ffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 1: mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:17 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:18 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) mmap(&(0x7f0000013000/0x400000)=nil, 0x400000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/52, &(0x7f0000000140)=0x34) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 20:40:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r0 = epoll_create(0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 20:40:19 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r0 = epoll_create(0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 20:40:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) r0 = epoll_create(0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 20:40:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$TCSETS(r0, 0x5435, &(0x7f0000000000)={0x0, 0x0, 0x80}) 20:40:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:22 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) dup3(r1, r0, 0x80000) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) dup3(r1, r0, 0x80000) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() 20:40:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) dup3(r1, r0, 0x80000) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:40:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) 20:40:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) 20:40:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clone(0x10008200, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="3c9c17c3a6fe1d0e4b9fdd9e84ef34d1cb925b6a44bbc7a1b678af") 20:40:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) 20:40:26 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) 20:40:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) 20:40:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x20201) write(r0, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) getitimer(0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000140)={'ip6gre0\x00', @ifru_data=&(0x7f0000000600)="55a7d3de2425f647cea8481bc319f20e48470ba0a9a84621dbf14d0b1a90f383"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'rose0\x00', @broadcast}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) io_setup(0x6, &(0x7f0000000240)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"00000000000000000000000005000207", 0x4201}) r5 = dup(r4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000440)=""/123) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000001c0)) r7 = syz_open_pts(r0, 0x20201) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff80000000) write(r7, &(0x7f0000000000)='\b', 0x1) 20:40:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) getitimer(0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000140)={'ip6gre0\x00', @ifru_data=&(0x7f0000000600)="55a7d3de2425f647cea8481bc319f20e48470ba0a9a84621dbf14d0b1a90f383"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'rose0\x00', @broadcast}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) io_setup(0x6, &(0x7f0000000240)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"00000000000000000000000005000207", 0x4201}) r5 = dup(r4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000440)=""/123) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000001c0)) r7 = syz_open_pts(r0, 0x20201) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff80000000) write(r7, &(0x7f0000000000)='\b', 0x1) dup2(r7, r0) 20:40:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) getitimer(0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000140)={'ip6gre0\x00', @ifru_data=&(0x7f0000000600)="55a7d3de2425f647cea8481bc319f20e48470ba0a9a84621dbf14d0b1a90f383"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'rose0\x00', @broadcast}) accept$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) io_setup(0x6, &(0x7f0000000240)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"00000000000000000000000005000207", 0x4201}) r4 = dup(r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ifb0\x00'}) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000440)=""/123) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000500)}) r6 = syz_open_pts(r0, 0x20201) write(r6, &(0x7f0000000000)='\b', 0x1) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 0: r0 = socket$inet6(0xa, 0x8000e, 0xf71c5ffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl(r0, 0x6, &(0x7f0000000040)="153f6234488dd2605800003c53f129ee03eab8378733") setsockopt(r1, 0x1000, 0x100000001, &(0x7f0000000100)="1c5dab981eea91e00af04d2a614c298d037933b9", 0x14) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write$FUSE_OPEN(r1, &(0x7f00000000c0)={0x20, 0x0, 0x3, {0x0, 0x6}}, 0x20) poll(&(0x7f0000000080)=[{r0, 0x1408}, {r0, 0x88ba6cdd6dd8197b}, {r1, 0x40}], 0x3, 0x1) unshare(0x20000000) 20:40:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) write(r1, &(0x7f0000000000), 0x0) 20:40:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x20201) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 20:40:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/17) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) sendto(r0, &(0x7f0000000680), 0x0, 0x20000000, &(0x7f0000000100)=@l2={0x1f, 0x3, {0xc00000000000000, 0x0, 0x0, 0xe6f, 0x5}, 0xffffffffffff99a8, 0x1000}, 0x80) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x6, 0x4, 0x8, 0x336, 0x0, 0x200, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x200, 0x6, 0x0, 0x0, 0x401, 0x1, 0x7f, 0x4, 0x6, 0x6, 0x0, 0x4, 0x6, 0x7f, 0x1, 0x6, 0x40, 0x6, 0x3, 0x9, 0x492f, 0x0, 0xffffffff, 0x5c9d, 0x2, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8584, 0x10001, 0x7, 0x7, 0x8, 0x8, 0x2ac}, r2, 0x0, 0xffffffffffffffff, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 20:40:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r4 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r5 = dup3(r3, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000100)=0x4, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) inotify_add_watch(r4, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) seccomp(0x0, 0x1, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x86, 0x40, 0xe4, 0x6}, {0x6, 0x7, 0x3, 0x80}, {0x3f, 0xc0, 0x7, 0x9}, {0x100000001, 0x8001, 0xc6eb, 0x8}, {0x200, 0x9, 0x0, 0xa888}, {0x100, 0x7, 0x9, 0x400}]}) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00'}, 0xffd6) 20:40:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/17) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) sendto(r0, &(0x7f0000000680), 0x0, 0x20000000, &(0x7f0000000100)=@l2={0x1f, 0x3, {0xc00000000000000, 0x0, 0x0, 0xe6f, 0x5}, 0xffffffffffff99a8, 0x1000}, 0x80) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x6, 0x4, 0x8, 0x336, 0x0, 0x200, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x200, 0x6, 0x0, 0x0, 0x401, 0x1, 0x7f, 0x4, 0x6, 0x6, 0x0, 0x4, 0x6, 0x7f, 0x1, 0x6, 0x40, 0x6, 0x3, 0x9, 0x492f, 0x0, 0xffffffff, 0x5c9d, 0x2, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8584, 0x10001, 0x7, 0x7, 0x8, 0x8, 0x2ac}, r2, 0x0, 0xffffffffffffffff, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 20:40:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000040)=""/1, &(0x7f0000000080)=0x1) 20:40:27 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xd08, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) r3 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000440)={0x8}, 0x5f0c10b4e06e63fa) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) 20:40:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl(r0, 0x9912, &(0x7f0000000280)="153f6234488dd25d766070") 20:40:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/17) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) sendto(r0, &(0x7f0000000680), 0x0, 0x20000000, &(0x7f0000000100)=@l2={0x1f, 0x3, {0xc00000000000000, 0x0, 0x0, 0xe6f, 0x5}, 0xffffffffffff99a8, 0x1000}, 0x80) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x6, 0x4, 0x8, 0x336, 0x0, 0x200, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x200, 0x6, 0x0, 0x0, 0x401, 0x1, 0x7f, 0x4, 0x6, 0x6, 0x0, 0x4, 0x6, 0x7f, 0x1, 0x6, 0x40, 0x6, 0x3, 0x9, 0x492f, 0x0, 0xffffffff, 0x5c9d, 0x2, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8584, 0x10001, 0x7, 0x7, 0x8, 0x8, 0x2ac}, r2, 0x0, 0xffffffffffffffff, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 20:40:27 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/7) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x54, 0x4, 0x67b, {0x100000000, 0x80}, {0x9, 0x1000}, @cond=[{0x9, 0x9, 0x0, 0x800, 0x800, 0x500000}, {0x1, 0x8001000000000, 0x7fffffff, 0x800, 0x0, 0xaf}]}) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:40:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x200a40) r1 = fcntl$getown(r0, 0x9) write(r0, &(0x7f0000000080)="5bfad587b6b5bbe05ce5ecd6d9c109cd6a7dff19a4b95bf83810b4779f12ad37a1eadc630ebe6b61c9aa4b2591fe62deca3905b7a26ea035dd037c48cf029b9c0f5f3b820162459be08a7c46a552c9409cf3b1e5f40b0ea3da5e85de82c86af8dc55467a3eccc8ec9424024f15204e2d127cfc32265ddc2ddf3bf6895afbe8316c981bca91525669", 0x88) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) syz_open_pts(r2, 0x20201) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) fcntl$lock(r3, 0x7, &(0x7f0000000200)={0x2, 0x2, 0xffffffffffffffe1, 0x7, r1}) write(r2, &(0x7f0000000000), 0x30e) 20:40:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r2}) 20:40:27 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0xfffffffffffffffd, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$nbd(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="6744669801000000000000000200000070c14df5fe20f3c128faf09a03bca14401d72a2f0efa534b4f405e08c050225069804e83ee56490079a7cf28e489e987887b4b5c1eed68715a311b922449ae95d6ee67e0699ab44fc218c9b5b87307bc81242f85b28cc2b51e21c675e904c43ff7588bdad2a24e0c927db6f0e962c487e566f8a14937a9209d2502653e732a348f9581cc6ef863aee67b08ceb5ebed58bdebb8cd159622549fa95e318996175bca754011dddec2ff6234175014404d3d5396273718311077d266aa29fbcae18c8d4f037a77b6c292875a8dd74878ffbcb628ed54a50c0f4874c4489c7abe"], 0xf0) bind$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) tkill(r1, 0x1000000000015) ptrace$getenv(0x4201, r1, 0x400, &(0x7f00000000c0)) [ 328.483314] audit: type=1400 audit(1537735227.410:16): avc: denied { write } for pid=29732 comm="syz-executor5" name="net" dev="proc" ino=59691 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 328.545452] audit: type=1400 audit(1537735227.480:17): avc: denied { add_name } for pid=29732 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 20:40:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x7, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef000097002000000000002305"], 0x20}, 0x0) 20:40:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dev/ptmx\x00', 0x1) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) lseek(r0, 0x0, 0x7) write(r2, &(0x7f0000000000), 0x0) [ 328.606467] audit: type=1400 audit(1537735227.540:18): avc: denied { create } for pid=29732 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 20:40:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x42) 20:40:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="97037d0a5585a6782b8078fee4e12c00395d237b02109ab29a306feae042fd582368f15fef005054a7d1134cf016f26f8090dc7ca7eb51a32411002b196517068131beaa147ac2be9d6127089e36044e005934a337af196e1028886fc259b354219d90"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6(0xa, 0x80002, 0xa) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000000)=0x7, 0x4) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000040)={0x0, {{0xa, 0x4e20, 0xfffffffffffffffb, @local, 0xffffffffffffffff}}, {{0xa, 0x4e23, 0x4, @empty, 0x7fffffff}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmodg=000000000000000000t0000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) memfd_create(&(0x7f0000000040)='fuse\x00', 0x5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000001000"], 0x20}, 0x0) 20:40:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x2, 0x3, 0x1, 0x0, '^'}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:30 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x20) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_create(0x2, &(0x7f0000000180)={0x0, 0x2b, 0x5, @tid=r1}, &(0x7f00000001c0)) tkill(r1, 0x1000000000015) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000040)={0x49, 0x29, 0x1, {0xfffffffffffffffd, [{{0x8, 0x2, 0x3}, 0x80000001, 0x1, 0x7, './file0'}, {{0x80, 0x0, 0x2}, 0x3ff, 0x100, 0x7, './file0'}]}}, 0x49) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000000000000000000700f4ffef004b48b2d1494ce069008ff67b9d497cc4c9576ecaf6c0641e26acd64d2f2c82bf72fb11226920e5ca1646dfe1ee24275e33e83148f259cc1e618a74c3e57227bf5a3b5adefab11a0c449481cada47fd8b184d668fded0936110d8b1806503c80bf5dc440f0000000000"], 0x20}, 0x0) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000001000"], 0x20}, 0x0) 20:40:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000001) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d9064653d30303030303030303038303030303034303030302c757365725f69643d000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffdc3, &(0x7f0000000400)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x4000, 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000006c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000000c0)='fuse\x00', 0x4, &(0x7f0000000a80)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize'}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r5 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000001000"], 0x20}, 0x0) 20:40:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) r1 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CLR_FD(r2, 0x4c01) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000001005fe1fe33677c3014830927b477640000000000070000004410"], 0x20}, 0x0) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000001000"], 0x20}, 0x0) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00000000000000000000e9fd23400be0f82c8dc82d885985193eae4db0a90f584489bebc556ea674e07a346039f73192dc73030862faa2370d2d37486cccf5439dd0030dca0f73a3bcfa3442843c4a5b5e6ccf4f9df4087819250308066e266a2050ccd30f5d23386036a9beafe892808eedf75ebf9232df097b962ac25ccd97c2485122a2831ffb8e11"], 0x20}, 0x0) 20:40:30 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x101}, 0x28, 0x1) write(r1, &(0x7f0000000000), 0x0) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20005a34dae200000000000000000000e50300000000000000000000f2ffbfff"], 0x20}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20014091) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:30 executing program 1: inotify_init() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:30 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8916, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x42000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000440)="673dddeb04138251a73fbe302818d70a", 0x10) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000400)={0x7f, 0x10001, 0x1ff, 0x5, 0x5}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x27a7c8de69aabeaa) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000001040)=@get={0x1, &(0x7f0000000040)=""/4096, 0x6}) r3 = syz_open_pts(r0, 0x20201) write(r3, &(0x7f0000000000), 0x0) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x20, 0xbbd9, 0x1, 0x9, 0x5, 0xfffffffffffffffe}) r2 = syz_open_pts(r0, 0x1020207) write(r2, &(0x7f0000000000), 0x0) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xdef) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="bf55d1d8e9f3b457357cd514dbcbe4f81dee3df1befb547e0f3670738a5de3a15ef616383a412f6ead38cc6db5ab1c8caf0a6b6d96765e6b9f13d1264322da01333e96830e35600a83bc534a0fec540ffc33a716ebddc915f6b1729c1fc72516bd508ebdc1ad0c22090ff2691c432af00561e3b6a5fe2a8f5b3a9861ac076711cdbb980afe8f69a3a8262edfa0f3b623b3f3d3699cb7e1a2c17bf9b999796fb3e719bfc9cd47254047686b45531e55bc36eaa2d8057f31064d740e1f65b68b54dde8", 0xc2}], 0x1, 0x0) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:30 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x7ff, 0xfffffffffffffffe, 0x7f, 0x7, 0x0, 0xfffffffffffffff7, 0x10000, 0x2, 0xffff, 0x2, 0x7, 0x40, 0x6, 0x9, 0x346, 0x80000000, 0x6, 0x6c, 0x1fc000000000000, 0xe1dd, 0x0, 0x4, 0x9, 0x6, 0xd9, 0x3f, 0x581a, 0xea, 0x9, 0x80000000, 0x0, 0x8, 0x4, 0x7, 0x8, 0x2, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f00000001c0), 0xd}, 0x800, 0xffffffff00000000, 0x4, 0x6, 0x80, 0x1, 0x5}, r0, 0x10, 0xffffffffffffff9c, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8001, 0x0) r3 = getpgid(0x0) write$FUSE_LK(r2, &(0x7f0000000180)={0x28, 0xfffffffffffffff5, 0x3, {{0x9f1f, 0x7, 0x1, r3}}}, 0x28) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000015) 20:40:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") socket$inet6(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x80000000, &(0x7f0000000040)="153f3f39ec5500003a951fbd817fded9526234488dd25d766070") r1 = socket$inet6(0xa, 