c78ea431fe238c25ecc7572f6e9b6b99e0f048204d3e446c8fc0afcdb21a9cc493658ffd7267471b7b60adb036e178c8082666881d281e2e9cd63e41bfc8387bdc2cf84dac0c9a580c965068cbacb7c9a02a2d38ef2713662d1fa09c9e6ae4e726248dc9dd7ba3dcc91e664052454744df11f697f37430b1a82248291f63030dcdfe5679a7de5ef69fe536a8969899bb05e8fd881e2338481a0b7954d9a1fadff560b4815d52e87409799fd2e871b2418b3c43cf80883a7b7d0a2e3348da00e80141ca37ad26b8bee5fe0448bc04085e6e991f9", 0xdc) 14:37:27 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/34) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/141) rmdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) read(r0, &(0x7f0000000240)=""/229, 0xe5) mkdir(&(0x7f0000000340)='./file0\x00', 0x100) fchdir(r0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') write(r0, &(0x7f0000000400)="118fa55cc55ac900464b28c8bf16e1043d9ad2d8201bb294ca3bee591d33cb87a23a0bc2b91692fa390bc45f1a4ca5680f660b1c296cce1d6993c2f5ce729f987c5211283c278f133be84f125d81c6d3c08017797ba08d2af1c41c921fc634a837449a7d71ec78ee2200ce207936e6b981aacd3aae837db3b9bb94b815e8fb702dc503920d9fdeebb7903d631031999f1d61", 0x92) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r0, 0x0, r0) readlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/71, 0x47) fcntl$F_SETFL(r1, 0x4, 0xc00) rename(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') rename(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00') link(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') fcntl$F_DUPFD(r1, 0x0, r2) unlink(&(0x7f0000000700)='./file0\x00') rmdir(&(0x7f0000000740)='./file0\x00') r3 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000780)={0x0, 0x2, 0x40f, 0x0, r3}) rename(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='./file0\x00') fcntl$F_GETFL(r0, 0x3) unlink(&(0x7f0000000840)='./file0\x00') write(r2, &(0x7f0000000880)="ce7af29b7da69916ba99abe7759204ce00dfc4106c4ff5de89c88585d712fe9eac05854b5b4697664e409de871669c7e4a076df31e347bd00b8aae727b", 0x3d) nanosleep(&(0x7f00000008c0)={0x100000000000000, 0x2}, 0x0) fcntl$F_SETFD(r1, 0x2, 0x1) read(r0, &(0x7f0000000900)=""/1, 0x1) read(r0, &(0x7f0000000940)=""/84, 0x54) 14:37:27 executing program 6: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) 14:37:28 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/\x00', 0x100, 0x70) link(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') fcntl$F_SETFL(r0, 0x4, 0x2000) rmdir(&(0x7f0000000000)='./file0\x00') 14:37:28 executing program 3: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x22) fcntl$F_DUPFD(r0, 0x0, r1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000002, 0x10000000000410e, 0xffffffffffffff9c, 0x0) fcntl$F_GETOWN(r0, 0x9) 14:37:28 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fchdir(r0) mmap(&(0x7f0000685000/0x1000)=nil, 0x1000, 0x6, 0x8032, 0xffffffffffffff9c, 0x0) 14:37:28 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000000, 0x10000, r0, 0x3) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2, 0xffffffffffffff9c, 0x0) 14:37:28 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0xc02, 0x158) fcntl$F_SETFD(r0, 0x2, 0x1) fcntl$F_GETFD(r0, 0x1) 14:37:28 executing program 1: r0 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) waitpid(r0, &(0x7f0000000100), 0x2) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:37:28 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x41, 0x10e) 14:37:28 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000200)=""/78) fcntl$F_SETFD(r0, 0x2, 0x1) close(r0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x7, 0xf4e, r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x76d6c4fefd2c9369, 0x45, 0xffffffffffffff9c, 0xfffffffffffffffc) 14:37:28 executing program 1: r0 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) waitpid(r0, &(0x7f00000002c0), 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x44) 14:37:29 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2, r1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x240120, r0, 0x7) 14:37:29 executing program 7: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2000, r0, 0x40) openat(0xffffffffffffffff, &(0x7f0000007240)='/\x00', 0x400, 0x28) fcntl$F_GETFD(r0, 0x1) 14:37:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x2, 0x30) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x3, 0x1, 0xfffffffffffffff8, 0x1f, r1}) 14:37:29 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa2041, 0x8) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETFL(r0, 0x3) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x5, 0xfff, r1}) mmap(&(0x7f0000b62000/0x4000)=nil, 0x4000, 0x10e88145e47f20c2, 0x2841, 0xffffffffffffff9c, 0x0) 14:37:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80100, 0x80) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x10c) fstat(r0, &(0x7f00000000c0)=""/117) r2 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SETFD(r0, 0x2, 0x1) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) r4 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) r6 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x2004, 0x43) fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETFL(r4, 