0x10000804, 0xfffffffffffffffd) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000007fc0ed6c43c4ecf59aaecafb395eba518ffffff520080162b9e000000000000e1d451dc5218052d8359ceeacff8321a886eea5ee4bac609570fccc1d311c60400c7556a2e37c78170ff0300f242236f77bcdb3cc535c9d1f6e52f65e4652c5032d446c2000000000000000000004d8c8a045ffb3f34bbc6498862dee3f59ca3b303ab8d5e4ba857ca89eb022d5edbe0dcc69c454819725e33b5a177e8419f927b5854f4ae3e73009c36cc1fe599e463a99f63364e1aeb1e63acfbd1cb52b3fbe7fd678755df6785c46a308008e94c2de4f5ef8631d92712d941d8f6c6"], 0x53}, 0x0) 20:40:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x1, 0x7b0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) fcntl$setlease(r0, 0x400, 0x3) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000080)="815b80a00a9221a3e5a53f6a75f6642a566086669e", 0x15) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) 20:40:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="0e482b6ad2ef4c450bae1ed50a4743ce40c61df7f69c1bb617e9f699c79f5609dd92fcf29908207cfaf62db39eefe95eea042d2455120fa0ee61bb54d120a12b7fe5ef6d46f6d26db42dd19c34fc88f243d49726f9df1761ceccfeb9c1be9cff8fd32dbe74de3a4b6fda8d7b353c29acec9e6a3caff40cc79ef54298ba83"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c72430240d446303a69c538b660563b303030303030303030303030303034303030302c757365725f69643db13a0a1086a44f828d49447d8556bebe3d26d1a33a82d6f1efef3299f00af9f0c0684069595b609097c1e59ce744f0c5139288c761073d700b4c6664a2745e7b0d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fsetxattr(r2, &(0x7f0000000180)=@random={'user.', 'group_id'}, &(0x7f0000000400)='em1lo\x00', 0x6, 0x3) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r3 = memfd_create(&(0x7f0000000440)='!user\x00', 0x5) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x110) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) unshare(0x10000) ioctl$sock_ifreq(r3, 0x8995, &(0x7f0000000580)={'ip6tnl0\x00', @ifru_flags=0x802}) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:31 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x3, 0xfffffffffffffe01, 0x0, 0x0, 0x40}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x7, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) syz_open_dev$binder(&(0x7f0000001600)='/dev/binder#\x00', 0x0, 0x200000007ff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001440)={0x10000, {{0xa, 0x4e23, 0x54, @local, 0x4}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x9, @local, 0x3f}}, {{0xa, 0x4e20, 0xffffffffffffffff, @remote}}]}, 0x190) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000000000000000000007000000440000f4ffef00000027637595acec5b54a32f77842107f5b1d8b91c5e00117151135f6a46e0eb9095f149f894dbe98a77c838e48f022aa6ccdf8e18bfb7052c53f88140f1b7445584fb2f26d21097f3c42dc185e4b34f9da62b853207f515106c05d000000000000000"], 0x20}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x46, 0x5, 0x2c, "a3bb7fa8ac3c2f38a628952223139507", "9f86d915b0d828b9d7378eb748c7674c54b6745044a763aa7a0ee59f4598c986cea222e509f8016c6b0e0d55dec8ea01e0"}, 0x46, 0x3) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="bb2ffdfaa10fb963dae41693d161305015527772bac22341", 0x18}, {&(0x7f0000000440)="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", 0x1000}], 0x2, 0x0, 0x0, 0x84}, 0x0) 20:40:31 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x40) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xc0, r3, 0xa00, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair(0x1f, 0x807, 0x20, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000000c0)) tkill(r1, 0x1000000000015) accept(r0, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80) 20:40:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x8000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000100)='\x00', 0x4) write$cgroup_int(r1, &(0x7f0000000140)=0x2, 0x12) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@rc={0x1f, {0x1, 0x7, 0x655f, 0x101, 0x3, 0x200}, 0x6}, 0x17, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000000000002d55e2a5f1d2001e014c9157dd94c30000000000000700000044"], 0x289}, 0x2) syncfs(r0) 20:40:31 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20205) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write(r1, &(0x7f0000000000), 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 20:40:31 executing program 4: socket$inet6(0xa, 0x3, 0x7) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000fbff06000000441005f4a299f72f1321ffef00089700"], 0x20}, 0x0) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x6) write(r1, &(0x7f0000000000), 0x0) 20:40:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030c1a2d11369a5a12f30303030303030303034303030302c757365725f69643d332b1a4fc2c437f0dc512f9bcfbdcef22cbc2f1860c64d6caebad0f891ecc211c7e2d14c079160e871c94a0eaa0a69195c2546b97d36ac1da1a30134203e69ff0c79919d7d4bbe3df96c0725b2c5ea60fe3384e32a02d42e5567e633ded5e849e40731b8822b8d25690587d5528c5aa371a3bd9ed9cc1c75e4445f2433192f72b7379179a907b58d00ed827674862479a867afc80ba2d5bcffdc5b00", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x48002, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={r2}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:31 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x28200) write(r1, &(0x7f0000000000), 0x0) 20:40:31 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) futex(&(0x7f0000000000)=0x1, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000180), 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_cache\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x4c6c0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000008c0)={@dev={0xfe, 0x80, [], 0x1f}, @empty, @local, 0x6, 0x1, 0x7, 0x100, 0x5f92, 0x2, r3}) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000400)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$selinux_load(r2, &(0x7f0000000440)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x1010) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:31 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) write(r1, &(0x7f0000000000), 0x0) write$nbd(r2, &(0x7f0000000040)={0x67446698, 0x1, 0x3, 0x1, 0x2}, 0x10) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x2000000000006, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") tee(r0, r0, 0xef, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x1, @dev, 0x400008}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000000000000000000000000700ff0700000000040000009720000000000000"], 0x20}, 0x0) 20:40:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000240)="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", 0xaf0a95f0) 20:40:31 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x7ffff, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) tkill(r1, 0x1000000000015) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = dup2(r0, r1) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x1) write(r1, &(0x7f0000000000), 0x0) 20:40:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) signalfd(r1, &(0x7f0000000040)={0x97a}, 0x8) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) fchdir(r1) 20:40:31 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) getsockopt(r0, 0x40, 0x3, &(0x7f0000000340)=""/111, &(0x7f00000003c0)=0x6f) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000400)=""/65, &(0x7f0000000480)=0x41) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000180)=""/74, &(0x7f00000000c0)=0x4a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) tkill(r1, 0x1000000000015) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket(0x1b, 0x6, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @rand_addr, @local}, &(0x7f0000000040)=0xc) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 3: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000200)=0x1) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000240)="153f623448459bdff12324805f8d55037997ee8dd2c41e06aa86e71d8c3365af678621817a49dc28f0ff07366d291a8f9832256234f6c9b4570b7c2ba95f8e7f0900000062ab270000dfe6a414cd01be35135f0ba200") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@dstopts={0x3f, 0xc, [], [@ra={0x5, 0x2, 0x10000}, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x16, "2504a37df08c9095186ca222e2cd6e6139f495784127"}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x260, 0xc, 0x80000001, 0x9, [0x0, 0x5, 0x9, 0x4, 0x7ff, 0x5]}}]}, 0x70) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'team_slave_1\x00', 0x8002}) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f00000001c0)=""/41, 0x29, 0xffffffffffffffff}}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@routing={0xff, 0x4, 0x0, 0x2, 0x0, [@dev={0xfe, 0x80, [], 0xd}, @remote]}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10200, 0x0) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="200000000007000000441005f4ffef00009700000000000000454506529ab6ad482228aa55493c15e30e1a4d7d0ad5593e6fbd3dfd6ca47ad9164db08129f113b72297dbce3563c1f9a5ee8e8cedd9effcb6adb6f6ed556fd208e48a9cb938197966af912fae3ffb2fae34dfdeed"], 0x20}, 0x0) 20:40:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x2, 0x5}}, 0x29) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dcb3dca875adfe64668af92db3b07ee171e5452928be11f4718", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x1}}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:31 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:31 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xc5) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r2, 0x1000000000015) 20:40:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80000) r2 = syz_open_pts(r0, 0x201fd) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x46c) write(r2, &(0x7f0000000000), 0x0) 20:40:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000015000000000000000007000000441005f4deef00159700e9cafd657c4100007000000085a062bb93b713674fc65a1bca3e8ce510cc77e6ba3e29c41bfd10bf896bc6f23370e9d208cae3bfbc92a23391da4a7b30f2698e9c7bd686edec7ea072b709c0e378c169d03dff80dcf17f65548cf284f0c928d23eaa4a9af6202a377d055eae8dba1c8866de8c35bb02b5cb98de4d7caeb377aeca708b"], 0x20}, 0x0) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x890e, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="37000000000000021000ffef0000970000000000000020000000000000000000f5e559d814904baebd1a77908248ba3a2aca5d5f78413d1d76118f8c2eff999aeb914ce3f25e5dd8c255ff7f58d6a9778ba067d11c1ec1b50299e69827a7c40bc1336880ad5eb2ed45b05e474b873dd986a573277f3b31171a2fb88a1416ce3d224c2ab42fbc51ec27c65a697953bbfc9a6f98becbff59afa441a1d4bcdf3723853dcf50a2f8f0c5826c0e3967459993828356abfca0af36503c21824e3b1e4f35f508016e00000000000000000000000000000000"], 0x20}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000180)="e7e9a85f1037469125f8f248bd09cdc14bce24a09c781a81e573e08f175318e6cca97768facc89cce516694f8df719af4b90397b53578f") 20:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000007c0)="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") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r3 = syz_open_pts(r0, 0x20201) write(r3, &(0x7f0000000000), 0x0) 20:40:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB="2c67726f75705f69643d2d6d2c2783c2a6fc00000000000000011eb9b72516010430bf0cc7aa0f64a4acaab1c951755a8a78dc587e0c4f2730217f4ff86c307f3ec96477d5b97a7a74a0a94ad9df2a31d3f112ee72620b8675729fd02fc7592d3fe98fc117d1c5d4549d78ec66d8cea8755fe300671173169fd1e6e3cd131f8652723be9cb4d4acdc26afe9787e402497dd5de1b0247863b8a8d16953149db9e253678d4cefc6e78eeaf1afbef6e5cb916316d86f4f7d1aa5daa3bd9401f195841557432d98315c578beee42845277d1bb646c97f4ca8340fa219cc3", @ANYRESDEC=0x0, @ANYRES64=r0]) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0xffffffffffffffff, 0x2}, 0x90) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x174) r2 = getpid() socket$inet6(0xa, 0x5, 0xfffffffffffffff9) ptrace$poke(0x4, r2, &(0x7f0000000140), 0x4) clone(0x2000000, &(0x7f0000000180)="292f890fd08aa012369105e9b05e4e7e837dd6ebb0741fc6ce939f37e829dd4eeae93cad3abec0f2b42c86d82a", &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x8a000) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/105) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) ptrace$setsig(0x4203, r2, 0x6, &(0x7f0000000740)={0x28, 0x1, 0xffff, 0x9}) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="eae11e97a977f4f92e0a870cd25f54148a4d81e6c6991cb84ba043cf95d5b11c6a49d455beadf8f79b38f00939a107112dd70a84a90fd35c3ff3b406069bfc0f513117b1c54ff482719c7b623ccd1a40fd635274c403d1c187a4ee9faa0027fbd595b206078bccf98057245c3bab769dae432fe65c9631533457429d297fe5e9dc60d38d0caee5d8ec0ab147c7c9b7eb2807a003360b540d8f875ac641d2d0ba91fa33b2e33a278055c5c1dd8fb6d4ba92410deed00adcd9e4cb1cfc0f8d68202d24f4d163efbc0ae38466a30bc61df22da066bbcf5d0ca1da3bb49ebe2d9cccd66115f676ffbfcb9b5f132d9e010dd60e9111259a3d19a8951020e0fbf452b1d9edcd36cb7e9b77fb63a8206b35f00172b8fd33abdd78b3d55fd4576b8c1588448905d20783e49ad6a9d60829129859b0bc"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0x8, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x1fffffd) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000008c0)='vegas\x00', 0x6) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000006c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f00000005c0)) read$FUSE(r3, &(0x7f00000020c0), 0x1f7) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() rt_sigtimedwait(&(0x7f0000000900)={0x9}, &(0x7f0000000940), &(0x7f0000000440)={0x77359400}, 0x233) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:40:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000ba56cda8db00000007000000441005f4ffef0000970000"], 0x20}, 0x0) 20:40:32 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f00000020c0)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x1010) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030c5303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x8}}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) 20:40:32 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setreuid(r0, r1) r2 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:40:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x80000001) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef000097000000000000008cbfb0ed2cd06757ec04c72cf144e88eec616bd4a79ed9d423ddc9f0eb2bc021284f02316f18c088ff1923e5113eb3b3168617973c4d8dc85c78fa1105112d8b8043fb49e8e6c1dfe24a4974e66a85508f9c9a1e187cfe12e5dc0c6c95691ac0c7af988743226e4933dc7fc558de326aaf9821ab3293170204a6e41fd764d749db7517e85bbc8253723f89d6f7e8c5042dc5ee6100000000000000000000000000000000000000000023936a5df38a"], 0x20}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x5, 0x6, 0x8000000}) 20:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xb) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)={0x98, r3, 0x206, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xc00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) write(r1, &(0x7f0000000000), 0x0) 20:40:32 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x4b, 0x1, 0x6, 0xffffffff00000001, 0xc9}) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl(r2, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) r3 = socket$inet6(0xa, 0x2, 0xfffffffffffffffc) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000040)=0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x800, r0, &(0x7f0000000080)="c7c21eafe05901bda8d0ba4804d0e8ac66053f5c4001d4a51b88617c4747d4d5acb416b31d20d5185f6d40fda2f2a435ebcdcad1750f86439f20e95b1c", 0x3d, 0x1000, 0x0, 0x2, r3}, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x5, &(0x7f0000000440)=[{&(0x7f00000000c0)="2a27cda555b9d870faf51f44711855a771946a84a4d63f3cb101b8", 0x1b, 0x9}, {&(0x7f0000000100)="8e22df390f130f18d9005de0882b3d5f02632908560e8cdf78cd2bcb04f5637e", 0x20, 0xfffffffffffffffc}, {&(0x7f0000000140)="5c287ec370d27a705dc105abddf9a88eb55b162dec813fffed5d6a339b37f920fe34fc9a298e4c6716dec89e8a517fc92bbd2e210b160320dbaff87c1ceff16e94b418af81763e8d4044b7f0c82c3dc086ac2b4da39f241755914dedc02d9e3fd6984089fdb0898abf12b5f40a898e6e212955e6d26cd883b65b5b72615b3519386f51233346eef123dce6ad2cc7188b3cf6b4f5744c28d4aa79a770de0da10527ba2951f53f3aa6d2fc786c62d541134a788b85c90fb6975d0681234fd78303f8193e4c49252b3a913436df8f5d9bc36e2bdb21a0f79cd8d9eac743f2772c63e5bc138bdd76d1456befd8f5", 0xec, 0x3}, {&(0x7f0000000240)="b0a43766dabde35a448e9933cc51fc977fe00971d0c8562c826c946e15b1a8d422038508cdc74003533a188525872068a9db58c0830db7f9bea9a2b97678ceea06fc45ee5c3e1a17f81a9847d89402e0dfd8da7bf286e77035545277f91732200829eedd0b8e0f89de69efb01e1e89500dcab01980a42e5c138b6f3fdf1957851fed02cd2df6241deeb2525474094488c0dc55251bda5ef9c3c464ce2e961656299ef1938d8669c260c598e8a2f53a9735e7d324b47cb621f47480c95a59c04ebd62", 0xc2, 0x2e959d0e}, {&(0x7f0000000340)="c280805210c68ca1b117867190c13f394a24227a6a4a1378b4be62bd6093229cc35bdc7a23101a29fcafabc2033d1a3e2fb0c10f22054cac0376f64e13b3fe9c926afafe35ac1b2dcb141f081bce1366cce2940e9b0b313f761d0f04f2668a8d5923c029c9741972516b174290ec1a3d7b75a5986bff794fa6edf009d2b8bb9277d6af72323aa4f1bf67236d07a677c0a6bfcee5d43b5984c18732c8512a3fd32295f591dba45f3acc93bb67d8117e657a34b63d8e0aaf07dd0f62f84b848f3d1415f1aead3a69e30cbfc2a840311c8031386693d7e07600cad3da15b2b6d263e2aec5d89fdd7fd3d13d5a8a8d03596e4e20883ad40beb7a45", 