0x4, 0x2400) r7 = fcntl$F_DUPFD(r6, 0x0, r1) fstat(r3, &(0x7f0000000340)=""/169) fcntl$F_DUPFD(r7, 0x0, r7) llseek(r4, 0x9, 0x7fff, &(0x7f0000000080), 0x1) read(r5, &(0x7f00000001c0)=""/238, 0xee) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) 14:37:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x102, 0xa) openat(0xffffffffffffffff, &(0x7f0000000140)='/\x00', 0x200, 0x100) fchdir(r0) 14:37:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x78) fcntl$F_SETFD(r0, 0x2, 0x1) 14:37:30 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000200)='/\x00', 0x1000, 0x20) unlink(&(0x7f0000000000)='./file0\x00') 14:37:30 executing program 6: getcwd(&(0x7f0000000100)=""/252, 0xfc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x5a) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) read(r0, &(0x7f00000000c0)=""/26, 0x1a) 14:37:30 executing program 1: mmap(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x1000003, 0x41, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101, 0x53) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80100, 0x101) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20400, 0x150) r2 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x42) 14:37:31 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x68) 14:37:31 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x2, 0x20) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x1, 0x0, 0x9, 0x1ff, r1}) close(r0) 14:37:31 executing program 7: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x28) fcntl$F_SETFL(r0, 0x4, 0x2800) fcntl$F_GETFD(r0, 0x1) 14:37:31 executing program 5: mmap(&(0x7f00003ad000/0x2000)=nil, 0x2000, 0x2000000, 0x30852, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x100) fcntl$F_GETFL(r0, 0x3) 14:37:31 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x11012, 0xffffffffffffff9c, 0x800) 14:37:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/\x00', 0x0, 0xfffffffffffffffd) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x200, r1}) 14:37:31 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1c) fcntl$F_GETFL(r0, 0x3) llseek(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFD(r0, 0x2, 0x0) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000004, 0x10000, r0, 0x3f) fcntl$F_DUPFD(r0, 0x0, r2) 14:37:31 executing program 2: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x41) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/224) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:37:31 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x4) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x480000a, 0x2, r0, 0x0) 14:37:31 executing program 5: chdir(&(0x7f0000000000)='./file0\x00') r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x410001, 0x2) unlink(&(0x7f0000000080)='./file0\x00') 14:37:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) mmap(&(0x7f00009e7000/0x1000)=nil, 0x1000, 0x200000000, 0x120, r0, 0x0) llseek(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:37:31 executing program 7: unlink(&(0x7f0000000000)='./file0\x00') readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/239, 0xef) rmdir(&(0x7f0000000180)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/112, 0x70) r0 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400, 0x190) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f00000002c0)={0x2, 0x0, 0x3, 0x8, r1}) close(r0) unlink(&(0x7f0000000300)='./file0\x00') lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/4096) readlink(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/4096, 0x1000) r2 = openat(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', 0xa25341d5ba513291, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000002400)='./file0\x00', 0x10040, 0x4) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/232) symlink(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='./file0\x00') unlink(&(0x7f0000002600)='./file0\x00') rename(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)='./file0\x00') fcntl$F_SETFL(r2, 0x4, 0x2400) lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)) stat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)=""/73) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)=""/126) readlink(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)=""/220, 0xdc) rename(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='./file0\x00') readlink(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)=""/4096, 0x1000) rename(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)='./file0\x00') rename(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)='./file0\x00') rename(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)='./file0/file0\x00') rmdir(&(0x7f0000003c40)='./file0/file0\x00') fcntl$F_SETOWN(r3, 0x8, r1) mkdir(&(0x7f0000003c80)='./file0/file0\x00', 0x80) 14:37:31 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600, 0x60) 14:37:31 executing program 6: mmap(&(0x7f000077b000/0x3000)=nil, 0x3000, 0x2000007, 0xff, 0xffffffffffffffff, 0x0) 14:37:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x57) write(r0, &(0x7f0000000080), 0xfffffffffffffdd6) 