0xf9, 0x3}], 0x84000, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}]}) 20:40:32 executing program 4: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) 20:40:32 executing program 4: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipx\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000400)={0xac, 0x0, &(0x7f00000004c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68, 0x38, &(0x7f0000000240)=[@fda={0x66646185, 0x5, 0x1, 0x38}, @fda={0x66646185, 0x1, 0x0, 0x28}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x3, 0x1}], &(0x7f00000002c0)=[0x0, 0x0, 0x38, 0x0, 0x0, 0x38, 0x48]}, 0xe8f3}}, @register_looper, @dead_binder_done={0x40086310, 0x3}, @enter_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x18, 0x50, &(0x7f0000000340)=[@fd={0x66642a85, 0x0, r0}], &(0x7f0000000380)=[0x28, 0x0, 0x38, 0x0, 0x20, 0x0, 0x0, 0x78, 0x38, 0x68]}, 0x1}}], 0xf5, 0x0, &(0x7f00000006c0)="248e53713cf17f09c06894ced370b0f745d49e7635c7a27198ac44a7da3d9aa0eda8b7e5c1b851f7e609366230db472567b4dfac2daba7babd773114b630e19a47758ababd891d8f23f459866c2764540f07387d57adbac5d5bd18beec99ba867a478a2d3642e8c8310050948101061b68ba354ee5cd346b1c18c7516de8a84be9e5d9ffc48de47fe102b012917cfb506fdc9ed47e3937fb63e7d7ec5a31fc52987e630c87d6cb5320ac47d648bd27a2dc2043d5d9cab59ddd107baf6af5b0d1cb89425d255f7116fdb271cc9794c16805b3e2e0eedec3932aa1dd0de38673966d89ac5c40ef98b3055386516d7d115db28a0f16ae"}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) r3 = request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000007c0)='\x00', 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840)='-mime_type\x00') r4 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='user_id', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r1, r4) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:32 executing program 0: clone(0x820022102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='stdev{\x00'], 0xc) r2 = gettid() r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000002c0)=0xe8) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/150, 0x96}], 0x2, &(0x7f00000004c0)=""/213, 0xd5, 0xd3a}, 0x120}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/83, 0x53}, {&(0x7f00000006c0)=""/118, 0x76}], 0x2, &(0x7f0000000780)=""/56, 0x38, 0x4}, 0xe14}, {{&(0x7f00000007c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000840)=""/155, 0x9b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/25, 0x19}], 0x4, 0x0, 0x0, 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/188, 0xbc}, {&(0x7f0000002a40)=""/249, 0xf9}, {&(0x7f0000002b40)=""/230, 0xe6}, {&(0x7f0000002c40)=""/79, 0x4f}, {&(0x7f0000002cc0)=""/48, 0x30}], 0x5, &(0x7f0000002d80)=""/119, 0x77, 0x100000000}, 0x5}], 0x4, 0x2020, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002fc0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000030c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003100)={@mcast2, 0x0}, &(0x7f0000003140)=0x14) getpeername$packet(r1, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000031c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003200)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000003300)=0xe8) getsockname$packet(r1, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000088c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000089c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008a00)={'team0\x00', 0x0}) recvmmsg(r1, &(0x7f000000b200)=[{{&(0x7f0000008a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008ac0), 0x0, &(0x7f0000008b00)=""/252, 0xfc, 0x81}, 0xff}, {{0x0, 0x0, &(0x7f000000ad00)=[{&(0x7f0000008c00)=""/4096, 0x1000}, {&(0x7f0000009c00)=""/5, 0x5}, {&(0x7f0000009c40)=""/84, 0x54}, {&(0x7f0000009cc0)=""/4096, 0x1000}, {&(0x7f000000acc0)=""/38, 0x26}], 0x5, &(0x7f000000ad80)=""/189, 0xbd, 0xd32}, 0xed}, {{&(0x7f000000ae40)=@nfc, 0x80, &(0x7f000000b100)=[{&(0x7f000000aec0)=""/121, 0x79}, {&(0x7f000000af40)=""/222, 0xde}, {&(0x7f000000b040)=""/175, 0xaf}], 0x3, &(0x7f000000b140)=""/177, 0xb1, 0x1}, 0x1}], 0x3, 0x100, &(0x7f000000b2c0)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000b300)={0x0, @local, @remote}, &(0x7f000000b340)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000b900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f000000b8c0)={&(0x7f000000b380)={0x534, r3, 0x6697d362cbc16405, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r6}, {0x1e8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x101, 0x0, 0x100000001, 0x3}, {0x4, 0x200, 0x3f, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r10}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffffffffffff0001, 0x4, 0x20, 0x5}, {0xc46e, 0x2, 0x0, 0xd85c}, {0x1, 0x6a, 0xe9b7ad4}, {0xfffffffffffeffff, 0x1, 0x9, 0x1}, {0x400fd767, 0x6, 0xdc}, {0x882659e, 0x1, 0x2, 0x2}, {0x3, 0xff, 0x80000001}]}}}]}}, {{0x8, 0x1, r13}, {0xc0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5cd}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x534}, 0x1, 0x0, 0x0, 0x40004}, 0x80) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)="526c058e972cf4a48bb4c25256ff287a23e63cc4f274ff9a13ae6d1ee5ad"}, 0x10) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2000) socketpair(0x9, 0x3, 0x7, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000f9e2ff3f000700000044106f9900cc00009700000008000000975308bcb3436261888940b9259726045ebe028030da033804f583ff38f2c08e7d70c928f71e8f9e2eaf86f343ce03128396e9ae56b354204c6d8f5943bc7d9a1de0317804f049849d65233b18703f4a7bbe8a45745645bde07d2f83f5561f26e91263e38dd8f46ceff97f4bed4321e37e86ea11833da4e6bdcdb63c2389a100fa29cee8272d214ae59fef0029481724394c6e690e3649292cdfce17f71bfe4a8f9ce52df691d8f096"], 0x20}, 0x0) 20:40:32 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x100010, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:33 executing program 4: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair(0x2, 0x1, 0x100000001, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[{0x3}, {0xa, 0x5}, {0x6, 0x4a1}, {0x8, 0x8bbf}, {0x3}], 0x5) tkill(r1, 0x1000000000015) 20:40:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x4e23, 0x100000000000, @dev, 0xfff}, 0xfffffffffffffddc) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000005266c9dcb68edf31f122d021d59a1b0000003ca772caf093a70f0000441005f4ffef00009700000000000000"], 0x20}, 0x0) 20:40:33 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x2002, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000400)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000006c0)=""/172) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) 20:40:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) write(r0, &(0x7f0000000000)="9ed10c7f0a2fde34c645c273acfc9f628e29f8b835446021654cf25c19ae09b9bc50fffa8f01820e3d45e43e7ee2b4e480d6664e3a8754a9981562d41aabb1063b72c9bc3e3fafee460c21daed0a9e5cbf40f17cf6b7f816e371267bd0e7f67f5d360586e2de92964f8dbdbfd7cd0b9b04fb070cff1ceef39c96a7fe23b8dd40870ab18312173e6e52d2fde73a082f672ab0e99603b7efc77ce80de35b1cc37a3e2278f79f2d52eaee8b90a9a2dd2f5161f2d9f677b9374e3a1911384cbe7316cd82e3c9abd844a8e30424a2f6cf4e4c9cf4708effc4e64754e6c2a016fc3227", 0xe0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='ifb0\x00') ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='/usr/sbin/cups-browsed\x00', 0x17, 0x1) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() r2 = timerfd_create(0x0, 0x80800) timerfd_gettime(r2, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSBRKP(r1, 0x5425, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x9) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) write(r1, &(0x7f0000000000), 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000080)={0x1, 0x0, 0xff, 0x2}) [ 334.351505] audit: type=1400 audit(1537735233.280:19): avc: denied { mac_admin } for pid=30318 comm="syz-executor3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) tkill(r1, 0x1000000000015) [ 334.362515] audit: type=1400 audit(1537735233.290:20): avc: denied { wake_alarm } for pid=30334 comm="syz-executor0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) [ 334.448156] SELinux: Context /usr/sbin/cups-browsed is not valid (left unmapped). [ 334.457048] audit: type=1400 audit(1537735233.390:21): avc: denied { relabelto } for pid=30318 comm="syz-executor3" name="UDPv6" dev="sockfs" ino=61123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=udp_socket permissive=1 20:40:33 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030433030303030303030303030303430af30302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x200240, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25, &(0x7f00000001c0)=0x80, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xe, 0x1, 0x6, 0x7, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in, 0x3, 0x10, 0x4}]}, 0x38}}, 0x40) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x258, 0x258, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xff2, 0xff, 0x3}}}, {{@arp={@multicast1, @local, 0xffffffff, 0x0, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@random="89538a2fdf06", {[0xff, 0xf9b5afb272fdb0c0, 0xff, 0xff, 0xff, 0xff]}, 0x80000000, 0x30, 0x1, 0x8856, 0x0, 0x1, 'syzkaller0\x00', 'ip6tnl0\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @broadcast, @local, 0x1, 0xffffffff}}}, {{@arp={@empty, @multicast1, 0xff, 0xff000000, @mac=@broadcast, {[0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}, 0x10000, 0x7, 0x5, 0x9, 0xcf7c, 0xffff, 'gretap0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xb4, 0x80000000, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r2 = syz_open_pts(r0, 0x2800) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0x90) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000003200e740007b00001d65000000a1", 0x12, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000000), 0x0) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1008000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 20:40:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) uname(&(0x7f0000000040)=""/239) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488d") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x4000000000003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e22}}) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000000000000000000000000700000d441005f4ffef00009700000000000000"], 0x20}, 0x0) 20:40:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) write(r1, &(0x7f0000000000), 0x0) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488d") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488d") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:34 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x41) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000)=0x23, 0x4) 20:40:34 executing program 5: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x5) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpid() r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0xa818, 0x10d, 0x4, 0x0, 0x1ff, 0x400, 0x0, 0x3, 0x8, 0x3, 0x400, 0x4, 0x2, 0xc6, 0x7fff, 0x5, 0x40, 0x5, 0x1, 0xffffffff, 0xfffffffffffffbff, 0x985, 0x2, 0xffffffff, 0xffff, 0xfffffffffffffbff, 0x80000001, 0xfffffffffffff000, 0x2, 0x0, 0x5, 0x3, 0xfff, 0x1010000, 0xffff, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x40, 0x800, 0x3, 0x3, 0x69, 0x6, 0x8}, r2, 0x0, r3, 0xa) r4 = dup(r1) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000000c0)) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000200)={0x8, 0x11575d2a, 0x1, 0x7fff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r5 = syz_open_pts(r1, 0x20201) sched_getparam(r2, &(0x7f0000000880)) write(r5, &(0x7f0000000840), 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000000005000000000000c8010000c80100001803000000000000680400006804000068040000680400006804000005000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaaaa0100090037001f003100060035002a00270039002f0022003500260020002a000d002000000000000000010100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000001000000e00000027f0000014e2300660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000500100000000000000000000000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000001f0000000500000000000000000000002800736f636b657400000000000000000000000000000000000000000000000200000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaaaae30208001c00210030000a001e000a0022000b003200070002000d003f0021001c0008000000020000000800000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018015001000000000000000000000000000000000000000000000000300061680000000000000000000000000000000000000000000000000000000003000000ff030000010000000000000050006f73660000000000c500000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000100000002000000000000000100000038004e45544d4150000000000000000000000000000000000000000000000000010000001000000000000000e00000010064030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x560) 20:40:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d76") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:34 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) fstat(r1, &(0x7f0000000400)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETOWNER(r3, 0x400454cc, r2) 20:40:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d76") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:34 executing program 0: clone(0x40008000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='veth1\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getpeername(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d76") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:34 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect(r1, &(0x7f0000000040)=@ax25={0x3, {"0cd5afd92c5f6b"}, 0xfffffffffffffffe}, 0x80) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xe1) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000040)={'bond_slave_0\x00', 0x7fffffff}) 20:40:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d7660") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000000034000007000000441005f4ffef00009700000000040000d5aa00af9258a7a3b6fc0348323cde7bebda1bbd96a25513dd1a53dd1b6dd670a994c9e9534cde23dd40d4e1bd709c8f2eca7bebba5c49ef"], 0x20}, 0x0) 20:40:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000180)="db108695794e8d7cee856eef61c8", 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d7660") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:35 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80004, 0xfffffffffffffc01) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x21007f, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x11, 0x9, "2e1a2628f481c53fc59cf495b819c846800e254df054d0907a0170bc4f07c94a411582b01adf1574950d8a1d683c499fa810dc1d7f9100c3dbc87d10b3074952", "355709a9d7724f51c70186cab1c0bd3c1b8ec738ad46b4cb95034ee90d8667ee", [0x4, 0x100]}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setpgid(r1, r1) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x9, 0x3, 0x3f, 0x8000, 0x0, 0x0, 0x100, 0x8, 0x3, 0x9e43, 0x7ff, 0x7, 0x6, 0x7, 0x5, 0x8, 0x2, 0xfffffffffffffe01, 0x7ff, 0x0, 0x5, 0x5, 0xa4, 0xe5a2, 0x7ff, 0xb9, 0x10001, 0x3a3c, 0x3, 0x2, 0x1, 0x9, 0x1, 0x6, 0x8da8, 0x5502, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000000c0), 0x9}, 0x840, 0x6, 0x8bc, 0x4, 0x8, 0x62ff}, r1, 0x10, r2, 0x1) pread64(r0, &(0x7f0000000180)=""/207, 0xcf, 0x0) tkill(r1, 0x1000000000015) 20:40:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000020000000000007000000441005f4ffef00009700000000000000a44af5ad4d6a76b35d3c78055e5552ca40f3582ae021640cf612f0eff9bf270e43f7875c6caeb16621abe97aaeb7a1d0dba384d5c9222c39425e417a270815f3a8a031a233362100000000"], 0x20}, 0x0) 20:40:35 executing program 5: socketpair$inet6(0xa, 0x3, 0x74f6b385, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000002000)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d7660") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:35 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair(0x8, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) r7 = geteuid() fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0xc) inotify_add_watch(r2, &(0x7f0000000fc0)='./file0\x00', 0x800) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() r12 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000e40)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000f40)=0xe8) r15 = getgid() sendmmsg$unix(r1, &(0x7f00000030c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000240)="a4a18bef4bb02e9beae25189d142840387715a6c914a955792f20445ea49db7dc6f09fd334c53a4082576bb0d299712499a68b5a080ae6bec86486d62dc018629ff8499f8b383f65abcd7d68e08b9abdd7789fb6bfccd3fb826e9642d6ec34978727f5d68ae4a7b0fcc8aff71578abfa117386", 0x73}], 0x1, &(0x7f00000007c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0xa0, 0x40000}, {&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f00000020c0)="1e375adaebf19c9709f998d0586a833f58de0358252a291952a9f3875923b7cc47623b4f3a321c2c6adc8736e851102c9708a48480403bb9b71b9b6ed80b302821186fb29cac2531f087a62e61265c2b92069fad44fdcf9d38a574d11354281650e15b387219b1562400359efe27d6ca856d4e052a043ff1e87a6815d4991d0e498e0aab356bace534a76db375e7395f88fde715dfd8b425bfa63806f211af8a2c59e6b94f644af81338b082504855a0b5ecb1660233a2bb79d9d473d8241ae2ebfde3af272f2bd71340343e970fdba79cabcbd2ee6490c999b1933f46e919b97289d806a372fff7477526dfb150ad273287994779acf07de1ad578261434817071b6792c423ca0f95f0d509760a518f5437bac13edf736568867dbd3c06fff1245340d4fabeb86b110f7d766650c331124471c703aa5ca197f56995b04bbae61e6a3d212a7cfc8be704957c45bc6d50c51069a6c7b96e949c8a9d28e96f7eea99692ac3bbf5954341da31641dc482c3003232e50ab59eb4de955aa22f48bd2e5c787194f074dfbcb7d8193c4a99d45e90a1f9ba7ecedcd07fda32c7bc80cef828ed84be43a0f017c5b8efd8912b501436fad74e99dbfe08cf8bd766421d1c50222382f43cee683942a0cfabfdbccccbdeb4acdbc5a0da26e887c683c4f144523e440d9229609a27ebf02b9f47ba0c77926e5258c4dd79f453571e6e531aad9ae818364f47343f01007cf7905f8231ceba56ac0f5c403089c19753e909ba85b3c7972b7ac242c19ee41fc5ba33a09b9d966c807dedc1befa8cb5fafda00006dadc6cf9b0355162fbb0bd3f7fc0b9d2181597aa9b022586bf1493a9bc17e2758c8820eb54986351788e355af6926daed6c99cc250eee50ee7ec34618a88d490ca253c826d1727e1089165cb42f34075543601fcf2d52b2d97d85247f2477ac2f57600539667a300cd57250993ed18ab60fec79ac8bb123d28bd3a89032cba41a0f6913249684a3123080529d58e19e8a1bd7128adf87cdf50b4abb6a3451bcb1559e860e24671860ecd563b3b6bfe50cd4f255aed6ade865ace23f71db1f74439d17827a2bd0fd58c2d03da6eb7a8ba62879a7e3982e9efb8dbd5efd0b479641ccc9e06d43e871843c9f5d6ebf8e561215f936919df530c5a4f785e0ca44c5a0d276e7323f0ecb9056fb394ac4d4d27386275b4735d26ce43a80840a0c308d1da337c2a6ebfcd341cb0ea9c1fc66872cac342e12a340cc8bafe0cf297fd925fd32a0970bc0ea65020f76aaac7db4b05a20f9604851773c879fefafb7b8eae2693be7423276ed1b7159c6dcf8daeb4cb8706e0a71a50d6379d58f54df2036c0345ca288b56be51567f03ee9ea7c7af7d42d329763cff06ff10b862a7591e4b47451a2f061921d8389729cee7003d19795cb652a3deb1234205e9ff1ef7bb39f678bad3e39d8e5af54b12befb8848010c7b33a8c7c17dbc17a518046a1c8cd3f8dd86098ebb27eb233259ab80ed8c804543d07979cc7519ad01cb8f799bdc3d379f656d25937a797bf74b7a18a6c6b1c4ed7c7ac7380169e00d5d8d21e7c6fbe8105199c4fba79c28cfc09f989f22f5d78b31e08c86afef56f6b304d4a6d94b1c3a61efbda46df5aaadd9c4c725389830f540aa875e7ecca1ddd5f2684ac7e126e10f084739d6796e79363d7abb3561c63b2b6910264df491cca8452ae670244053a7f135407ea14ec6d2b3ebe060b242cce18d78793bcd3943b36478267c5879a37e55968e64e10e907684a59a99939f7e461721db444f7011e971c02f7bff0ff05c09e90a81b2f19a2af2930c10679af540559c9fb0cc83b3859cc1284389a2020c66f2300bafdf1fab42daf8367475b64faeb78737073cd7dd0f4ec50858969e2c305bc03efb277b5706cbe4992c0a87c5c05b907200d3491b4298c99e0beb9565a41d8547d6f60d1137fcd990815d6faacfd247e4975504a5af704d198711a32938b5cb0dc73220eb8af0cc8c3b6d7bcdcb089cf7794ffa2638d16b7292a65764b3ce774a38d21090699eb698ef1a8957c37ba460a5bd168177dd3ec4073bf9b755d7cff4811142b74565f04fe2ee0495891c694c475b4cd2c54ae972bf856cd5524987208bed30ae5e2b537281fa883a82daad012c5a0d8a71003348bf275ef36a3e8fadfc650c7fb8ff6ee3468715d0032439e1b94f499077e5967813ac641ecbab5af0074b86a1234389d7c0cc752b83a3f1360ac09882529bf9437db98fe556c8d860709e66a5c40f8cdf82b44cf1d00f0ce38001107a75fe861d90a5c45aa95ee9eb684ce50716cbe0cbaa861e3e2d659b415e7c0e127b5488ac895fe379398bfa3307c9aeaf259cfdcd5ecbe21ca3042ae4bbc8feaf6425cc0ac3dbd3e9f35e831572709b753fdf971d367f23d22ceccfe12a452f9eb25165b180ff6b231bbe234088757db61a1600339b926dda44db86be4a77c5468bec3e3c6c1c4ff3522d895ff7f5341199ea8281a2b4c6175cb0c853c169c22216a8f33599630a9181bcb12770a6914a052d36940ffb52c703908b843ec80d52a99f6f9324992f070644a3da2f7f22fc7b574548bae08ef19745e6272a4bffeb1a4abfe150644acac11207d2459b361d28ed348de3fc00a607310c28d08188d865f38b8cee721156dadb90bed41a2b030d820feeb786e519f7490eb66e1bd181c93f0e6a6eac9385305d714a207e2750ec738afd223faf9230c0c2016fdfa7bdfeeba55563fdf713786342260c371f047a49bff9144aa0934483d184e8bb8bdd0d097da308cce5c7efb133a6d73856669b8be1e60ef0aa3bf563a3ba958c1a2d27673087453fbca58f0fe94df16a634f36587879a9e8ea1bfcee2402aff11c6de2055c1528fa1979e5d4fb0026d2f92bc1cc41e34f22bbce0c261d56e58728082843f13dd009b3a79fd2840d95807f53b799ef5281292eb9236f90eb367c51e74765ca05ce27b5e13b1e6672145af95d166ebc41dcd99ecda56f13342d5325a81d5c36f4b441ef6ae597de098ddd0040d7d4d7d1140343157b14bc4a0e1eaba3e9a4fa229a1ca4b1c5513a1501f5bdf5c55216cf36e4d8172822947c0bb9017aebe6b708b6b125055a092032a0d6856ccd8aca270ab0efc8228547c3271cb195030166509ed9a54af12d6e39d0cdc3a2a8eed52729270b122d8af29222e54bd1ba24376b46f269e3c6f096aa84443c40ca24358f52275c60a9baf3a516ef1ac87503623c557cd1dd7a800397724a665b4c7a2293944bcd4565b5b525465570ab7d267dc1e3bb45d78c3066a5cb633e431f28768dd03de3f7832590cf855bc70a3ff6d55b6fd11c81e6accf87e06b8debd2cae66db9943f1292047227dbd77d10060aa356a5e76a208a569784dabe9d2bd553f145ef0709f2fb711c1dd19b2fa9e04667fc6a430b49591eefebc9311a27fb2eecb502290e3cf7ac79646100e0d73f8534673381af9a2930f5d91742d6296720739a04b6582d376731f1b428aeeb605817b99a1b07caa3b3441bde5320bf1712f01ed684f39c9300e4dd54a14f8ce1b65843d4bdac3b6f9ed513114a36374545215aabf6859aa489f2068a2c013a2b6f79998d4a3bd5c3ece000dc35f3951135fc7786f51015614b04ec53fe277364c91d2b607a13bcf6995b8d5e9dbb0b365f0d8cb18df63b3a2feafc32e59065aa4fafbccc8de273066c73813ae8aafe62b8707f4459ec19700baf7e79fcd870f02fdf0f68d30e24e78d0598fad5033edd47edf37860b57746a7ad7d0b03c6c56ec791c14ea2aea8c4807eb29d51eee743cf98e92599fc2eb9ea0925671b19628cc533bbdcb80a4a5a5e1f8ebf5a5ef746fcc61141d24f540a3c64222c3deaf3859d1428dcf3213ec41570bfceb46885c038292bbddd3183de5ffd533a89f6096312358b3a7b36b9eecd16e5d2119715dff8868f27acd4d55e031be1cc12c4221efc4dd80bd0fce0a3c5bb92dd0f98cec5f696844a7c125d5a0ab0071d8ecbf79778859b512c400243cf84d4ba16a1d06139f147526b8c4047e92b7e72a96e76306eca547f1b71bd2bd1da6f406e255a89e0de02e329ed8c2dfa11897055b02001c5f4c5fc1537669973a221c9df5825ea13c3745b351873d99cb24bed6a8080655b09d0afbe3841a8ad4d78e04a46e5ede55461ff319931ce5450040d655c2edd192b07bb421be3db8871ea91f507eb2c7333ed4f1bcb9c4ecd86fb653c6b6401ea526cf8acf3d9aba1c13fe1ca68c04777e2042fe5e51dafe032425bfd5e49cc2834946fc8278aa1ce4bc78454b0f13850c737b449b72e65683177e6b3e9d79a135fb911d747fd0553dd3223a33c2b429197518e64fe3347d5b670ba8bfbf927dcaf319f5246b6109f268e5a3d4de20987965c2045c9d30227add87609a28287ba7dc504ffa7fcdf1dfc3cc8a9e1b4bb51c8754a04b515461dd8659b42a951ca03796b4c1ffeb1790dfaeebf64eac256fe3c7abb0c2a98b29d60f520f153bcee083e23ee6ef20f0d352911e9a976b7df72e8bb5ea6f9727192aa7f5e71aff1359da221eee2a4a09e42d68aecb863bfe64d986f61a85b8bef8a07eae76965f81b0c829bc15d40b229546580d0687b48abefddcbcdad243980581fcd43a890d787d93830a6de8ea99d2e92d0934ae5a2186411592e6bf6e074abf4b2e29db73cb76c0ba3f0bf93128c84f6f0d244aa2fd36125a18c602b513a6a760a700e97c2c957b97344b0a2c249b89584242311bb3151076c0ed1d525150ef260185147b1f53e13d1d857feb7a1190d80ea0d1e827a0d4aa572d8d40600fbfec94f8dcbffb00829d44646e459da02afb57534116e486187c3e85f7c59bc2915177c8a5b823adc9a8ea7fb0f6e6836721a0cc1c1b5f6e04f918f7baf3af838b39cbb581fa726aac667d6cf6325444c02ebee83cc39d1139f854adc6ed19bb0cb46df9dd86584da129485990ef5ff91acd1ca3f8e500bde80ddd1d9d11a4fdc9f53eb51e9e1a3b4c08d8905efcce7cdd1ff17898d7dbddc3a3862400f5cfeee329f36ef78c2bb446ccc9c494fd169e69685a7ea89e4afea595bbfbc5ce2df12805c2d3da9ac1926cd1d4d7f39d7f3fbaa58d5d8cfde39ab5ce85929cd52a37cfaf082836cdde366e57635355c77f360d576b5c8437f02bc76c71a8f856320d390f333d3e4b995dac65b7cb9d5da5ade2d216c8bb90e914759b83944792c2e91726a40702d384af89227162e158df8e2b87055c96d6509d038bad370ce1196160fe823af44486f73a5549036788f57f5757b459c0cdbf8ef1f116b8ce5aa431cb19d2d97d5963c4b7feca4498de8df969e8babca5f2e63c155cda1b031c1935f87ccc21dfc7d584a016f4bc3e9de4f79ee88fc6208c9538b6f1f338378615f924d2f71c67ac21a5ffd291a07e1ae9ed4781f5899ae5f0f53b4ce74f8d53e5c71d17def0de2a4f032861ab9006e8536459250c5a985549cf7f29acb71b9ba2f12c8ed0065b056b872dc03c6e7d36b81364d8e3a67258542f5c014e22c16d122e813b8146d05faeb0e606687ada212e816c46238de02b81abb7c53bba80b0f45d0e99d2f034d82654abb9e69db07c2e4c415978d512b5e895265a1f8eb542b9cea43d0c19c7b62a31da11112d128702aa396f9f64231bf55ba18182c653d788a55bfc409119cbde422c3665750e5c0adf3d227d13f051df7c30f674b21a24911f5ad1a15074c990afd4ffcc9b01e9af70579948e83d3f25da7dc91ebfbfde2170215a9e01c092e731af346ee97a9", 0x1000}, {&(0x7f0000000900)="7d3bb33dff4cd6bae5470589d87c5e6a1a58bc30ff333a22e8396783edd4d008429bbd7e5dee83710f57f48b1abe62d6987da1ae8a29095c847ba0bb3da1880012df768ee36e32f2aa3f43d643d159b4d6837eb229e1c9aec15c5d32fe80b7b96d", 0x61}, {&(0x7f0000000980)="51b5e545691f23e39081246873f19fe18a1cdfe7d8c9d2f47ffe0bef28be76ffe2872ec23314c7372eaa3fdfb4981bf92f0fc46fc89ad65462488c7161f899051c7d1e19e4bba097354843bb97c9cddafcc79a1c1594d2023f9757b8772b50c21f2d043edafcaad17c14511f5d1297ff78501589eb259661af9b2bc96503e4836c566a43b8236d98c2b4b006ee9d43d2cc426503fb6cc8638a55d88d7e5b", 0x9e}, {&(0x7f0000000a40)="011e932c5ed3d441edd95fffabd388d33c9756a68a909271b812fcf5c6231c5f62f48fef89e99944813358d404b9b9fcb53884e15b1bde696937505f95dfaa78deb5797bb8ff181c9d33d53083a6f151fecd2f1cc5462585e1a5d2d32e1d2c1239347d7d365432705af189375dc8844241e76b60231f9268c6c6b7b9389b25362713d182a43b8cafaf11d4dc292427559af90ac5fafb9aa3b0e18c6deeff407e71048583abc6ed2685309f2a75669eff078b7f806b6943aa1e5f071dcfa7cf9316821670d03ddd1285674055a72f9e448578bfdc44d8b29460d867b7eb64c35d01a27b2ae410ea8d4b866f9a279f5fe60f730b54cbf59508", 0xf8}, {&(0x7f0000000b40)="00e4e0749122fc7e1b28d205db14aa9752876ce2aadc24e1f983afb994eee0ab87d1ead9a6cb00a6bdf2ac33db83adc0160bcd70b56a60448cb83a08343c86adec63878cac595d", 0x47}, {&(0x7f0000000bc0)="5619c1816c4cf940b2e9d9ebf9a8c06a4fa9d5cafeb011e3c1a63e27b8b377214e1fa1e34cbf2b905f1c604c5b1db7e4ba420641623325f4db2572c5b3f6c355ae3a50cb9d5f345be7254e4083974c225f792d37b023b353b70795888da44908d13e6bfc64b70feba129214820c6e1e1ddc46ddd3e9e5acc14b753e54df59ea34efac4ce87d2f9bdb132eb72fd5bdf43c5bcdc1d7490ffcca611257247acd4a47b075dd3408dffd2e594d222716b150139723219bde768332cbbdc052958c7f5632add4ba8ef10cdbfdc3b2b", 0xcc}, {&(0x7f0000000cc0)="ee2b129c33cc22c3a2498b0faf1bffdea4542b", 0x13}, {&(0x7f0000000d00)="3ebe1ed0622abc55ebcb53545bcf", 0xe}, {&(0x7f0000000d40)="c3fa8e39c620ae1968fa51fcbde543754a2f35", 0x13}], 0x9, &(0x7f0000000f80)=[@cred={0x20, 0x1, 0x2, r12, r14, r15}], 0x20, 0x800}], 0x2, 0x4) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003140)={{{@in6=@dev={0xfe, 0x80, [], 0xd}, @in, 0x4e21, 0x2, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x3e, r13, r4}, {0x185, 0x3f, 0x6, 0xbc3d9c9a00000000, 0x8000, 0x5, 0x4, 0xfd}, {0x1cc, 0x2, 0x9, 0xffffffff}, 0x0, 0x6e6bbb, 0x1, 0x1, 0x3, 0x1}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x0, @in6, 0x3504, 0x0, 0x1, 0xc00000, 0x5, 0x3a, 0x3f}}, 0xe8) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000003240)) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) r3 = memfd_create(&(0x7f0000000580)='\x00', 0x2) ioctl$TCXONC(r3, 0x540a, 0x7) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(r1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000b00)={'team_slave_0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000009a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000009b40)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000009b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009bc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000009c00)={'team0\x00', 0x0}) accept$packet(r3, &(0x7f0000009c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009cc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000009e00)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000009f00)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000009f40)={@loopback, @broadcast, 0x0}, &(0x7f0000009f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000009fc0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f000000a0c0)=0xe8) accept$packet(r3, &(0x7f000000a100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000000a180)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast2}}, &(0x7f000000a280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f000000a2c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000a6c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f000000a680)={&(0x7f000000a300)={0x364, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x138, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xfc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="01c712784e6fcf005025bae0026604542764acf46f9cf106f98fc56ddcb9f3a9cfffff2f669be619d77bb2df652e4d136db88339ec83a0de2843cb2a5f4783e9aec3c134ad181d12bf59fbae49db58068c87b3f5d642b20ca36338e4602c"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f8a2773c52deb565a64653d30303030303030303030303030303030303034303030302c", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r18 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r18, 0x1261, &(0x7f0000000240)=0x3f) dup3(r2, r1, 0x80000) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000006c0)=r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:35 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x4) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB='nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x108) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000c5d5841eb6a57a425377c51b000007000000441005f4"], 0x20}, 0x0) getpeername$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = syz_open_pts(r0, 0x20201) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xa2000000) write(r1, &(0x7f0000000000), 0x0) 20:40:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800020000000004) prctl$void(0x37) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x0, 0xbd}) 20:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2, 0x4, 0x9319, 0x10000, 0xfffffffffffffff7, 0x0, 0xa8, 0x6, 0x0, 0xff, 0x5}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x6, 0x400, 0x800}) 20:40:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000000000740547ce648b84fecd86d2b18bd3665b8ee966384c76e141fb00f075bb427e3e98c6cd914f48e7b5e311c196b1f69f22f9049e0ddc4de24034994279f90e619eaaa3501e6a1b"], 0x20}, 0x0) 20:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbd}) 20:40:35 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80004) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) ioctl$RTC_WIE_OFF(r2, 0x7010) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbd}) 20:40:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) write(r1, &(0x7f0000000000), 0x0) 20:40:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x2c, 0x4, 0x0, {0x4, 0xffffffff, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$eventfd(r3, &(0x7f0000000080), 0x8) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x2, 0x3, 0x3, 0x3}}, 0x80, &(0x7f0000000040), 0x100000000000020a, &(0x7f000001ef80)=[{0x20, 0x0, 0x7b2, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbd}) 20:40:36 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8910, &(0x7f0000000180)="153f6234488dd25d766070948c5fb54cf039f271599fb672") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x42ca) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) ioctl$RTC_VL_CLR(r2, 0x7014) write(r1, &(0x7f0000000000), 0x0) 20:40:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb}) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d7464653d30303030303030303030303030303030303034303030302c757365725f69643da35e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x819cf88357effed8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{}, {r2, r3/1000+30000}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000580)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x121000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000180)='./file0\x00', r2}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0100"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb}) 20:40:36 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', 'nodeveth1user\x00'}, 0x13) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x890a, &(0x7f00000001c0)="1500000100000000006a28fa62343b8dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000000000)) tkill(r2, 0x1000000000015) listen(r1, 0x1ff) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2cf9101907dff2b4dea367ad667f3ec33bf402bca03187a20eb71cfde21bb98eb618d09ea9e8cfb6ce488fa6450b98919938f1db8c8582d8f9016355de66977fbf32b6cf133b6c8f91423f908a668ea7fb7c556a52e9d6c922b30da9308cbe70126d0230fde359ad1d54388078868319ae56497404c7cddc0a1b1e00b63b5529b8ca6b19af236f674183f337de9c0d9f5ae0cfa151be34e2dde7dcdedaa95db8fcb900ea7930ec3de32b5743ce2fbceb53dc9bb1d08b8c72c399bfe943bebca4acfd3705c87e6062bf76e184cbec"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x3ff}}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f00000060c0), 0xfffffffffffffe7d) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:36 executing program 5: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x7}, 0x8) readahead(r0, 0x101, 0x3ff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb}) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getgroups(0x3, &(0x7f0000000600)=[0xffffffffffffffff, 0xee00, 0x0]) r6 = gettid() getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000000800)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)=[{&(0x7f00000000c0)={0x1ac, 