14:37:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20080, 0x80) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000080)={0x1, 0x1, 0x3f, 0x5, r1}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x80) fcntl$F_DUPFD(r2, 0x0, r2) 14:37:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000040)={0x3, 0x2, 0x5, 0xbe8, r1}) read(r0, &(0x7f0000000080)=""/163, 0xa3) close(r0) fcntl$F_SETFL(r0, 0x4, 0x800) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') llseek(r0, 0x8, 0x5, &(0x7f00000001c0), 0x2) fcntl$F_SETFL(r0, 0x4, 0x2000) fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000200)="8abed05463e14b395365b00c84facc52f3f4204012199e28a149b36be3751db568a2f6dd1abf157966cca19e0de9dfc86600174386562d8c2ca0246a7174edf33c221e467817885bcc2b0b17a80cb9038e71280059b5c96997752e4b1abcd0d276ed3022321ce39af165e707f8326657f4", 0x71) read(r0, &(0x7f0000000280)=""/39, 0x27) chdir(&(0x7f00000002c0)='./file0\x00') stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/136) fstat(r0, &(0x7f0000000400)=""/88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x2, r0, 0x7) fcntl$F_SETOWN(r0, 0x8, r1) fchdir(r0) fchdir(r0) write(r0, &(0x7f0000000480)="06699bb8bde4b1f10826888f39f754f959957b334190f962429428c9c8bae5f1e0d641fe4cf628899070f342d4de0c7b62e9acc9f04a1f733ec311a220fc0444", 0x40) r2 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80, 0x20) fcntl$F_GETFD(r2, 0x1) fcntl$F_SETOWN(r2, 0x8, r1) write(r0, &(0x7f0000000500)="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", 0x1000) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) r4 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r2) write(r3, &(0x7f0000001500)="5a56561ea3117ee9861e779b9f5e0e31be6d5204317764ad0d0e60e2194de6112edc7e510cfb98c9f39ffbbd206082fef6e5a51b0c35c29e5e5e36101dd671aa9796ed2f27d4ac29d262f4798828e6d94e43541786babebdbbf864523b8bdd14b7621f07fd3c5497e40d4a22949d1dc6", 0x70) fcntl$F_GETFD(r0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x0, 0xffffffffffffff9c, 0x400) fcntl$F_SETFD(r4, 0x2, 0x1) 14:37:31 executing program 1: mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x0, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fcntl$F_GETOWN(r2, 0x9) 14:37:31 executing program 0: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETOWN(r0, 0x8, r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) fcntl$F_GETFL(r2, 0x3) 14:37:31 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xcfa152f92a177136, r0, 0x0) fchdir(r0) 14:37:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x400, 0x142) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x1, 0x3, 0x8c62, 0xee, r1}) 14:37:31 executing program 2: mmap(&(0x7f0000a9a000/0x1000)=nil, 0x1000, 0x1000000, 0x4c832, 0xffffffffffffffff, 0x0) fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) r2 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETOWN(r1, 0x8, r2) 14:37:31 executing program 6: getcwd(&(0x7f0000000000)=""/1, 0x1) chdir(&(0x7f0000000040)='./file0\x00') 14:37:31 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) fcntl$F_GETOWN(r0, 0x9) 14:37:31 executing program 3: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000000, 0x10000000000412e, r0, 0x0) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETFL(r1, 0x3) fcntl$F_SETOWN(r1, 0x8, r2) fstat(r1, &(0x7f0000000080)=""/1) r3 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETOWN(r1, 0x8, r3) fstat(r1, &(0x7f00000000c0)=""/145) fcntl$F_SETLKW(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x7, r3}) 14:37:31 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x3, 0x2, 0x1, 0x0, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x3, 0x3f, 0x4, r1}) fcntl$F_SETLKW(r0, 0x7, &(0x7f00000000c0)={0x0, 0x3, 0x9, 0xaf, r1}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') fcntl$F_SETFD(r0, 0x2, 0x1) write(r0, &(0x7f0000000180)="3facc328addd52d763ec754e8edd220811ec0372af4b004058b0160cbe9324a93e1fe794bc17bde2ebaece7c135d89dec0e08529008e0bba77bce8d9be9dfacdb7ffa4cc25c2c07dd5acf86db80c7d62644f96e7feb05ff8eecf6b19e8726ff400a526b0de0600", 0x67) llseek(r0, 0x1, 0x7ff, &(0x7f0000000200), 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/5) r2 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETFD(r0, 0x2, 0x1) llseek(r0, 0x2, 0x560e, &(0x7f0000000340), 0x2) fstat(r0, &(0x7f0000000380)=""/229) close(r0) fcntl$F_SETFL(r0, 0x4, 0x400) close(r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000006, 0x19000, r0, 0x5) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000480)={0x3, 0x1, 0xd6, 0x9, r2}) fcntl$F_SETLK(r0, 0x6, &(0x7f00000004c0)={0x2, 0x1, 0x83f5, 0x2e0, r1}) mkdir(&(0x7f0000000500)='./file0\x00', 0x50) write(r0, &(0x7f0000000540)="fb624fbedec8f999252fa5aa6c42b61e6a25532d731b8bc4e066a5b3d40448d6fc3186e6009fadc62371c3092c8bec838e841d01c26a4e046deec5eae0ebc9f4e32956ab3218f811a37a443edd004e639c5ec960c28dd940d5832fced6b23223b59e", 0x62) fcntl$F_GETLK(r0, 0x5, &(0x7f00000005c0)={0x0, 0x2, 0x11ba, 0x400, r2}) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000600)={0x1, 0x2, 0x8, 0x8, r2}) fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000640)={0x0, 0x1, 0x8, 