0x35, 0x0, 0x70bd2c, 0x25dfdbff, "", [@nested={0x74, 0x48, [@typed={0x4, 0x30}, @typed={0x14, 0x55, @ipv6=@mcast1}, @typed={0x8, 0x5d, @fd=r1}, @typed={0x14, 0x5d, @ipv6=@ipv4={[], [], @remote}}, @typed={0x38, 0x65, @binary="ba8eb722f10adf0928d9dd2f55b995d1ee04290c3f106a699ed940bbc1ad4737b6d87f4cffba57e192c8926796d6fdd656"}, @typed={0x4, 0x6c}]}, @generic="2fead02a5b179640e545e89a81ae8690d906da03f15a0870c2445454d9073b61b88618e18afe", @generic="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"]}, 0x1ac}, {&(0x7f0000000280)={0x1d8, 0x1b, 0x8, 0x70bd2c, 0x25dfdbfe, "", [@generic="36ba5f2a84cc70b644d0dd1bf42d35afdd310751e3ad8bc3dee8b82c5d1682c1c957c2a1ff2db0cdfb17d14d0c5af87e761158d20ff53f309c28129040abc6673999aa67282538db1f95bccec98ed9a9e7674404c98a030ded000425d4d15b37b0fdeeeaf3b1c4d08513c68c2d6ac2b115e83fdb1aa4559ef5b11c73e6134d336f29cb44f68d6f3bd8484b699314256cea9b3dac27bca5494d7a2eb4ae1cbff0974621dc3b9c0ef0824a9533fe9af6729b767afb02387453072f21ec1ac998c23b62b07eb8fb00fa4ab403dd3e9290158bce8dc1b05c8eae03c9", @generic="7e99b8282412e8f7679de0afe743b8168b2c60695e548bbc6faa03c8c1710b6fd72b2a0cc50412893254b123b4f6ff9f5589d22bc6faae43aafb5b876e2cf4b134137a9878b2b6d87486919ee1da1334ced8c6161d31c9dd61e537e5dca1cf0e7a597ab3101f5de9ed2a3d77af349daf05c945d6a149122e0297d782c6ad10b4a3c178fc70e227cda9d93bbe2a75b6d0eff74012c284dec35f6e227eb435f7cd9974ff462f5c7a430b436441fc1d6d2abcc0221db1a8201061277b6734fbaad7436081823748827efbe4686d34fa9a", @typed={0x8, 0x96, @fd=r0}, @typed={0x14, 0x69, @ipv6=@dev={0xfe, 0x80, [], 0x8}}]}, 0x1d8}], 0x2, &(0x7f0000000780)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1]}], 0x70, 0x40}, 0x800) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000840)=0x5, 0x4) 20:40:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80004) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) ioctl$RTC_WIE_OFF(r2, 0x7010) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="64c1f433eafd84b2e604e6434ab2baf69a516e72e66ec20754e03bb2cd0eb507369e24ce87ec600f78d59b4b50d5c0aedcde5ff2aec87bc3c2195d5a968908fd091396239c807fbf086e9177", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:36 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1f) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe8) r4 = getgid() r5 = geteuid() r6 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000d80)=0xe8) getgroups(0x4, &(0x7f0000000dc0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xee00]) r9 = getuid() fstat(r1, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = geteuid() r14 = getgid() sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000200)="edae80980422d4fb4d38ae25a2b44f8a7038e3bb2983c35da546901dea378bf194abe9fc8ac89f1ef9fd4ca1526b0bcda982a34623fcc8a4caaf9093a8b99e63b78b980611293384085e34fad039cbf22c35a6614ac97b57132aaa96e58dbd4665477993b4138917137b320e5d6926704b9a598b031a9df9e72f5243c697129b8072cd50eddb98f73337060b4ad95e02", 0x90}, {&(0x7f00000000c0)="7f289186efbcb55eeede3fb31072b9e3e3d0239503b553bed4a24f09a0b1e54d9593e438923b3d0f011e58c063d4d31de6baee", 0x33}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="d8b81961d324b2348aa7170f055a7b493ef2639f427432481e81d6e2b13a6bcca358f02d50a1281af3fc67f42dc55617a5eef50599df78fbc78e6cdbe67916971f42b7ee14599e60e6f3c8c0fb1452317df6d0c60b3f9b460fdaa4a1b3008a4d6ebcc90316ab3327cd47e2c869c4d886ae970eaa5feefd8be299cced0af0ffe7a0fede6f37a1218e4d18e7a1ad219f9a27f18100e3be3041d5a4b4e9c3c77d3794e0d64c2a0b1e74461874e2e78a4e3b57d78a7039324bdd1f907a5245d76845b32037", 0xc3}, {&(0x7f0000000400)="68f1989899958d1a64fbd096150f384ad7f3da99a82d8e47521e9a74f7611341fb60688e3c6a52049778be268ee4f84653c1de9fb0fe1e2ecf468eced9f2416d5336136f9239bd614a04c2d1a28afb5896ad5bd3123f0a91bceeed88149125e49fad0e0a7644bf91bbfa469dd8961fc453350fc085d76997cbe6bff36fc8", 0x7e}, {&(0x7f0000000480)="b4b33950dc8a1b143546b0dcabbaa44bf52e11e155d62c268ba3e035c18d6990a640156f3a4683ba169ff1ec6c5ddc08ff28f7", 0x33}], 0x6, &(0x7f0000000680)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r5, r6}], 0x40, 0x1}, {&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000740)="7a1bcc1ca2f3c11434359c894145deab21bc56f0bc5838dd37ab57ba5da88dd4b073f1a64fe68512f4e1e497da7e52d257dc7c98972d717196dea0695a640fbe4011ac67c570c46c95dd21d36bf82fd8be3ee1c2cef4687f9b2da198864a09c870d1a40d2c977e655d494f3d897b6d5ae71a4853c1157899ea3e7f56449c355feea382689a", 0x85}, {&(0x7f0000000800)="edee5f12b0cf6dd9d69d4521e6b05176647e067f7735bfb1af2817f72074b1505d6e901f3d0e86f7fcfb90ec11db3543893724729b3c1dda27e8bd22e069b05433ecb19aa225bc17201979e20f492b8cc4381f3d8731d30e8934693ab55ab9a253243823e8172b3bd5f01faea032b7b9da39b50d0423f0685b09a6d63e3501be0a0eddc1bb906235d292036dcac3925b3b26b79c6dff761f81c6703fb483d570711882a3e569c7011bc8e8d38eda34c06acc6c55d00cca2ff1e756cfde6e96b625b7155677d8cd0056d9ab41f4dfd4bf3d2cf3310cb5cf22b258e70f5016", 0xde}, {&(0x7f0000000900)="0f2502acc8466930ff0e0f60302ef62384d83336d0ce2f3886ca", 0x1a}, {&(0x7f0000000940)="e4bf27b8177297b2f06b735e36bb26fb4667a1be90ea0d08661a34a9af842b786c3f64ec9297a45cd56cc0b99f5bb7b12fac96fa47263f0161bc07bc806855a8a61b027ca7ed8a146fd28d603999acfc7ee69ae4c85d554770b24632fbcfb93c70b730a46ee1caf1c27a4f9ea4a3803914d0424510a580c41f2a64ccd4358dcc1600e8463b11b1e3834ab8a3039670fb49abb8b69da9df72ca89e5f4a63846250ad4aab3a2a9d53479d0e41ac8ca6f09683de091eaed9bfa71703e000056b3c106d667cd71a047ad863909da1c9bd1b5d9a6b5773a04971d5d471b22f54d35b5f409f5d9b63576ea61f1de0949a467", 0xef}, {&(0x7f0000000a40)="3271ca82ab399cf6dc22a55ef5e54323d8081bb2b289a2250bb41e6174e2607b9dc82171d7a670317d1fc5fb2bea68dc44c292fce23ce02559166c7e7994f7076d058518e2ae24453e64c7cbf335168df5e538d0a2ac5b48d64f10427dce41905a82d2eb8ac0745d750fc9d3950fda6bd4faf7792cc22046508b53e27f0ab2", 0x7f}, {&(0x7f0000000ac0)="24e61689a271a36696c418328a723fd3644eb306bb1c26f4b8e611c20fa0370db9d74dcebdaa3276c6e30021507d98695140ce9c8aeb", 0x36}, {&(0x7f0000000b00)="b68172b2ce0cc9f02adaa94202054d557e2528abbb6118b4d205c63546615dafa0896a7be00f1cda75c33815e243afb05bd0d373e4b59238f595fa522fd91f90c010c711302fac762334ed0ae3b74f48fd283dfa6697b415b0eb723bb8bfc4f6343829a6aeef445decbf7cb9940d6284fdd00b998532b21e984aa4a7c60a2961b9db00aaa50838f39fb1b25e937d4125bd95c11a1217920731e1291755444c7328fb222c3a11ce196fa170db94cea0978131628d694971f56a9d7a2ce7bbabcbefcedc777c2a64e4048193dd55f000107e5aec4a16c2", 0xd6}], 0x7, &(0x7f0000000f40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000028000000000000000108000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4000000}, {&(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000010c0)="52f3b71b47e0b177673234c7f20db5838dd5", 0x12}, {&(0x7f0000001100)="579c50ab5d9812e9e9dadcd0483894efc98504601b165bd43fa582baeadbe658daf369a8869e5b7080ad9aa5c75e199761c143be0ec7f7376e080842ac38c165c0713b5340178fcc1ba4ff7c40a271e0227c5b16f1b5444b2a4641a7971695ec930bb4f34a2697fa37d94998eaa885d3fd30f59ab1c43b53fe3fe0b34cdcf3ab55a677e0a343d76760a414711e0f2a56d7a8ddaf27f9721e84ce28258e67e135634cb009d8", 0xa5}, {&(0x7f00000011c0)="c0875e81003a4cf5e2a25894f75a8ce5c40dc941f0d80099920025a636e0b86d1fe292b3ed35499f194047b2d8a349cdead116fd1710de51032e71b9d4b5d3693b82f884ddc1f4335c1279a0f53679911b144a2d640b4a2379c1da8ebc77803b1a08d7afc7e7a21f15f80c2b402c39a96a1a3d6a3991aa8a5967", 0x7a}, {&(0x7f0000001240)="d7c226c40e82fa371540ca5d5b8747fe779e6cefda99e5bc8926e861a5ae3a213909b984e451e76219bebb081086fe1619beecdbaa5cdd8e5c806d240f39fc62fc2254be09c44992", 0x48}], 0x4, 0x0, 0x0, 0x800}], 0x3, 0x0) 20:40:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="91f6ecf29d0f1ff327c68744d2bacfaabd182bf79533e64f77ab10f4c05eb5bde681191ac36491ca5e6454ea23bfa0d6fa7d1dad1b4372abaa2e6cdc86"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0x3f, &(0x7f0000000540)={&(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYPTR64, @ANYRESHEX=r2]]}, 0x1, 0x0, 0x0, 0x4000080}, 0x400000000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c85212ca1cb7bd4509d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socketpair(0x13, 0x5, 0xffffffffffffff54, &(0x7f0000000180)={0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f00000006c0)={0xbd, 0x75, 0x2, {0xb2, "8136a19de9c9b7f07003d6501f5ca64553ca9d3577b8db5fb95ab966bea6c19e8e06234fa2340be000b356543cd2b9fd6d8002aec6c62d3536dac6b49c046a42adaa1789df5371b45c86d9a742f7789220dd9899578b3262fd59c98d8e08234621bb6e62140850ec8ed55b3782a167c6dc3285741369e2e44063af673b50776dd4f4d33091207fbb72919e05fedb81f675a686b5b28785b2d34307ef112f81f40f452eae7b64d6224f0aa019a22cd8456b36"}}, 0xbd) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x20201) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1003, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000000), 0x0) 20:40:36 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="201a00d9d50ac48799590000441005f4ffef0000970000010000000000000000024151c617eb109e016c6f833ce08c548d5e19f124f9bbc719d145483c47112302c538b0ec48e8c63b110c8209d268725acf6b0b6080214a35d42abfa85e06e2ea6f3401c54118a7adeeacebd7333aaac3c768a73c9bb64acdba70e444a9319dc5da0602b1d7a3c10e7d93ea960c458c7e1324caebf8b6728f60a05c6c9c2ac2ec25fd905242251a060a3e63b596bd0000000000000000"], 0x20}, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000040)) fcntl$addseals(r2, 0x409, 0x2) fcntl$getflags(r1, 0xb) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 20:40:36 executing program 0: clone(0x820002102011ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8000005d0c, &(0x7f0000000000)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ptrace$getregs(0xe, r1, 0x8, &(0x7f0000000180)=""/4096) tkill(r1, 0x1000000000015) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x5, 0x4000, 0x1, 0x2}) syz_open_pts(r0, 0x20201) write(r0, &(0x7f0000000080)="1a607a8307b0091d9e743286ab9d3956d6e0e28c32e39dd7690c60555a", 0x214) 20:40:36 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0xd, 0xfffffffffffffffe, 0x0, 0x0, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x9, &(0x7f0000000180)=""/7) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x28002, 0x0) readlinkat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/214, 0xd6) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socketpair(0x2, 0x1, 0x6, &(0x7f0000000100)) pipe(&(0x7f0000000180)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x200, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000200)) 20:40:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80004) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) ioctl$RTC_WIE_OFF(r2, 0x7010) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 5: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)="1efa45cbd7db14908c00a74085d3305485d63ea1ccfaf88e690b2680d373f85df7b3d93d6a47ae3a5ad88c2b360608c658feb4e6aed77bdb4c6c1cb2aa3f75c49b44322b48b01e4b8d389ade6cea59eed4b9dee2f24c693433bfce3c044268be73b30c5d62ee160ade6a088c2b7d0bcf02da7f35eb6027c223e2a2ad6106987878e9975a8601ed903d5042653dc807c4a4927138486f9a2b7424fd17e190ce2b142b1646f67309b3e5", 0xa9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='/dev/ptmx\x00') ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r2, 0x800400402) write(r4, &(0x7f0000000000), 0x0) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000040)="a528f83499e127133bdab809a8010c70c42180a7faae0fb78d526f66f2c0e38cae22c238cb3d76b28f956e4fa60d004a6d4c6af49ac3fc949bf71cc5f9e64870df0a", 0x42}, {&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="2c6fef6a622825790792a6b4340cc35d150552f061f7702a883451d102ea86302ab74b616c77b4befae0cba66500b9571933874c37522e6bd6b9e11a3a4ae1a85f7046610b48eafdd4fa74c91f3cca7e53dc075aed18d654f74f2069dbeba82c9e453d87f5968d18bf7b2448", 0x6c}, {&(0x7f0000000240)="c20b749bf812349fe229d4bc3009872db9be554d80e8fad0062b312b7acd5f0f29ccbff17f8163dac6f42e12f1ecc19a4f03d601d7f7808a4689743b0d0a0825acd8559bd46b170250aa3015764b93e2cd049c758337c305a5af30a716cb1c4b3336e1cae0539b983800ade6e80e25177449f8972639d5bfeb8f41a85d8a2bc4976afc5581504f9786868185ee53442a35200dcd6cbcc84825a8c1b58f393eabc5690a971a29c574", 0xa8}], 0x4) 20:40:36 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@multicast2}}, {{@in6=@ipv4}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) timer_delete(r2) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='/grpup[id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1) socketpair(0x0, 0xa, 0xf1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/190) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x220000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0xc1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000000)='net/icmp6\x00') 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="200000000000000000f8ffff06000000441005f4ffef00009700000000000000"], 0x20}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xffffffffffffbfdb, 0x6, 0x5, 0xef, 0x8, 0xe3f, 0x1, 0x100000001}, &(0x7f0000000080)={0x100000000, 0x2, 0xa, 0x9, 0x8, 0x800, 0xb7, 0x7fff}, &(0x7f00000000c0)={0x2, 0x6, 0x2, 0x1ff, 0x1f, 0x8, 0x1000, 0x50}, &(0x7f0000000140)={r2, r3+30000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x100000000}, 0x8}) 20:40:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',eroup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000400)=0xc) capget(&(0x7f0000000440)={0x399f1736, r3}, &(0x7f0000000580)={0x7, 0x80000001, 0x0, 0xfffffffffffffc01, 0x7, 0x4}) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="91f6ecf29d0f1ff327c68744d2bacfaabd182bf79533e64f77ab10f4c05eb5bde681191ac36491ca5e6454ea23bfa0d6fa7d1dad1b4372abaa2e6cdc86"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0x3f, &(0x7f0000000540)={&(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYPTR64, @ANYRESHEX=r2]]}, 0x1, 0x0, 0x0, 0x4000080}, 0x400000000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c85212ca1cb7bd4509d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socketpair(0x13, 0x5, 0xffffffffffffff54, &(0x7f0000000180)={0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f00000006c0)={0xbd, 0x75, 0x2, {0xb2, "8136a19de9c9b7f07003d6501f5ca64553ca9d3577b8db5fb95ab966bea6c19e8e06234fa2340be000b356543cd2b9fd6d8002aec6c62d3536dac6b49c046a42adaa1789df5371b45c86d9a742f7789220dd9899578b3262fd59c98d8e08234621bb6e62140850ec8ed55b3782a167c6dc3285741369e2e44063af673b50776dd4f4d33091207fbb72919e05fedb81f675a686b5b28785b2d34307ef112f81f40f452eae7b64d6224f0aa019a22cd8456b36"}}, 0xbd) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000000000000000094bd9e83238a60007000000441005f4ffef00009700000000000000"], 0x20}, 0x0) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x20201) socketpair(0x10, 0x80000, 0x54, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x41) ioctl$TIOCSCTTY(r2, 0x540e, 0x80) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r1, &(0x7f0000000080), 0x18e) 20:40:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303430241400ff000000000000003d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() dup2(r0, r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000000003) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:40:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4, 0x0) r1 = syz_open_pts(r0, 0x20201) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000300)=0xe8) getresuid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@rand_addr=0x2, 0x4e24, 0x0, 0x4e23, 0x5, 0xa, 0x80, 0x20, 0x2f, r3, r4}, {0x1, 0x6, 0x20, 0x78bd, 0x1, 0x8, 0x6}, {0x2, 0x21, 0x1f, 0x80000000000000}, 0x200, 0x6e6bbb, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d4, 0x7f}, 0xa, @in6, 0x3503, 0x4, 0x3, 0x2, 0x20000000, 0x12768893, 0x5}}, 0xe8) write(r1, &(0x7f0000000000), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) 20:40:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x1000}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x6f8da84471fc5f76, 0x0) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:39 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:40:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000020c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffbff, 0x8000, 0x5, 0xec61, 0x98, 0x2, 0x3e, 0xe8d, 0x341, 0x40, 0x2dd, 0x6, 0x1, 0x38, 0x2, 0x695, 0x7, 0x926}, [{0x3, 0x8, 0x0, 0xaee2, 0x3, 0xbb57, 0x2, 0xabeb}, {0x6, 0x80, 0x20000000000, 0x3, 0x100000001, 0x1, 0x6, 0x5}], "2bd4ff05d5b27309b47303ef363db992b4d226458d24bf395ccf9118857a72926668bbb8e09a2dc86fca4c11eda317bfb6a79f9863b0f216af3e7c2b11bb14369d389c81d29e21ca65aa", [[], [], [], [], [], [], [], [], [], []]}, 0xafa) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x28, 0x37, 0x1, {0x2, 0x2, 0x1, r2, 0xa, '/dev/ptmx\x00'}}, 0x28) r3 = syz_open_pts(r0, 0x20201) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000000), 0x0) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8911, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x4}, {r1, 0xa200}, {r0, 0x1001}, {r1, 0x24}, {r0, 0x4100}, {r1, 0x8105}, {r1, 0x42}, {r1, 0x140}, {r1, 0x41}, {r1, 0x4000}], 0xa, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x81}, 0x8) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:39 