0x7, r1}) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000680)={0x3, 0x2, 0x7, 0x2, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000006c0)={0x3, 0x1, 0x1, 0x1000, r2}) 14:37:31 executing program 0: mmap(&(0x7f00004d9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0xffffffffffffff9c, 0x8) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD(r0, 0x0, r1) write(r1, &(0x7f0000000040)='Z\f', 0x2) r3 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_GETFD(r1, 0x1) fcntl$F_GETLK(r2, 0x5, &(0x7f0000000000)={0x1, 0x3, 0x80000000, 0x7, r3}) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) fcntl$F_GETFD(r0, 0x1) 14:37:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') 14:37:31 executing program 7: lstat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=""/87) mkdir(&(0x7f0000000380)='./file1\x00', 0x40) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file1\x00') 14:37:31 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x603, 0x2) fstat(r0, &(0x7f0000000040)=""/121) 14:37:31 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x4d031, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_GETOWN(r0, 0x9) 14:37:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xc4) fstat(r0, &(0x7f0000000080)=""/117) llseek(r0, 0x27b, 0xff, &(0x7f0000000100), 0x1) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8, r1}) mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x0, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:37:31 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40) r2 = fcntl$F_DUPFD(r0, 0x0, r0) r3 = fcntl$F_DUPFD(r1, 0x0, r0) r4 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r5 = fcntl$F_DUPFD(r0, 0x0, r4) r6 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_SETLK(r3, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, r6}) fcntl$F_DUPFD_CLOEXEC(r4, 0x406, r2) r7 = fcntl$F_GETOWN(r4, 0x9) read(r2, &(0x7f0000000100)=""/203, 0xcb) fcntl$F_SETLK(r4, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x10001, 0x4, r7}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/61, 0x3d) fcntl$F_DUPFD(r2, 0x0, r4) fcntl$F_SETOWN(r5, 0x8, r7) 14:37:31 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x120c2, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x48831, r1, 0x0) 14:37:31 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80040, 0x6) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x190) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) fcntl$F_SETFD(r2, 0x2, 0x1) fcntl$F_GETFL(r2, 0x3) chdir(&(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x20) 14:37:31 executing program 5: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f00000017c0)='./file0\x00', 0x8) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/131, 0x83) 14:37:31 executing program 7: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x40) fcntl$F_SETFD(r0, 0x2, 0x1) fchdir(r0) 14:37:31 executing program 2: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, r1}) waitpid(r1, &(0x7f0000000040), 0x0) fcntl$F_SETFL(r0, 0x4, 0x800) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000080)={0x1, 0x2, 0x4, 0x7fffffff, r1}) r3 = fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r0) fcntl$F_SETFD(r3, 0x2, 0x1) fcntl$F_GETLK(r2, 0x5, &(0x7f00000000c0)={0x2, 0x2, 0x6, 0x1ff, r1}) fchdir(r2) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x151) r5 = fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r0) fcntl$F_GETFD(r5, 0x1) fcntl$F_SETOWN(r2, 0x8, r1) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000180)='./file0\x00') fcntl$F_DUPFD(r2, 0x0, r4) fcntl$F_SETFL(r4, 0x4, 0x2000) close(r5) fstat(r3, &(0x7f00000001c0)=""/168) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000280)={0x2, 0x2, 0x8, 0x0, r1}) fcntl$F_GETLK(r0, 0x5, &(0x7f00000002c0)={0x3, 0x0, 0x1, 0x101, r1}) mkdir(&(0x7f0000000300)='./file0\x00', 0x20) write(r4, &(0x7f0000000340)="1c78feca413d00493874cd0b08f9c71d66af050f18ab9910eac7633f30c582441e24fd5b4ac978e8f9fb5fa6c52b8fd405ced950bb3e7f504bdf74ee0ff8d6310bda8f5531384b2f108ecfc7b1d4b62cbf8793087ff51f04908a5132350af0a147695a7ee4588cd53464f241c0076ecee7da6ef9827c86d79ec733e1e4c3cef7b211ad8107d1eb41ab3d35b44cadb34b1f1aa7ca4b3fa5fe8fcacc5fd5548bc0384408804e2d2b865fdf885659b75b17582068b60b214a00fe84c253b808562787517ae93b7e40bac447d5f29c5f480b26e7e3d5ab000fc44c1305e61a4670b9fb366c7cde7d50b6f584143a9318336d2b472141459eff725927d31990f09766d88e6c4a70ac61571eb5b34a2a59e7ba8f73a751efe5652e088a88083a18de1b3b98f577dbe610c49d18bfd44ad412c25ab1a2747aee3b942d98897ee7c9668c122a1eb7442807d5521ee1a4588a466583e3731dd0a3f08eb9780337b8d242c68574a629cff2c668cde163ebae3841f273e258f053c7455e75414d8fc03d49284f8e83106bd792b018c40b4a52a48dc2875e22a16e961eebcae0b598be4b0b064c670b3eb0bbb65138523881b250a45e5774ba6969dc251451e0d707f21bb832f3bc95577f0c01dfb98f9a4ae9f660f7e9ba2786c9e4f40e96e75851cd253e8da3b69c6b3e7377108dea08dcee7e8f09114737140704aadad1a008371e93a3b9a66e686ba8f0d1b6c2ce42d295a2b941813b3c0be96e64d3872affddc7d3d7383844a162439e4589c7657fd553b6ae6ba29977b50aae407970e1c04dc725b93eee55665ce86a8a09add32568a5263521b4fb98a8028c296e15e21a397ecd6d62dd81aeb55ad0ed290286840b3080f0a9768a83bfd56803b02f302194b1317c6016703ea3bacbaf3e59d5e812bb50114ff728de3e4feb28dd908cb31b4229d6989d16b353d9b9c52f7a99a8676c7577ca8ee06f8b34d0bf47db8a856e8ca2f2ebc8b2f39fc1f6b159794421980e60eaa00c62b518d306e4a0a7ec707f0eb8ee1309963b2e57b4269f4bcc9ca5ff80715ea74a81e7abe37207db5a49de307a3fc74d19c78641328b0ab959f662ef79aafbda0e25738df2f1d03a8422fadbebc94193fc2478892a29291b5c1c9c3d0fdefe1f1c1a4d635263929dcd4c9a1bc370a9a10f1556335b6436fd851c5466fb93e4861097acfae7dde33080ecb6583d8c0eb02145085464e44723c92c45926587fdd585d39d9ac0fff5b38b8ebe240f9b2b416b015fa5e52da0c8ef056b68c3f3d712b8e4b891f55fddd7e353d0dc21dc247915e0226756c17afb71300ba6898e597c113384f6ca487fa87dd1603aae3bfc3f34093f7dfa398c293f7534a6cd9465ce21a246660755269bc7d4e2d55889392e907221f066b6fc65b337c3249b7b75712b38a9c4769ff18000645af00a87bdc6b38932a36134ab5a14dbfb2fd5d8973c088331626647dcea9160e97ea8ab9eb77066a4808ed2aa5fd5cf0bf13be3b2fbbb82ed5d7e38bf1073aeeac27b9d81b4bc8758c0da63f07ca6aa3a19abcc82f1d9241d5bde3535d606bd3be809b53953ef7c409ccc9d9fb172538158127f0e49ed2c2f77b8376c7223a6f3186a9dc04177e7163ce04ac75b3360e275d27b3ec4b9210c0de55f9e82893dcc912202e22d7814cc221bfe0cb0fc4bf9f61143911f11bde3ae91c4d75c16abaed913eb6bdb2ac68e55e3f34b052c8802e12a57b286c2f3dea880ab69bd4bd42765232daad60cc45c121545aefc83da8f33e7a780620dcfc20d1843478818ce7aecfa34198c257e11638aa6198b2868d1d067d5159d353ebd0362a91035df82679d21c0a14930a7452814c0c0210c2a6e4a6848b8006d883aaa642f7997d054dec4df4fec4936e9daa1831e838cad19ad6a33da44cc35a3333b33e23f4ac585dbb458731a9cb960664fe6e8ef8ecd68adb592058f48786309328d9cd824d36d2e6d2253120a6e65b659a0e253c98fbfe303f668bddc5bc44a699f72e895a7cd7ca6e67b1d4dda105567711c5c249fdea4c8240789f2c4250fb4ffff2f8d9cb3a4368320f4b2651a114793d9e7a0895b3d146010c1f0afc7614f54d9a7d693ebac127d56991d872299c4d6217459c2b73dea59fa3f62bbc5565272f31c924f53b6b1100b209642303718ce923fb8b92375037b54b02ac0a975dbab094e965c89a2800c63144aa675bbb83cefd250ab14293531878fc2ec770d4c7d3b5c88f5efffc7d3a27748738f79a06160942dce9379793f55c11781e0ae5041749e84f00709b8f2f1a0f75668479470de3c5326c1b4b08defb0221feac2cd97c2d380efb6e6556131bd00ae1de3970438fcadf4df5f6a50d54fce8d5bc2349260f2c6777a815fa0781d7964b48525cc90ee8e3fe2e62873696df672f76b339ca7f362e2dbc6ae7d5d5a786e05c1dc519fb1a1e01e0cb6b5916ae1de9492ca7fff4b0a467d73a7b1205139d8c60441991b34da3776617e8dbb1a533f932f7f2374a4fd968f485fed3c28b87787e772517fa319dd494ac7f5a12a325425dec8dda5ef556467fc88efe630dbf14efe59cff70f7b1f5e6accd8beead63e851d3c63a6ad1d24d2794c62dc5d9c87488923912c37df628522e76e54048518359c91e4a8e9acfc488073ae58e1e696934439f75bffc6ecc2d8718d088fd636136baa3e80131cd68e5ed5702f39e0c96513d78d58e4e0ab5d014f9e19312b89e9c747c77ed0cc02d2a43fb93c1e85b867fd465315ec9fe025e4b539e545531d97f0b8080cdbb4131a973f9b8d052656d847521c8b36c0cb8f9059b30da6d2db77374f792ac4850f0f8b2e09c89cd84794ee33acd2c8dbca29806a106ffdadfe232fa4b481b0dca8b41c47faaa09f56495faa19b7f9943dc3a586c66762feddd873ce772800c40cc827fcde8ea538f4d666d72a1c54578b1a17b5d98b1d7dfa3529e533276cda367cc70e72272dc71f8d749f45ed7ff70d461bdd347a23f1861de9bfc16aebe8733183732f28fea47b54f4e6b242361a2d0714bfbc85e83a1900c6ff04346f25c4f8f43e4d4a152354bf1cba89910d0bf30ffc3905c00f22557d7b19013e9e0d9cfaa25d5f21562a5ba028a29a85bab9e607b4ce3947a54a06666b83ebbf19adda7e9ddd7a7d9dd9bbb642c6097445f0175c8ca242f4bb0251019a5de15f00c2577b1e4f18a710e54efbe0f3c8875d7b9646f79db035996293309c981939f9940554c8921e32de961618349fc34a210f0be8fdc8fb167a17bedd0c997488ee27b1ea3e9d6cac0ef9ef29f638d872322ed5ed838355f52cb3224df30ed71edd08cf524492d7eeaeab0a5a794376e67510519c84afea23dc61c0528566c6902d596001cc0aa0f6f5bb6a04950ed7bb9c79cd07ee02cd31dc23f6d94172c111379c50acdf93be2f83a74f08e653ee752c211baba5b1ba2be7890ba692e2e4e472ef591aa4c266dba9c796ee1fa43bc4ac9425ff2929329f79b7adb57936ed29108a7e7e1effa3c7661eb33aaa0b09abbb887a0805a6adf36b013ae260e6ae1ab613590d49d3b53682c798a23f13336f9d0b7837801820abc9c973eb706d6bb5841da8b09ae321822de4e91314f1c97803f79653a02c207288006f9513c51081056240a55ce771db68df8543422e5237e4fad0aaefc9ce37093ca1629efddb84ca832fce90642fefb2a12c71312ddc039c89ab6768f5a9d7c98e8d4d54b48b91f43f9b9351045a9ac332ab100c9f2ec0246b1d0588927213f5d393edc30c26d88fa931e504cc81627ac0fa5db06b8f2568c2a67862b92ecbad8ddc68ee198b5b5f529dd2aa17e8d7f307068045e8c064db702564e7d94c9acd3fe580add10f27ad2fd5b96248423143e50c92ac2b7913333d81933ddb759bf18f1f7a29be4f68c170816e3642f0c316cfb057acfa87bb26a91355364fa3b468e83513cb4041d17d3a062a84ef4986d615699c8e1ae3267f7a255d7ec42ad6dc245b549700b0e315ee7634311a99ce5c43c6b25b2d4966711ccecd57afdc3cddb9e12f91337d62fa4c75fefa0860ef1c583892566775290050da175c50a9b95255e1c9094a67d597a1ee73f98728786defa6c1dd180ebca10028895c5c1ad4a2820fb7a971281ce7e6455ba2e53e711dd4fd8a26ab8e69075586c5785ab1be259d1efd6c877a5c2e3824eb1b3a97dd66b7e845bc650ff06ba0ef2282944bc549b3699bf70c78fdbe3b71f17f98d0424637347a9f759cab917a27c3bc2f8a1e553ace4e156d3cb0bf93da5126ebfb09333087f5ce18236b89ed1c272fe07ee84c2276534a91df0a9a7fc3c817ad2b5d8bffc654b80704ee7593292f43b77eb33e73dae2d36b33f3a0fde8345d129b90e58f5f056fa0ac6c6b8fe67beaef1e04cf973627a90947ff79da1a08a10ce66ef4765c2032c4a31a7e727406171ab42aa88033b8ffc21d0946a91164