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000580)='./file0\x00', &(0x7f0000000040)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x121000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000180)='./file0\x00', r2}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0100"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="8072dcaeb595ab24941522e327c57ffd9a6c80fedd55c06e1517293ef4b587901c76403b63409a3a8f256140ca435270bccd4b5c52f79937b8d0867614a55a405d8de81209e62607d44d78dd37960ec1386160630cd0bded99534fd4b7cc75765dfaef5f431033"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000001) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffffb, &(0x7f0000000080), 0x9f, &(0x7f000001ef80)=[{0x20, 0x104, 0x7, "441005f4ffef000097"}], 0xfffffffffffffd6a}, 0x0) 20:40:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) write$selinux_access(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797374456d5f753a6c655f6465766963655f743a733020756e636f6e66696e6564203030303030a510aae106572641e11b770acd79f459"], 0x38) ioctl$KDDISABIO(r2, 0x4b37) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x0, 0x8000]}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={r4, r5}, 0xc) socket(0x0, 0xf, 0x9) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r7 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r6) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r8 = dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r9 = syz_open_pts(r1, 0x20201) write(r9, &(0x7f0000000000), 0x0) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000ffff0007000000441005f4ffef00009700000009000000244a29989af8e7f7000000005c8e3d172d41f2fbbe83bb9942f57af8ee5169fa968c215cd088b227e2285a21d42c3ae4dcfdcc639fd2b9ad028eca93a603141d104cba3a1e943c95126ecf9d0f2831d3e907c74ce51323bf1a04f9ad08e148062e4cd16a07129af342d14faef5c5b3d9d035c8de7daec38a639a972ab95f5dfc7619acccfb9ee4d2aa44e4478f9001e43ce380b35107bd91edb2d343be75ecf39d0ded8d789a433d69883d3a7e4bc6c1e12f4d8c15d4a0ddc2fdee30337c14078d001a3e0a48"], 0x20}, 0x0) 20:40:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67d8a226a64d6c28604b3443479e70e1b8c67acc4d270c4e08e47ec89b13a4a90d345fcdc0b9261add7a00092bd036d07a2718f08145b5af06a8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000180)=0x7) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0xa, 0x40, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:39 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000000)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1) r1 = gettid() r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xcaa0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000001) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4a00, 0x100) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0xd1}) 20:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000001) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)}, 0x0) 20:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000001) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x105c068, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000150000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000013f8119680f10440b3ff3384f7c0ee52f94e6903f852f52f"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000440)=0xc) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="d5b4684ecd5ab3130ecda2684b75bf06567451721731e31b953dafcf32b50006305953326ac64af7cbb6fbdadb8f37b8b30d70c2f82f7589397d85c36d5f28fb25ee8f8e4336a65738aea980f275a105730acec5aec840544dcfa8411bb466cdb2bb5853eaa326ee9e6cb03ccd2c715f7a4e987a578153ad029ef6c2482edc0d24d50820170e5a8049bd7fcc065f32261ed55b4ad3dc8f1675daeba404d88c8b13fdbd39cf50b7532624491e03537b75d4088c8d172ac3a07c9c6661ddb61b10d302c13da2132a348830cb3c1b631f1f85d21eb9f0e2ceab50930a268c76ca939ca91e368257ac0fe8da52242a1629db4ed572449d4266a51bb744d732317b9f") 20:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000001) write(0xffffffffffffffff, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x8000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) eventfd2(0x7, 0x800) write(r1, &(0x7f0000000000), 0x0) 20:40:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)=""/217, &(0x7f0000000140)=0xd9) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0xfed7) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='group_id', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) r3 = getpgrp(r2) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, r4) getpid() 20:40:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_pts(r0, 0x800) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x8, 0x8, 0x0, 0x5, 0xd6c5}) write(r1, &(0x7f0000000080)="1b5c27c68485933f50a870641b184e31e9d072b60cc7c11c4d08bee9015786ae4ceb1cdbbf51e0466a891b4e4a51b62ff34a829664", 0x35) 20:40:42 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x80, &(0x7f00000000c0)={0xa, 0x4e23, 0x6, @remote, 0x1f}, 0x1c) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, 'vmnet1posix_acl_access'}, {}, {0x20, "776c616e316e6f64657683776c616e316c6f776c616e316370757365746b657972696e677d"}], 0xa, "30c0790f996c24bc5d7a72d7680171e02a795ac4a0ba6ebe9cd8c9f37480decdd814f61cab8ad463d5721737962cb356d2947a04d259b7246a"}, 0x83) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="7a06522af0c8bafc1eeb12cc11777ab4f0a081ba7b5af52c177a333ea9e65d63a1949d40d31759653b7f4baa"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2467726f7570df69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000780)='veth1\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f00000006c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000440)='fuseblk\x00', 0x1000, &(0x7f00000008c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}]}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f00000020c0), 0xfffffffffffffeb1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r5 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) sendto(r2, &(0x7f0000000040)="e8c2f66a53d0aa9e1e2ad250fa244a1094d721a29d1e0d6939771cb03ebf4b086b0cb56d8f19bf1031396dd6eb026e903ce970340195d1422fa9bc3d4e81137a8ecb63ee8ddf8a2472a3cb5c6f882bd3483495dd234beca8548da8c1222613d6a066dd5e775ba1421a2678604c2f31c0ff39eefd578a9c3c84aee56bcc63644d84afca4275845aaa53b62de204ee19b165aead80253fea47272ec572292415ff5ab44b8f99b9d1ec66f3f4db07fc2e183f5a080d380fa7f25fb208910903ad4b9a6a9dcd177f1a6e29ba2eee", 0xcc, 0x80, &(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x100000001, 0x3, "e038e92562db28f58dd8862a4ee9e3b4b2fc8fd052dac926c8c31f6337cb72e05ec2c8e2ca4eec608627c6afe7f4a45f5baf7c64aca4e10afc676c8a2c3b3f", 0xb}, 0x80) write(r1, &(0x7f0000000000), 0x0) 20:40:42 executing program 1: r0 = socket(0x80000000000010, 0x802, 0x0) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) setsockopt(r0, 0x10001, 0xffffffff, &(0x7f0000000240)="1214e7143bdcdadb0ccb860165bffea2198108824691f0c14b55f03d1093b7d806f97809a65ea4109710f2846aa86fb8131f24895e1d456056a70f12abd63219ed0ffe82008cea31ed739b565eb743db8b25f1bdba4c72c21f6805b3b66e02893191d20006a9148f6b01f639a449c780b8068dcf4a0f44d9220373e63cb6604b815aa460df75010031897ca12bba8b", 0x8f) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = dup(r1) mkdirat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x1ff) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x3, &(0x7f0000000100)="153f6234488dffff000070e9e060d87265b67c009ac879c8060963e7c11676e856ba27ffacd5b667e46bfccabb3a5398ac8d7d880aca0b30e75b79df0ba133d4eca1c0975ec66dbd3de181754d0589366cf3cd6fb33dd3e3c5b2f9bbda289211ffccb4981cd5a5441ba72adb933facdce7e537a748a80f5c0c1f87d72c89ee6516d10dd3c0843ce53f93d9f933ffa7883e7c8f85a5ef970c90be9538b233ea1cf6") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) futex(&(0x7f00000002c0)=0x8000, 0x800000000008b, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) getpgrp(r1) 20:40:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x2, 0x1}) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:43 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x20201) write(r0, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20203) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4de, 0xea8b, 0x0, 0x1, 0x6}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1, 0x6, 0x8, 0x40, 0xfff, 0xffffffffffffff21, 0x3ff, 0x6, 0x80000000, 0x8}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480080, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000000, 0x8010, r2, 0x0) write$P9_RLERROR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0b0052b85181a57d87a8ff3524d15c0fad85cef5580186a54008212deaf6"], 0xb) accept(r2, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$TIOCCONS(r1, 0x541d) write(r1, &(0x7f0000000000), 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x40, 0x1, 0x1}}, 0x14) 20:40:43 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") timer_create(0x7, &(0x7f0000000000)={0x0, 0x32, 0x6, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:43 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000340)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r3, 0x0, 0x9, &(0x7f00000000c0)='md5sum{.\x00', r4}, 0x30) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000000000000000004c79434c8c5167f4ffef00009700ec2189c015df4242ed1592e6fdc9b4e8864521790aab64afcd"], 0x20}, 0x0) 20:40:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="7390e401df031b48cfb4abda1c8016769d1c38897b6af611db4bc1e20281161c0eb7b7bab3d0ce189ed1de5b7bc06445a3e184ed9185d3bf62d7e683447d000dc94f7bcad519780b2f837aa9f1a759000000000000319c4af5d00d7ee597ad7d675484a3a7460c7597a1e82788bf986ec807b91053409adb7a2975d170bcb9bb0652f0aa141458"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x10000000000, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x6, 0x1, 0x4, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) 20:40:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8acc) ioctl(r0, 0x8912, &(0x7f0000000040)="1a7ed6") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0xa3) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) 20:40:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000000008d0007000000441005fc06f0000097000000000000005d63d7124d53a45acb5fe64f6f28908a4fcbae637fbffe2a0aba5cfbe8e35f4ec962e42e1157d22a45f08adb317d4c194609994362ad5747d1221f896a3176e0e02e7d8a4d0f5575d3c19481a0bf52888b92bed3930a44827867f05b07d6a3976314a6a78adf3c0c024f39515c12bbd7e91e"], 0x20}, 0x0) 20:40:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) clock_gettime(0x4, &(0x7f0000000000)) close(r0) r1 = syz_open_pts(r0, 0x20041) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) write(r1, &(0x7f0000000000), 0x0) 20:40:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:46 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0xcb70cf94ebd2354f, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r2}) exit(0x1) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:40:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socket$inet(0x2, 0xa, 0x7) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030ec3030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:46 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f642fb4de3030303034303030302c757365725f69643d4312cde0bd88e301000000000000000d22a5a192e00c1437989a6a118cf6c0db4e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$TIOCSTI(r2, 0x5412, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x20201) write(0xffffffffffffffff, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8fa3a4575fe6c51a857a138f2b621192eddd5b837e5e9841a2", 0x60) 20:40:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="a49177d9200000000000000000000013794501013a78acdaffef0000970000000000e400015e4415ec91"], 0x20}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x6) 20:40:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x8, 0x6, 0x2, 0x5, 0xffffffffffffff98, r2}) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x1ff, 0xdff, 0x8, 0x3}) sendmsg(r3, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080), 0x0) 20:40:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x8001}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lgetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)=""/15, 0xf) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080), 0x0) 20:40:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66923d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726ff17e70d206f7d2cf055c5b7a84ded50b830274a0e0aa", @ANYRESDEC=0x0, @ANYBLOB="07395afc22edd1bb0b82c0b71053bb02e071df5c5b8f6a9c0253fd0ef9cfeee187a478abd62ece556fac7eb915402d21a8a9b38c60fe3743f5e001e6be37a938f85148603365979f68d049f5cf17ef0ff84e49538be271e765e8e5e1ea318b9c"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080), 0x0) 20:40:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x101080, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)=[0x8000, 0x9d6]) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1e, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) tkill(r3, 0x1000000000015) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x7) 20:40:46 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000380)={0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4a6}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080)="3f0da62fd64b6d21fe39dfee622561b719cba974adeb851a9e39848c6a9e91ac070f120747b2e48e9152b421811364f602517ba4078cfc76dbf8ab95ace5f9c1b69b8472f51009caef19d32e7c7839c67e14b0150cd7fda1c8e1d257b2816658ff05c9d0ee1a7bcfbfc7becb77837538627d42cc2c6a662ffa2f909626e1d51483010e7c10a6be045d9d5b9d3d20ea6f8042ed6954d82446ab341ff9f6b0a7f82f37bb981116ddf66bd9d031aaa66db46a82f9304c1cff43b365b409a6746d051f1d8aae0015fcaf45f373689e32065e847b6c9ab473e4be31cd2a8ccce464a379efd1d25c259ddacadf5782e9b9fcb3", &(0x7f0000000180)=""/196}, 0x18) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000340)) splice(r0, &(0x7f00000002c0), r0, &(0x7f0000000300)=0x9, 0x7, 0x1) r2 = syz_open_pts(r1, 0x20201) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x101) 20:40:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1000000000000000) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:46 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000400)={0xa, 0x0, 0x8001, 0xfffffffffffffffc}, 0xa) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) symlinkat(&(0x7f00000006c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r2, &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 20:40:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r3 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x249c, 0x38, 0x2, 0x70bd2c, 0x25dfdbfe, {0x2}, [@nested={0x28, 0x65, [@generic="0bcfbf3e8bc7ee9636922fce1b98043f2a741b367944073bed1f20ad9c0d8c4dd2"]}, @nested={0x1a4, 0x88, [@generic="61c763e1dc5e046bd4f3de79e305bb6b8ec71d9fd683feeccfd726f0da0b9f64b855f95be5f4b893bb766f4c3723996ef308462fba65b749627f7c5a7eefee0cb5cd1e96be00822e3a4b50a6f35ff7ec0001aa6daa86d526f7a3a3d7e899a565cc62a375d92720c545ec943dd5548f93fb0ce16dd107158e106d9048e7f26f04f6156110a1f3b032f407b179388beb36559d02c7679d82a40a1344b0ed1a50d4d982c412b6f270f3269d5541b8639881af78b1000372", @typed={0x8, 0x32, @fd=r1}, @generic="7bfb22bada7babf7e473606cc7fe09f1e821736a59fd3ec9a10151b170bd3dcf76650fb91b2bed7912ec089dd6399690c680def340a6520fc53a04d0856a0e8b8c5ab32cad959dd4663015b0617d90cbc8986b6f01b6acc5c5f97da6d16caa77856bd9dd0f7826462c039d4999cf03773e4825de71307fb520bc576e56fda9773ff01ec993f38d92a549c27e4df1457e5105094b89a0f1e3f03b1e3a9399033c2a288d368ba12d25b7196a9ef947864875eb1a8dd2bec2488be6bf752535fd8dba9e514363c1d664a57625bd21cf75d0afe733c90355df42a48ccea50a989f95"]}, @nested={0x215c, 0x76, [@generic="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", @typed={0xc, 0x72, @u64=0x7}, @typed={0x4, 0x74}, @generic="070f82015e0227efdd85bb52dec47932287aec1095e789a1beb85b55542fc2a84b166cef7c9532ee8d01fb29e210ac0ab5b47423dc1f9115456b762db9546281ae58b840bd9c23d95abf3de5f0023296d371b77ffabcf2a6189d896c9c4a1dbd992a9a9820af", @typed={0x18, 0x3f, @str='^systembdev-keyring\x00'}, @typed={0x8, 0x92, @pid=r2}, @generic="4c9d489cff833c9c5f82887fca162e17ce3626357482abe37c5ae4024cf315c45937ec7c569c80e9f3a82c3d4ba25902d6f59bdd27a586409e31eacc5b0560c69577c31cf631690098b711f83745a844efc4e58d816242e601509f14f1a1fdb28388ce7a605025d6df446e5adb8bf424aa19535e68271367fd5a2bdfc0", @typed={0x30, 0x37, @binary="bbedc3524baeab9d7e6ac52b41ba707122e85b5e0d21e890358360b855d36fdb84bcc0ad2099e2bab99474"}, @generic="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", @typed={0x14, 0x2c, @ipv6=@mcast1}]}, @nested={0x160, 0xf, [@typed={0xc, 0x66, @u64=0x1}, @generic="a1fbcf27bf270a658e33fcf0ab35dd2798bc27a8fb3b854e4109698a396dcc38e689f20307273ecd88894a1a36a814abc8f57b40ecb351e18f409a4a074d2cbf629b352487638b498768fb73a80392c24d1c1de33d", @typed={0x8, 0x22, @pid=r3}, @generic="324830c11dc99eed8264a9e68c15ccac808ade63f223c27ad09deb040be1fc0cfda91a1562c88219dcf994dc4143f757a617894841547cb7b2f03024e881821e7ab29e3fc648546349fe70b97dacf0a73e0f331f1a455ca3ec221fcb0a0992b8ad7a74f91db872c27b", @generic="0f7a940c29cb7e6f34caaec011c21a1e1f2ba5178c4f6f1f26311dabeec4bab7bdcdf7448225d2b4b83b4ecd5efc913f1adc79a1d8efc0f5dad0afcf7ce89f4eeb35c65a35ead459de117394c3596b38ee9a5537d40dfa795a6267218b1deaaff63cb171c8fc1ce34e4bbd1fb12a3ff8468092a756b6d70ffbd65bfeef", @typed={0x4, 