fa8de2c7ae4b68f6cac2b27bcd3df58e9019f9b088cd74ca86fd99042ef1a58570de2773b437c551d60ba91d17b8813515712c37bdbf379c87f22048ec27242739983a745f520e502b488b16e5d99f8de0b512515bf3f53d0a3807043ff7344026ed2f1ef7e4c3663b15cc9d58db410a83e1bcd615da14f776c64e1c44d35f2c804d91f4ef4f987ea99492a573561c3d0a55a7a8970fa9761f596372ce27cfc64f18c861ff52a2bc3c1af6ba7abfe4bba15437e88d61806425c72eb20e5b4c8b7785e8c2a83b16771e5c8e77212281160fd2be8d10050988b3af096ddcfcfe1ccedba224c48feed31220b46ea89d2f505854c14f57398a276074a61044749cf8e550a18a40122cc1c3d2f89c736c0680392564befbf99000077ba5d85a337226a939e856044f7fdfe7c0541a20edbefd355d0af53da5576695536ea3598db77b4d8650489ff6418df40d1b2099c63e8087d3418cca411b17aa831e22b8c44d9915193d7030f2b5c24518f4b8046880909c31b1c191079c7ce75332a483ae26e3ffc262caab03644ba2f52f4561dba8c78731fbb7920e4d04f613f0b0ed98412777a2330e507f5565eb1f49cf23bd4a425a8ade022558eea9c8b508a4e5fcb1645481968e1fb1dc1fe9b262c03c361f08aaf1a44e0d66892be44b0d3e0b0b83b7f20aebe1cda7fac7a0e71a934af9141e0d3db3ee574ad33974f12b4eee6c65470d73a25d4f2d8e322e75631ba36da3e0b06413effe1af4f02d07c6998a6ba053a2c4c64a4e5b0f0fa0a3d8116830af5d05c73ea7ed3a7728d92fcfdde44ae6600a2bcc0f7b89c59a3b386ded25cd83ce95f1a0f8d8d3af4150110651d9bb2b390e7aaaffc83347e5da6d0edb60be52edb31ec9b63db5bd4ccfde1d13a9a9fe016ec3b576096669727890704a6d04d34c651c0a2089d29fec3dd34e1b7c9602d26fc1b65b09905e684d813ae69a7d2621ec8a038f0245bc5f9de22389c667fd613f7999d5f6f8bf19cf85525180370735560157ac6834b952d627deb7938b529f464cf6839d95e522c076f0808417389e0d99a372e1771e1a110469d8bb0abf5336d5afa33109f71f446baba60ed31806ab455c2fbecf91b4094d377166ffe91b769926bc2b1482034cbb7ef7cc0b71a0265141d65f47d3c2aeba11b50e565d7e28b7fc0327dc1d99498d9e687b13ab3eb4cb6b1348f5b1360ed148a261c2b6791f477bf10af595631448ad89cdd03b546e633996f968434f518035591ed2d50c179b64ce05bd85a51d13e84df158a7235e79c8e31b60ccfec5e743d9d8248020c2b5549a16d", 0x1000) fchdir(r0) openat(r2, &(0x7f0000001340)='./file0\x00', 0x20400, 0x4) r6 = fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r4) fcntl$F_SETLK(r6, 0x6, &(0x7f0000001380)={0x1, 0x1, 0x81, 0x10000, r1}) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 14:37:31 executing program 1: rmdir(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 14:37:31 executing program 4: munmap(&(0x7f000046a000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000469000/0x3000)=nil, 0x3000, 0x3, 0xcfa152f92a177136, 0xffffffffffffff9c, 0x0) 14:37:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80, 0x21) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x8000000142) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') 14:37:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80800, 0x4) fcntl$F_GETFL(r0, 0x3) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4096, 0x1000) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_GETLK(r0, 0x5, &(0x7f0000001080)={0x2, 0x0, 0x6, 0x20, r1}) r2 = fcntl$F_GETOWN(r0, 0x9) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x20000, r0, 0xfffffffffffffff7) llseek(r0, 0x4, 0xb9, &(0x7f00000010c0), 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x61, r0, 0x4) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r3 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLK(r3, 0x6, &(0x7f0000001100)={0x1, 0x0, 0x4, 0x6, r2}) r4 = fcntl$F_GETOWN(r0, 0x9) fstat(r3, &(0x7f0000001140)=""/43) getcwd(&(0x7f0000001180), 0x0) rename(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='./file0\x00') write(r0, &(0x7f0000001240)="e4e298e9e6b64d98cb70b0a00072380072cb5b06fc8c2586ad75833b7a5c845be157bb93e1f18a0461bd2cc22ebc3e9e6f722f499d338f6db0e10ae8edeb19e59e133cdc3fee1b628a88002a7434054ad56102e226c1c190a4baeb1161a9b75eb4b35d4631025f51a7bdc26374f662b3ac86a6ef7547a97c640a5e7305417981895199220734b04c7b74acff200589bd3151e3e9d4050927b3ef", 0x9a) stat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=""/4096) fcntl$F_GETFD(r0, 0x1) r5 = fcntl$F_DUPFD(r0, 0x0, r3) write(r5, &(0x7f0000002340)="71d6365f2240ad4da519a3f349a780236497558697265edbc1acbc80760e5a30453973ba864b3d36c9c06d27de3a7d8528348a7a4881093472ca7d46de59362f728662bda3f41959159476f402bad7eff41aa32c2b5fd2eb06434bc066f8e696d102710abcf49126a2fffdede305c2fb2e3114b664", 0x75) waitpid(r4, &(0x7f00000023c0), 0x3) rmdir(&(0x7f0000002400)='./file0\x00') munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) llseek(r5, 0x2, 0x8000, &(0x7f0000002440), 0x0) fcntl$F_GETOWN(r3, 0x9) fcntl$F_GETFD(r3, 0x1) lstat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)=""/112) fcntl$F_DUPFD_CLOEXEC(r5, 0x406, r3) fcntl$F_SETLK(r3, 0x6, &(0x7f0000002540)={0x3, 0x1, 0x400, 0x8b21, r2}) 14:37:31 executing program 3: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/73, 0x49) lstat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=""/161) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file1\x00') lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=""/75) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)=""/4096) stat(&(0x7f0000001500)='./file1/file0\x00', &(0x7f0000001540)=""/22) readlink(&(0x7f0000001580)='./file1/file0\x00', &(0x7f00000015c0)=""/60, 0x3c) unlink(&(0x7f0000001600)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='./file1\x00', 0x800, 0x61) r1 = openat(r0, &(0x7f0000001680)='./file1/file0\x00', 0x2042, 0x29) link(&(0x7f00000016c0)='./file1/file1\x00', &(0x7f0000001700)='./file1/file0\x00') mkdir(&(0x7f0000001740)='./file1\x00', 0x8) chdir(&(0x7f0000001780)='./file1/file0\x00') mkdir(&(0x7f00000017c0)='./file1\x00', 0x4) mkdir(&(0x7f0000001800)='./file1/file0\x00', 0x4) openat(r1, &(0x7f0000001840)='./file1/file1/file0\x00', 0x430100, 0x40) readlink(&(0x7f0000001880)='./file1\x00', &(0x7f00000018c0)=""/132, 0x84) stat(&(0x7f0000001980)='./file1\x00', &(0x7f00000019c0)=""/208) r2 = fcntl$F_GETOWN(r1, 0x9) waitpid(r2, &(0x7f0000001ac0), 0x1) r3 = fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r1) link(&(0x7f0000001b00)='./file1/file1\x00', &(0x7f0000001b40)='./file1\x00') rmdir(&(0x7f0000001b80)='./file1\x00') rename(&(0x7f0000001bc0)='./file1/file0\x00', &(0x7f0000001c00)='./file1/file1/file0/file0\x00') readlink(&(0x7f0000001c40)='./file1/file1/file0\x00', &(0x7f0000001c80)=""/106, 0x6a) fcntl$F_DUPFD_CLOEXEC(r3, 0x406, r1) 14:37:31 executing program 5: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x4c832, 0xffffffffffffff9c, 0x0) close(r0) llseek(r0, 0x0, 0xe02b, &(0x7f0000000000), 0x0) fcntl$F_SETOWN(r0, 0x8, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x4001) close(r0) 14:37:31 executing program 2: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$F_GETFD(r0, 0x1) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) close(r1) fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(r2, &(0x7f0000000000)='./file0\x00', 0x40, 0x1a) fstat(r2, &(0x7f0000000040)=""/250) 14:37:31 executing program 4: mmap(&(0x7f000030f000/0x1000)=nil, 0x1000, 0x3000002, 0x12002, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) close(r0) 14:37:31 executing program 6: mmap(&(0x7f0000800000/0x4000)=nil, 0x4000, 0x0, 0x108132, 0xffffffffffffff9c, 0x1ff) r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x4) r2 = fcntl$F_DUPFD(r0, 0x0, r1) fchdir(r2) nanosleep(&(0x7f0000000040)={0xa349, 0x4}, 0x0) 14:37:31 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x490203, 0x1) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x92400, 0x80) r1 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r0) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, r1) r3 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, r2) mmap(&(0x7f0000802000/0x4000)=nil, 0x4000, 0x2000ffffff, 0x3fffa, r3, 0x0) fcntl$F_SETFD(r3, 0x2, 0x1) 14:37:31 executing program 4: r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fcntl$F_GETFD(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) fchdir(r1) r2 = fcntl$F_DUPFD(r0, 0x0, r1) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/210, 0xd2) fcntl$F_GETFL(r0, 0x3) fcntl$F_GETFL(r1, 0x3) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_DUPFD_CLOEXEC(r1, 0x406, r0) fcntl$F_SETLK(r2, 0x6, &(0x7f0000000000)={0x3, 0x3, 0x4fd1, 0x16a, r3}) close(r2) fcntl$F_DUPFD_CLOEXEC(r2, 0x406, r2) 14:37:31 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x1, 0xffffffffffffff9c, 0x9) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/35, 0x23) fchdir(r1) r2 = fcntl$F_DUPFD(r1, 0x0, r0) fcntl$F_SETFL(r2, 0x4, 0x400) fcntl$F_GETOWN(r2, 0x9) 14:37:31 executing program 0: mmap(&(0x7f00007f8000/0x4000)=nil, 0x4000, 0x2000001, 0x1002, 0xffffffffffffff9c, 0x204) 14:37:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x50) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x1e2) llseek(r1, 0x5, 0x4, &(0x7f00000000c0), 0x2) fcntl$F_DUPFD(r0, 0x0, 0xffffffffffffffff) r2 = fcntl$F_DUPFD(r0, 0x0, r1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x145) r3 = fcntl$F_GETOWN(r2, 0x9) fcntl$F_SETOWN(r1, 0x8, r3) 14:37:32 executing program 0: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x27fd, 0xffffffffffffffff, 0xf74) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10502, 0x9c) llseek(r0, 0x80000000, 0x8, &(0x7f0000000040), 0x0) mmap(&(0x7f0000600000/0x1000)=nil, 0x1000, 0x0, 0x2000, r0, 0x8) 14:37:32 executing program 7: nanosleep(&(0x7f0000000000)={0x2, 0x4}, &(0x7f0000000040)) mmap(&(0x7f0000a9a000/0x1000)=nil, 0x1000, 0x1000000, 0x4c82f, 0xffffffffffffffff, 0x0) 14:37:33 executing program 0: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fcntl$F_DUPFD_CLOEXEC(r0, 0x406, r1) openat(0xffffffffffffff9c, &(0x7f0000007240)='/\x00', 0x400, 0x0) 14:37:33 executing program 4: r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffff9c, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x2, 0x3, 0x9, 0x7, r1}) r2 = fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETOWN(r2, 0x8, r1) fchdir(r2) fcntl$F_SETFD(r2, 0x2, 0x1) r3 = fcntl$F_DUPFD(r2, 0x0, r2) fcntl$F_SETOWN(r0, 0x8, r1) fcntl$F_SETFL(r0, 0x4, 0x2400) llseek(r3, 0x3, 0x8, &(0x7f0000000040), 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x0, r3, 0x6) r4 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x10001, 0x40) fcntl$F_GETFD(r2, 0x1) llseek(r0, 0x2, 0x80000001, &(0x7f00000000c0), 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') fcntl$F_SETFL(r4, 