0x8d}, @typed={0x8, 0x1c, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}]}, 0x249c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r5, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) 20:40:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xffffffffffffffab, 0x3, 0x3, 0x0, 0x0, [{r0, 0x0, 0xdbe}, {r0, 0x0, 0x6a6}, {r0, 0x0, 0x4}]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000100)={0x2, 0x9e}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup(r0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x23) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001840)='net/netlink\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000001880)) 20:40:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2005000000000000a5316ade970fc077ce8183eb0000000007000000441005f4ffef000097000066fd204300"], 0x20}, 0x0) r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) setresuid(r2, r3, r4) 20:40:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@ax25={0x3, {"0edda6064d03bf"}, 0x5}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x188}, 0x0) 20:40:49 executing program 0: timer_create(0x7, &(0x7f0000000040)={0x0, 0x32, 0x6, @thr={&(0x7f0000000180)="20344d0411269e340984400133b6b7f1729705d54f6c17c22c1c5d81cc4e99a964ecfd172f38827ae241004c1731add4c4fde67615dc8cb18029e5bd17b91196fb2deca773fd644e67ae9912f83873ee8dcc8991a72d43a6a1396511a87771dd50e04de616f97c3022de2420a287856884ec7fe38fde21a9a13d58709e1842cba3ac7919e2e6a898a454a1a126ae80b2f84a3873996b8545dea1e7ad245a00fb2ced52e5cb7156e9bb5b2af7920df74dce0870678ed8be4d", &(0x7f0000000240)="87e21c6d6c886058021042992621c164bac66492c547208aec7c7e3f4800418bc818699254b5d3e10e3f90f7a187bc37c301f55e2f26fc05a6ceba7e49249e3c28024b9eb769ec4ee6a4a6614ef3dd2e18550b324b2ddd3409cc3670fee2c3172d1755d9b49b1cc6b9e18e1f8eba270c8fc1fcdf32916036c58b96"}}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x1, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000300)) clone(0x820002106011ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r1, 0x890f, &(0x7f0000000000)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r3, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) tkill(r2, 0x1000000000015) 20:40:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCFLSH(r0, 0x540b, 0x4) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f00000000c0)="f70600ff010000000000000d05c8ed0080000000000000e0c8b4fc445c18a6e2e967e00e5b022902139610838c338acd3250", 0xfffffffffffffe37) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x6, 0xd86, 0x4}, 0xa) 20:40:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd8f", 0x48) 20:40:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) write$P9_RLERRORu(r2, &(0x7f0000000240)={0x14, 0x7, 0xfffffffffffffaed, {{0x7, 'mangle\x00'}, 0x10000}}, 0x14) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x20}, 0x0) 20:40:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1700dd5975fdd7ace1e23ea47ee4ecbc09f15a94b18bf1d873a7387bc9bc8b6beb1a7c99137b4d85ddbbd01b07e44798858e1222bbafd20febf38689bce268097e520b0000cc74d8031112e79964bcf837db10ea44af4839730f34999c3ac1"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) getpeername(r1, &(0x7f0000000180)=@can, &(0x7f00000000c0)=0x80) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0060af50f26ba1558eb277389cd94e4d58adc7abf466d24c9c996df5457dde6170d61f39b86f6cc7e0e74ff01f4ff7d7a001225771e15b68bdcb6da775d0"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x4240, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000040), 0xffffff5d) 20:40:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x104) [ 351.042342] audit: type=1400 audit(1537735249.970:22): avc: denied { connect } for pid=31138 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:40:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8001) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="5a3928090cb51ab72cb9112399a84308f6908e21acfa3bc0a1991c0ee1cbc51a2eb16fed1126d543e5f1e108ea48dcd6", 0x30, 0x8000, 0x0, 0x0) socket$inet6(0xa, 0x8000f, 0x7) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x9, 0x7, 0x1, 0x0, 0x0, [{r0, 0x0, 0x9}]}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:52 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) wait4(r1, &(0x7f0000000000), 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xd0400, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x100000000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x3, &(0x7f0000000240)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x3) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="20000000000000441005f4ffef00a39700000000000000000000000000000000"], 0x20}, 0xfffffffffffffffe) timerfd_create(0x0, 0x80000) 20:40:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce", 0x30) 20:40:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x1) 20:40:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:52 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x4}}, 0x18) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0xfffffffffffffff5) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a33042344", 0x3c) 20:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa2040, 0x0) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a33042344", 0x3c) 20:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfff) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a33042344", 0x3c) 20:40:53 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0xffffffff, &(0x7f0000000240)="153f6234488dd259766070eb771104b74a445f78f3c31f3a74861a7183eab14d8d0af298d1c5cf2db5d4ee44c8c163d166e3c43256d256cce93da194db2ed1d3debd619758d1a0ea2409f437a2ee9af1d77914d97d556d2f9b5a32a765dc930bab640310415e5f8da759b8d73265cefa") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x3895c0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000000c0)) 20:40:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x128, &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef0000970000000000000049253b325dde4cddc744af4c059c65786aab6389b6244231418f4b63f71e652b3e08d2c15f60889ce591efb2dde7c31c70b370444a48f96adcac541bb50a6479185da7cdae0025d490b73157b153275f3305c14e59dcbb7312962e6c02f2398febbc1ba8d7528775e3ddb25257647ef732077bbcccb53b5b3b50b17188b06678a535fd278d0f8a4df7ffb8343e0135b702bc06da131707af4a2bd99df39d5c6693145562713b7dfa5a4005f3c61545995317769eee1652d61aa5370be4ae468f2c8e6f9d7166570c4e"], 0x6d}, 0x0) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d1", 0x42) 20:40:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x4, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}]}}) getpid() ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:53 executing program 5: eventfd(0x7ff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x566, 0xfffffffffffffffd}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x20}, r3}, 0x14) unshare(0x20000002) 20:40:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d1", 0x42) 20:40:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xfd, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/253}, &(0x7f0000000280)=0x78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x200000020201) write(r2, &(0x7f0000000000), 0x0) ioctl$TCXONC(r2, 0x540a, 0x8) 20:40:53 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x7, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)=')selinuxvboxnet1%userkeyring%$\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000580)=0xc) r2 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r1, r2) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000340)=""/237, 0xed}, {&(0x7f0000000240)=""/186, 0xba}, {&(0x7f00000004c0)=""/163, 0xa3}, {&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000006c0)=""/115, 0x73}, {&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000740)=""/92, 0x5c}], 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(r0) 20:40:53 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x12a) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7fff, 0x1, 0x18, 0x8, 0x2, 0x0, 0x4, 0x37b, 0x40, 0x263, 0x7, 0xfffffffffffffff8, 0x38, 0x1, 0x6, 0x578d, 0x1f}, [{0x2, 0xd4, 0x7, 0x8, 0x7, 0x7, 0x5, 0x2}, {0x7, 0xfff, 0xf9863e66000, 0x8, 0x30, 0x8000, 0x1000, 0x3f}], "51f254d7ff3cd4b73c7c8bc16c7036c594f3d98a9dc267f237b47eae6f288bed28a441983dfcd106e51e3c63a6cde2f41334b01ce5f1fd015a8a8f56bbdaa0a400e1068b08633c76b678ab61c303ef7a29a03df2eecf46ec5064cb079b3750527103a28d34e6c1c8df27815e44e194342480ab33282c254daedbc46daa9e923d6639dea6d5636ea7ec360c573f9c48f7e1cb4689b22f23e59c2fd422b5c39faf509946eade68", [[]]}, 0x256) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d1", 0x42) 20:40:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x9, 0x8000, 0x4, 0x1, 0xfffffffffffffffa, 0x8, 0xbb00000000, 0x0, 0xffffffffffffff80, 0xd8}) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r2, 0x1000000000015) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0xe, 0x80000, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) write$FUSE_DIRENT(r1, &(0x7f00000001c0)={0x60, 0xfffffffffffffffe, 0x3, [{0x1, 0x0, 0xe, 0x86, '/dev/keychord\x00'}, {0x6, 0x61f, 0xa, 0x0, '/dev/ptmx\x00'}]}, 0x60) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r4, 0x106, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write(r2, &(0x7f0000000000), 0x0) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x8000000004) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x2000) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:54 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x54) tkill(r1, 0x1000000000015) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08bd", 0x47) 20:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:54 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000000)='./file1\x00', &(0x7f00000005c0)) r1 = creat(&(0x7f0000000040)='./file1\x00', 0xa0) write$UHID_INPUT(r1, &(0x7f00000020c0)={0x8, "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", 0x1000}, 0x1006) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='erspan0\x00') connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c08", 0x46) 20:40:54 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) r2 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e23, @multicast1}, {0x6, @broadcast}, 0x40, {0x2, 0x4e22, @multicast2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000004c00)=[{{&(0x7f0000002c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)}}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r5, 0x0, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x32d5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x40000) 20:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x20201) write(r0, &(0x7f0000000000), 0x0) 20:40:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040200,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt(r2, 0xf9ad, 0x5ab9f036, &(0x7f00000006c0)=""/151, &(0x7f0000000400)=0x97) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0xffffffff, 0x101, 0x1, 0x3ff, 0x0, 0x100, 0x80, 0x4, 0x3ab8, 0x8, 0x0, 0x3a8f8dfd, 0x437, 0x9, 0x7, 0x0, 0x9, 0x6, 0x401, 0x0, 0x4e, 0x5, 0x5, 0x8f, 0xcb, 0x14000000000000, 0x2, 0xff, 0x1, 0x3f, 0x5, 0x419c, 0x400000000, 0x1f, 0x4, 0x6, 0x0, 0xfff, 0x5, @perf_config_ext={0x8000, 0x6cf}, 0x800, 0x20, 0x53ce, 0x3, 0x74, 0x8, 0xffffffff00000000}, r3, 0x1, r2, 0x2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="044acace4df0ac69a4fb71e1e9c996e6dc305c3957b9adf6cff61a3a9d2b439d28ee3daec999d1e04c7b6e936585ee831aed50b03d17d513ceab29fa2a296a651389d9ce9da6aca4648d67335f2596bcb93390e63e4ba35b0246e6dcb22b7ac12983cfd61235f66d63034cc50b935642e00839025935fa75b0d9096230ea33ee791e6cb473b4e8ecd66238273ba96fd6580fb2674ed50d8cfc472bbdfc2396ee70d63f2a2cbdfd57a5710b7c6e2b586eb8132131f273") close(r3) write(r4, &(0x7f0000000000), 0x65) 20:40:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x100000000008912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80240, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0xc000201c}) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0xc, 0x6466) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@l2={0x1f, 0x200, {0x800, 0x480, 0xffffffff, 0x100000000, 0x947f, 0x6}, 0x3}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x111, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000080)="4ff304c9073acf1d1ed3272c8595fed265684becfc3afb1ac37d3b2704000000000000009cb387c85970fff01c3df7ce2f2d9554fce1043a330423441d6d65f124d196cf0c", 0x45) 20:40:55 executing program 4: 20:40:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600000, 0x20) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001580)='/dev/rtc0\x00', 0x102, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000015c0)) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="3a4970bf10e5a5c9f1e167b25b08166041e60d92bf000ecaf88031f042bcbe3c064d0cad8da31b8a1fe12e186d0b71fa5e20e8d80f8fb45061e93d95083e2d5d245d7038a51c25ba93b9123c438c98f85d665353635b4f4966a13930621f8613e71732", 0x63}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000100)="af4c53eb7ef3a8692e6fbb495b8ac9b6a44f76f1bbac4b434ae6ff466b5fa9ba63eef9d9b6b720416139e8df1f9cb5543e4fa618b8b97d0c4563e632c241d07dae719e6693816b45acccb2ac6049aa3e6491ff32d096d8a1b1be1b4cdbbae0175bced531299e3d33d43d70f75f6d94d46e5a4d7f691ac944cfc8d48c8068", 0x7e}, {&(0x7f0000000180)="2554dd7945c18f2127f1b3599002f8484f37a4f71bcc3d96db11b25c466908de", 0xfffffffffffffef3}, {&(0x7f00000001c0)="3365d1fe80e5c99c6103c053901343afdac5d063927f5fcd151aa8ea9de9397869e7b0d4c9781e7ba371fe934863fdb34230fee8ded617ba3e283cdd37d46250eca97b6abb692991c1b9e71ed3bdb454a41434c96168778a85ab81a2c718154a87aa992d1c0535cdb7a59efb8c44f55131a68d06cb434254c3d1e97f53dc39d2f193577285ce0a31ee446c090f7e6cc4396708f5cc079723e50cb77fe4c5d294fa7c1464", 0xa4}, {&(0x7f0000000280)="7fa272dcd437d27969bf7e2dd782ac226d229d88f3fde300f8d51912e7692983d8fc60a01922d5a6051d7482b9e18006c1f173557e64a8151940a75d5fabca3a8b827933e1f4aef7fae3ef0d506c383f0c562be469a706f1850ee44fb967f07c97db8a7d1bf4744ac369008174f4c982f32b33688c188bd8625c13024a98abaf26fd1a5d", 0x84}, {&(0x7f0000000340)="88eca982c3", 0x5}, {&(0x7f0000001440)="590869da557cb023c04f0beeb517b459f1922b96eda1792cda37ed9374521f19a508b15e185d459c77fd4f8f7fbd44f431be7fdd6b668f30c8b471dacfef16fae418fec6b26dc82b8ee247f287cd86d1eca1281513ab7d3816ff2ebc0ee845a1fb2597bef9b0e66eef7e63884a7727315a3904aa5b30269a7d157fb31ab2751210496cc2f08b208bbdf85d68e85b463df57ef8ec532c4274d5bba5215d5cce6870ee37a61a04071cae5dbd3db6e3f2ca5f265da7c893cd0bc0ced3beb3a2c392fdfccd52f6e25293158a7c4e35ba1c1fe4a056006949faa638c11be6860077823d5751bba1d8e9c9a57462a63355", 0xee}], 0x8, &(0x7f000001ef80)=[{0x20, 0x0, 0xb, "441005f4ffef000097"}], 0x20}, 0x20000000) signalfd4(r0, &(0x7f0000001540)={0x7fffffff}, 0x8, 0x0) 20:40:55 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@hci, &(0x7f00000000c0)=0x80, 0x80000) flock(r0, 0x4) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sendto$inet6(r0, &(0x7f00000001c0)="a2f16180946057c2e5560bd9adf860fee2b69e87f0c5eb738646dd0692c82019959318f2f9969fcbf3ffa46f0991ac121e7fe1d2863008d6f5a503a02d63", 0x3e, 0x800, 0x0, 0x0) r1 = socket$inet6(0xa, 0xa, 0x800020000000007) ioctl(r1, 0x8912, &(0x7f0000000040)="56a0b2a8cc33bd216070") futex(&(0x7f0000000080)=0x1, 0x2006, 0x2, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e24, 0x4, @local, 0x3}}, 0x7fffffff, 0x8, 0x7, "d782c36da60ad01425fbb0500116a694e5876e0747209e9bc526cca7afad396bde6954bcd68252cc504632b51a0fc79bcf2b2e208f3ae17df615a89478240c6c76dd61336cf5cbfea990c1bd4aedbad9"}, 0xd8) write$input_event(r1, &(0x7f0000000080)={{r2, r3/1000+10000}, 0x0, 0x7000000000, 0x400}, 0x18) syz_open_pts(r1, 0x2) ioctl$RTC_WIE_ON(r1, 0x700f) write(r1, &(0x7f0000000200), 0x0) 20:40:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r2, 0x7fffb) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:55 executing program 4: 20:40:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000100)="28bdcadd06d362249a5e2c242fd3479022d3b6959071f93d5638b9c44d2dd76bb1711e09d8659d0ce004000000000000008b037df9dca69f01d81b52e675dadb1597697c3f2c82c0433631170e6cf0d7f33c0697d928094a10a5469038dda9172fe08eef0ec87a23dbb597d69b46cdabdfaf56bcf7f48a42973707b6714594169c3ba2ac75847921c26a80cfe15eadf08a0df6f8ba611a2ef864a80ebd2ca8275ac68d9e4a410999a9d38bebe7b553ce62bac23704a6fa00aeb66001aa211b47fab4c38f6971a85a2ca688d71c647211ec1e4f0500000004ea712c6dbd8c837cd7914ca4c66458d666e919da4285fb6518b042397caa10937205e0d48d6afe7392b407e8aeb7d9277138782ef0d80a8f4866e7e62d78e3f10a2b2e10227d9b7804be0cc5f3aabadef9d9f552a145647d", 0xfffffffffffffef0) 20:40:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags=0x8200}) io_destroy(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:55 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = dup2(r0, r0) write$P9_RREAD(r1, &(0x7f0000000000)={0x1c, 0x75, 0x1, {0x11, "32fe730da3c5f914656b7bb2798bad56c1"}}, 0x1c) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:55 executing program 4: 20:40:55 