0x4, 0x2000) fcntl$F_GETOWN(r4, 0x9) chdir(&(0x7f0000000180)='./file0\x00') fcntl$F_SETLK(r2, 0x6, &(0x7f00000001c0)={0x0, 0x1, 0x7f, 0x2, r1}) r5 = fcntl$F_DUPFD(r4, 0x0, r3) fcntl$F_DUPFD(r4, 0x0, r3) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80080, 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x21100, r5, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x10) fstat(r0, &(0x7f0000000280)=""/69) fcntl$F_GETFL(r0, 0x3) unlink(&(0x7f0000000300)='./file0\x00') fcntl$F_SETFD(r5, 0x2, 0x1) fcntl$F_GETFL(r3, 0x3) 14:37:33 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x8) close(r0) r1 = fcntl$F_DUPFD(r0, 0x0, r0) r2 = fcntl$F_DUPFD(r1, 0x0, r1) fstat(r0, &(0x7f0000000040)=""/4096) fcntl$F_SETFL(r0, 0x4, 0x2000) close(r1) read(r0, &(0x7f0000001040)=""/86, 0x56) r3 = fcntl$F_DUPFD(r0, 0x0, r2) r4 = fcntl$F_GETOWN(r1, 0x9) fcntl$F_GETLK(r2, 0x5, &(0x7f00000010c0)={0x2, 0x0, 0x3, 0x0, r4}) r5 = openat(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x2, 0x2) r6 = fcntl$F_DUPFD(r3, 0x0, r0) r7 = fcntl$F_DUPFD_CLOEXEC(r6, 0x406, r1) fcntl$F_SETFL(r7, 0x4, 0x0) fcntl$F_GETFD(r2, 0x1) fstat(r1, &(0x7f0000001140)=""/66) fchdir(r5) fcntl$F_SETLKW(r5, 0x7, &(0x7f00000011c0)={0xd4cd2413bffcceb8, 0x0, 0x9, 0x400, r4}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r8 = fcntl$F_DUPFD(r6, 0x0, r7) fcntl$F_DUPFD(r1, 0x0, r7) fchdir(r5) close(r0) read(r8, &(0x7f0000001200)=""/184, 0xb8) getcwd(&(0x7f00000012c0)=""/122, 0x7a) fcntl$F_SETFL(r2, 0x4, 0x2000) rename(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='./file0/file0\x00') fcntl$F_SETFD(r1, 0x2, 0x1) fcntl$F_SETFL(r5, 0x4, 0x400) 14:37:33 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1fffffe, 0x8032, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_DUPFD(r0, 0x0, r0) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x3, 0x5828a7b5, 0x3, r1}) r2 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$F_SETFL(r2, 0x4, 0x2c00) 14:37:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x0, 0x1, 0xe67, 0x3, r1}) write(r0, &(0x7f00000001c0)="63024e9af6a2209737cb3b354e5cd2637bd661c250fb9c8eb18db5a0d775507205c6fc3907e2c420de91e698778ca4a5ef2f85f1acd0bb7b9f8870f20efa6dcf5c5923a2c6ef4297d305c11e62e640751d0507a70517fead846918b4b5759d944474898e1478a34040f7aa25c980910e173efddf9940fbb0fe015eb5b5ed8a", 0x7f) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x20000, r2, 0x100000000) fcntl$F_GETFD(r2, 0x1) write(r2, &(0x7f0000000100)="4d27ad83c291a43e97776c5457a75573fa645e3676924eafc9460fb7e4952c3770719de5db1e85453faef8f1f500e92f1973a8ce17874ba5e8bfc8c90d8cf088552d94c27301109e28709cb097982318e13bba872db11530a0a5d27f067e96ab86e244fe37522e2ad03c81216143bb1f86a92d5a40f5c1b2f54f9154f1475d0dd168811035f9dd32edcd9802e4a32c06e2fc7a2aadeda90cf64f9c875b94d3f2014dc3ab", 0xa4) 14:37:34 executing program 1: r0 = fcntl$F_DUPFD(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) fstat(r0, &(0x7f0000000000)=""/236) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x4c831, 0xffffffffffffffff, 0x0) 14:37:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) write(r0, &(0x7f0000000080)="8482a80c0a7dca2ecf5436bc876c51d78086b5ba94dacf75474f59147e33d27d41823b92643e9821736e8a9e66b4a578d837eda31ab9a64d05acad6d95bca42bcb5ed560812860ca959553642de71f42ca71f94ea659e330a37e8300ea63caba5b43003c1feb86a067904c179c5cd954d12e1cb9ba2eab8605409a43ca34c11b67703c110647ec2b431364a842d23850a9c4eccdf382088d5513c25f1cc755fe180b1ad237f09e43600ce1c472673f02d069292f1fb85337df7add375558b6eeca21f5dca1cc199a06a05f6d8f079b220cdc0a6395ca9bf76ef4cc3928c33ef0df71ff9dcdd4e7e5dd8d", 0xea) 14:37:35 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x15b) write(r0, &(0x7f0000000100)="a3fd8d0851a54ad9a10eafd78e1d799eebb1900a0d0d78e2e244db15d0a277c78612d463b6a76fb99e26d7db78b8004a3f99ca83db81f7667cfe28d68fdba418faa460c72f1f1573b24ed72ef25e6d6ad1c6a190190cae943f5fe4f5c20b5190344036d6d98e50a780e887e2060a", 0xfffffe84) 14:37:35 executing program 7: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffa, 0x4c832, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD_CLOEXEC(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fcntl$F_SETFL(r0, 0x4, 0x2c00) 14:37:35 executing program 6: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000006, 0x41, 0xffffffffffffff9c, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$F_GETOWN(r0, 0x9) fcntl$F_SETLK(r0, 0x6, &(0x7f0000000000)={0x2, 0x2, 0x8, 0xc4, r1}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x103000, 0x1) 14:37:35 executing program 5: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x100000000004131, 0xffffffffffffffff, 0x0) r0 = fcntl$F_DUPFD(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getcwd(&(0x7f0000000040)=""/244, 0xf4) fcntl$F_SETLK(0xffffffffffffffff, 0x6, &(0x7f0000000340)) r1 = fcntl$F_GETOWN(0xffffffffffffffff, 0x9) fcntl$F_SETLKW(r0, 0x7, &(0x7f0000000000)={0x1, 0x3cabe27441eceeb1, 0x39d5f910, 0x3ff, r1}) bash-4.3$ kernel panic at kern/src/slab.c:518, from core 2: [German Accent]: OOM for a small slab growth!!! Entering Nanwan's Dungeon on Core 2 (Ints on): Type 'help' for a list of commands.