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x20201) write(r0, &(0x7f0000000000), 0x0) 20:40:55 executing program 4: 20:40:55 executing program 4: 20:40:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000100)=0xc3) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x100000, 0x0) 20:40:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0xffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x390, 0x148, 0x0, 0x148, 0x148, 0x148, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x20, 0x100, 0x504e}, {0x5b0, 0x1}, 0x7, 0xff}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1f}, @loopback, [0xff, 0xffffffff, 0xffffff00], [0xff, 0xff, 0xff0000ff, 0xff], 'ip6_vti0\x00', 'vcan0\x00', {}, {}, 0x11, 0x2, 0x5, 0x40}, 0x0, 0x118, 0x178, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [0x0, 0xffffffff, 0xff000000, 0xff0000ff], 0x4e21, 0x4e22, 0x4e23, 0x4e21, 0x9a80, 0x0, 0x2, 0x4, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00D\x00\x00\x00'], 0x20}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'bcsf0\x00', 0x635}) 20:40:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303007bcc1132962f1a830303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f0000000240)=""/158, 0x9e}, {&(0x7f00000000c0)=""/46, 0x2e}, {&(0x7f0000000440)=""/27, 0x1b}, {&(0x7f00000004c0)=""/192, 0xc0}], 0x6, &(0x7f0000000740)=""/178, 0xb2, 0x8}, 0x40010001) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fcntl$notify(r2, 0x402, 0x20) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:55 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={{r0, r1/1000+30000}, {r2, r3/1000+10000}}) r4 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r4, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000180)={0x1000, {{0xa, 0x4e24, 0x3ff, @empty, 0x8}}, {{0xa, 0x4e24, 0x2, @ipv4={[], [], @rand_addr=0x1}, 0xa53}}}, 0x108) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r6 = request_key(&(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)='vboxnet0\x00', 0xfffffffffffffffa) r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r6, 0x8001, r7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) get_thread_area(&(0x7f0000000000)={0x88a, 0x0, 0xffffffffffffffff, 0x200, 0x1, 0x100000001, 0x200, 0x83, 0x101, 0x7ff}) tkill(r5, 0x1000000000015) 20:40:55 executing program 4: 20:40:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x8, &(0x7f0000001500)=[{&(0x7f0000000080)="238d028e493955d1c10958a241c0267a5e0faee48dfab04f709911bb3ef8a05e5ca2e7e4ff413c1b3ede74bf1c501a9205a592caf9f95938c5b99a916201b350e09861eb6cb2f9400dcfbc853a2a6f2680f0783d0a5c59fc2e62", 0x5a, 0x6fd4}, {&(0x7f0000000100)="372656208cdeac12537784a7d2b9a08d640f3e3a24c16a8e0f3ee58ac460a98535b9f5999eeb7a90e6676ff46de5253f64acc34ea27d48fcfa27ce08a0ea1661c8012b3414cd762840e587c687b4ad9bb99cf7d25a6e95b379ad21fdf592b8dcccc8629abeb517ee90ca865ea37fd32ac6", 0x71, 0x3}, {&(0x7f0000000180), 0x0, 0x382a39a0}, {&(0x7f00000001c0)="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", 0x1000, 0x8}, {&(0x7f00000011c0)="7f8b8466b631cc598e3361f99e71ace692a13d7687e4c167306601eb2becb0a2d53caa57877273eefd4e20ec812262159c5dc0cbbf7202ca38cc0ba6007b5a99b518c4a1950145ec6eb02fd77c87f0abcfe788244c671aa784f0af3f216723789112ad03d90765a009ea5bfef0fcea49a624e18a225beccb77bc150745560c8da3bf49a56c23894b64b1fb29adba1b1b4f462fe04d2b3fb737d21e81540b9691b58d7342a263b3080fb65b4c8ad0cd55ec19d0f41aff48b3ae585793fc36", 0xbe, 0x3ff}, {&(0x7f0000001280)="f54c67a53892674108ac5eae198e68092b0a4a4eb1a8ff410a6f85c85a0c939c4c38b81200b18aec74c708096563d1a575c3b495e80584d3f509cf3d992f5bf603fe090f9be77abdb67b7d8cf8a54486a90bb9bd0db67c64cee5194ad2f9c266a9b259543d8129328868f5f63b100ed91be8076ca2e0f0d7f5a90579864e0737b1579e9947bc052625f88aa22d1b58cb8d350b363da4978f317eece9fdfbbf4022", 0xa1, 0x5}, {&(0x7f0000001340)="b9bd89fabcb26c172c75435d663050f4ceeba01c1a099f33001ea2b116fc895416e40485fe273990de7f3af9d587d5b30f7210ca3d5689f755501c84eb78876812b7f1e40dd6a804b94c3372072ed0b17ecdb9f24331a54ebaa7a935b8ad4cca413739f00217a963c65e05c8e72fc7a13d0eeca9d83cb54a7f2cbaad4f83705d53dcd9e4ae64", 0x86, 0xfffffffffffffffd}, {&(0x7f0000001400)="307dfd397cacb1d03a0db2ba57511ef1b366f4e0690a5b804e619f0d260ba02c5a6e35bebbacfd62e63929094e8f90d6afbc525510e6ebb2b9d902bd9477309fcbbc35cc32963d18776a04565af14d49a011c51ffbe01b0917d7c2222be17d3446c4a5b17df0595fe7b15ac19605d4ae507d21d2bb6371e1bc267088665873e74d705cf568e0812e255b147b9630de889265902cac6bdc8c0b6a6ccd2949b1925722092fa8a61b006c25ff8eae11755d778082f7fb3516a470317c45ff5ba6529c00f92564f5bd143b480da3a8316204181a57a2af43149f1e", 0xd9, 0x9}], 0x10, &(0x7f00000015c0)={[{@nobh='nobh'}, {@nolazytime='nolazytime'}, {@bsdgroups='bsdgroups'}, {@dioread_lock='dioread_lock'}, {@mblk_io_submit='mblk_io_submit'}]}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x1}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x220000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='fuse\x00', 0x100000, &(0x7f0000001900)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x8000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001600)={@in6={{0xa, 0x4e20, 0x5, @loopback, 0x7f}}, 0xffffffff, 0x8d, 0x69, "3b666b1144745700378f17ba2bd81d6bf37e4f0511bbcf9429ba8c3f843dd598f90ebdec2eb8ec42f6d11d951b945c950f77001ad5cb32c6c8f8f2fd40233e75959ee591bd137ea4bb51131e633b1c8e"}, 0xd8) write$FUSE_POLL(r2, &(0x7f0000001700)={0x18, 0x0, 0x5}, 0x18) 20:40:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x20, 0x1) 20:40:55 executing program 3: r0 = socket$inet6(0xa, 0xd067ba690d6b4b1b, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234f848c7d020de7e88bc23488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000e0440000000000000a0007000800f4ff009ec8143936de845a1e4a"], 0x20}, 0x0) 20:40:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="044acace4df0ac69a4fb71e1e9c996e6dc305c3957b9adf6cff61a3a9d2b439d28ee3daec999d1e04c7b6e936585ee831aed50b03d17d513ceab29fa2a296a651389d9ce9da6aca4648d67335f2596bcb93390e63e4ba35b0246e6dcb22b7ac12983cfd61235f66d63034cc50b935642e00839025935fa75b0d9096230ea33ee791e6cb473b4e8ecd66238273ba96fd6580fb2674ed50d8cfc472bbdfc2396ee70d63f2a2cbdfd57a5710b7c6e2b586eb8132131f273") close(r3) write(r4, &(0x7f0000000000), 0x65) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e24, 0x9, @local, 0x9}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r2, &(0x7f0000000380)=""/93, 0x5d) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x800, 0x5, 0x6, 0x8001, 0x2}, 0x14) dup3(r0, r0, 0x80000) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x1, {0xa, 0x4e21, 0x5, @loopback, 0xffffffffffffff6f}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r0], 0x4, 0xffffffffffffffff}, 0x0) r3 = accept4(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000280)=0x80, 0x800) connect(r3, &(0x7f00000002c0)=@rc={0x1f, {0x6, 0xffffffffffffff4f, 0x6, 0x1200000, 0x837d, 0xb4}, 0x7}, 0x80) 20:40:56 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)=0xc5a6) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x400482, 0x81) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f7a650080ffffffffffff303030303030303030303034303030302c757365725f69643dd087693000e91e72750d7f843f1ff910913d09b7b230ac70d7518fac233838150c14e2e08b07f8f4bcd1310413d0d572aac2346eb396230297be0fb6db1befeb3d9926e36a0000000000000000006a86f8cd8c61e952af637bb7cc75bbf257085693635a99da1a2e5570669d29c4c5aebf4278ceb7b8e74cf6247db6df5d6238a2441aa0f9f2894ac1ff5cd69f44d7e6a47628af14509e8dd5c13ef98ba4", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0xa215, 0x8, 0x353, 0x3ae, 0x1, 0x25, 0x2}, "988ff75f647aee481a63e241071e4b863eaa12410169394e936d782e49e1111bbac8405c856fb00ce3820aca63b22a6b44ad81d1dcb4a6e6a040d3543ac948cb5df1ed3dd22564faba43c5b1ca38542166ce5f5e4cc3a7735c28d5a30faa07c45323f8f21f864ad734fceb2fcc0213ab27c1b8ad2e1b435a954185ed7f5b47a6eba655969ae4063cca0da60c956a808af080980f327d06b7689f55f72c4a4711e7a676f4f47f7359a1887d5be1ae1d71"}, 0xd0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) utime(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x10000, 0x1}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x1, 0x2, 0x1, 0x0, '&'}}, 0x2a) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000080)={0xf, 0x5, {0x52, 0x4, 0xff, {0x7, 0x6}, {0x0, 0x7fff}, @const={0x6, {0x3f, 0x5, 0x5, 0xffffffff}}}, {0x54, 0x74d, 0x2, {0x7, 0x8}, {0x40, 0x8}, @ramp={0x8000, 0x6, {0x6, 0x5f, 0x0, 0x2b}}}}) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getpeername(r1, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000180)=0x80) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) [ 357.081947] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 20:40:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c009153a3924e833158c6cd164ef432764e29c1ca4dd3b61ce1181a249996f9f71c40396f1fd4933c97969d77cfeaaadf0af469ae017c172f0c80e25f340cb7d88fb9f5b46058ccc2636327cb419b09587ae11de7cbc96229132c6149f75abde85acd60f88e483d83"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) socketpair$inet(0x2, 0x6, 0x8812, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000400)={@multicast1, @empty, @broadcast}, &(0x7f0000000440)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dfc37d0e5ffda801673ea2a3f5103701d65d5fa06fa765af9987628585207615cc4724d0e0a4c2ece1d41b8e46a332d593a3edf1590a0cf0b0504dee9b90e412af5204abed07b2e78ba410f488ee6e256dcafdab9b963aa66eb79949b7bc5efc30e11c3586efb", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:56 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0xffffffffffffff00) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) 20:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x1ff, 0x7ff, 0x4, 0x101, 0x7ff, 0x7, 0x9, 0x4, 0x9, 0x0, 0x1, 0x23}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x800) write(r1, &(0x7f0000000000), 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000040)={{0x0, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e22, 0x2, 'rr\x00', 0x1e, 0x4b, 0x16}, {@empty, 0x4e23, 0x3, 0x0, 0x39a, 0x7679}}, 0x44) 20:40:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="340aa7d3bed4b1fc5736218bf681031c9142276d80ef04925195531f3818b8a870419336807b978d103eea250dae019711c19d55cf14b4be67be92c322537ccaf3234fe563bfd3199b1bf1d00180e9790bf85f", 0x53}, {&(0x7f0000000100)="6056378b9650a890a164b8474c9b4f8d4a1d79463dc81620002c57b71999d89e5acb1024881d57f1440abe346ac4d9a641d3bba899e8a325e537dbea159f15d7c915d92e560a6fce9514e1545320a72c46f4cf73dac718dd229f41bdc591bd88910e664fa3befee40bfb4a2fb17377134f8171c24af60f926423fe1459333de61660a82000", 0x85}, {&(0x7f00000001c0)="52b8f68c5be657c34fd70f434f55f2f1c9e3777eae8b451d4638a64d705a3f57d76eb91728051dc6a5adbdf8a8da1d2d131bffdaad9e5ad4e2185c8e4ad2aec08743dfacf99d61790c3b224e0ea2e17ccc0bdd91f470", 0x56}, {&(0x7f0000000440)="320fdbe2963c09c33cc4815e2ffc09cd22f334177d3f38958204d18466116c85fe054b10bc90edd9a0041fde64077d0400cd7667c07b50631ba50f91eaae827f3efc26122077a395448117ece3898966743f5406a33d0dbe6d820496a04afaf996f56bcb9b485f0d228c5b3cd451c9942611ccf1fd17f344687b9024432d2464404b67496f5f7777423ce49f4693df41012945b6ba194bdbfa187edfe2deff997ad5667f265a838139e8495e4cf50660c285d74766f35f0f95d6e79989a8f4c322652ba7f61d5f1c6215cfd9dee4f1ff3d9fbf5011d7c214deaf00e61809c34ecaae667f0c32d76f9c17a006ddbf9bba540ca5a67eff460ceb687d4cd710889056c847e5f8e5e8328f9b6d67ed0fc4662a13dfee5df772733e1288d72c5321a5e8c66fbbe32c168cca8caba4423bc369dd3426d7063e930a6be32b8d5e530b10559621969fd934f9d35c39461166460f907de74c1fce793ba6051e6cbbf73d48cd33d21728f6bad7b190d1eaf95f1d1494b2e63bcc1b32d8181aebf1075ab120ccb1a71c998eb957fcafc82b74d07741dd868830609060a3cffa557d78e4eeab5125b1620eac5e569a2e8243b9891fd354226e4f224c40ba5d24fee87424be1b39f0dce2b6348974f0ea290841b6eee892963ff2c0d340ff5e20db60976776ff668d427d4ef6e2bd5e0d60745e2b5944c08cf95d8f9e96fa6eb071d443c4d6fb62750cb826d552ff0378c363a49a5f5f9f9a189cd7eaafccaa0d49f8ac0b56fd0d7884392db5cfe02d553b8ef5f3f9cf63e06e4ad91040318ba53a49fe171edbc56c7ff985c6c6d6ea18dcc8efd8604733a3a4c3781ca53fd66551a94a0df2781e6c607e882892b6ff28634e68c4c5603b014b4f56618c3ddc831438fb66e51b19e0c2a3cbbaf5d3dc37f94ff8855eb2ee43186798eaf1d4fd0b40b3d9f650b63e0498a9a80425a425e6e63907014b63eba62b54a01c6bcbd89fc4228db383b6c8bfee0a9781596347b861d33a3db9e52c06e1dafaa979f1f0810f6d35661a2e33fae0af52374b823b42c021f477a87728ab44fd979ad1dcd5dded42525dc4d31a260b1fb81320d0e2b70ebdc94a24998139bc72ab86e5e8d5ea124d0b985e82c5cb410fba370612e279e728dd9e0b939cccc99611f0c9ad8f2e3c5397b842c37ec9607a7db080dc492bab18099ad172e86a12fdf9ccd3b23e6765b4d87769b7107a899da9614e34da43cd3fb90f731d8bfd5bbe75fb9cd0c9880090a18a69ad26aabd2f7c6ded57c987285774becfc25040b7c9e15fc461b608c558a30396b3480fd9b841cde3c531365152191f05e1332650b778213fcca94352a13044491896bdbd544b5bf31c5baa89be82abc81768affbbb25ca5a717e32a9692dec5e8597d3237b68b30175a1b8ac833eada7f8b5bc2b403fb2db1a7c91bf3806e322fa9dda0e53a9f5f16c0a5820a6cc723119f688752d6bf8cd7ef5e1a082e188655e895d1c73a734fad5d2fff35403fa80f11904be02e2fa376432bdda7e8f539d7221df49188cf3ad28bbf0a29a7ff0fd024f7726f01913aaee8cba00efdce09533e8f42239d34bccd62a02cb094e38d7095228176087592df842243b7a4b0f0c80961037897345dcca260416f5849a5acc8e94f5973fbc9e79fc04d1276e929a942fcf393d90a736af7993d1b431034bc957ecd351d4e60db92b82e09c5f0c97244e94a4d9e00ad83ff50d91bb66f6a4851ae20d14b6d898d0a070e2852568c7e1f82a52c7751b9d36a97782a1ee8c9e4cc8b03bbc655a88fe81e26b857a8f63e6fd4d66d3456556000163cbc73a51460ea0c92eaf6f14c0c90bcf7bae5a4f28f9d9e4920dafc45c143656b4dbc09a6d91646b37161d2026ea56e26d29ba1e29b4ecf9b410392e7d73a6f2decff637cbc61d66dce1b35ed08306a833f4f843c417285b96de033ae48da69b77c9390079176da467cec0b833a1c13d4fd6a1adbb9cd49337d1988e6b0f72294d181856a3a94c5fa649793df26cf86358aeaec65dd896ef0f7247c099e7a4a81cdbc13f0582ff41cd330963597516de47aa2b9abb5b44e0897db2221be7fdf9c199abd3292322a9521ad47cdba1c7f69e3346d0a3cb2fd8118a81a42f6257c9c85643f42b1722aff433263a7c543f6ed025a5853fe65ba2687d8a4820ba35d33485a58071970d4d05def5843200445305fb0b8469dccb5e1e7a0a63311c73958efd5a226791a8d49fb8d70936db47dfbfe2c71e20056588e6a0ca1e95c7a30365acd76217de71173af4c21449fa05662be5b2183169a12bb986d7a4cadadb274fff67295dba9f9e8802d7d1b8d96e461d59529f5e037489170e03bb8e06a1b49153d1229ed4a192951acbcff29dcd4da8dc6cb6c8c4899678333c2766ad5c9afdd89eabc8ad4fbddf2986f1af25a1a497f8bb5773ed77227ba07fd53a8477e1e796e202a30d845b4111d6e01b5e0c39730da8b853c0345a32c65fb14602a6ddec22cda09d3260256f5047201d2b6629f037e9dd895ae75cec84db5de9f6e710220129f04e97d22ef43c6397024c3c156f94913da4bf2cb127e5e9cdc3270ed60f6bf2b00983bfd972d452a233d28d561ab46621045fbbfb9c15d47540df52ca81ae6e656ae8b5a1444bfa531c17a90f89e03b3b48142cd7ea805919144a5dd02d6636f826d133d0da289b976dd6aa56d5aa4e9023369e32ac38c634e6ee302322def4c030c36eaca0352e29a6e5e80fde4b72fad78ace55a3cf4949439990ab1c9e14387de62a66782b910caa6c568f8ff61b62c2f108e69be3646a7e55c0196ed1f9356ee091def13b59b277fbc1c7b889449d9e78a1bb2cda9f41f08e8759528b634c62a020dba3ac04521d3f65ff8b9ae92b7833216f98b611e007c2d38304b277ee60899bb48ff6e834d200d52fba4e9be54c92775caba75f7f7e0045feae1b68bb61c7687ecbfc62c46f8b1eac09553c967b395bd063f47881048b9b55ad5da89139270faf2ec25050c9804e22ef2633ae4cc68b1d1ece941b0d52eade952e60acd3556231b5df048c1a599e62cc39eaa0d5f230514ae58bcdb4e16b39542fccb621cc0b3eeb8442fc0f2eceef06e9fc14c5964b544c6a53c4f149e84ebbb5ad89d948a1094966e3924348ffbb91ceb746a21e12e3ed4fcf5be78694a68ef71f781c629091e873b51c44ed9cde73c0705838e36aa9edf4f6e7b919b0521b8aabe372400b37d6f8aa91dfbddb3036bf422c10eb37980ee0d36a0079da63d72a45b2d9c7f101991fa8c005a8676b7cc009eadbd7ac17540ecc22b949e2bdc69d513ff2d0edb96e81877bdd8b39b80b57d4bb7c95219b452bada9c715680acfd7f5d9c8db5fcb21ab1495ad6bb48c8c963b32eb2083fc340a1f3947b1907124191781451ff47f5a8265976749675a73266c056cff0789179facc8b4282fadcebee9f42494cca2259c87bea0413885edba51d115ddc7a753c0fa83dc62f84f9e754f67fd7a3890a047bd70dc9a59712ef7f0f69e05208c89a37ff8dda0182c22c7c6de18d5eeed0c89e73d3192dd6950dd8743afbb953cc9aea89c0b7411bebc6780a11ba68f0ade1c1e9ccca2298f9e8d84836d4095ae061f41ed2b6f69f7ce4af8bf123b51afc39fec7ed756086959f38d08a3e1ad8de5fd892615c6c2d53c75f578cb6db69d52aec1441e7a119b460a3befb7938c1a930dc3770965e58b446fa3375c9c70c548497dcbe82c15f4a4b9026d0dea4bf781328b1b5780eeb93e03859cbb87d513f21c3ff23a1ce14bbfbfff6414bd7ca026b902e497ac481676dbe2cdccd57ed38679641b53d2d538020a54652d806430979e1e8c493c97e5e2964b8bf9248cf66aa311c3032a85e876d1239b2d8897575f3462cac2c679eea08fa4c34c0037d66b8d2f99517c03e4660c689bd0482738d297569b1e9ccc31991d93a80fbaf981c10cabb7cada6417a7b97c463867fadc7532e10fe6b5f0e5444c175ecb0f49df14eab285352a2bfac586909add241f3fff93fbd4046bfc9761796caa6a347396009b1ace14b2a43596adce2d5c3516a39248957b5ececd2c25f2edad2fc2cb62133d9fa235e5961b4a869cb42294347fa51bb47d44c290ec1eea6bdc35feece51629f290c4bfeb6a7948ee6073689e2a21bf3ef83c1cd9a7e910fef1340277ea21ad34e070d064546e4a975e63ee70c3fe34232b31bcdca50ff8e41d418c4b86dbab34cbf7fec8237c1ec837ac7c21c1008add5875949ba9028e5369ba2208f2dac5ccc9142a21ec150c9411c2548a4f751856e3c28029d1a34f008c309dea4dd55a56f7dd5622b9ecebeea985d6614d41bb8f881ac22a028df72179c070f89b2332a3bdaa3f271fdd3542b563eb9cd38294e390264e574dc28c64a870cc112bc8e6d02c67e2d54c75e8bc1b6500713d45a93726422571619c174fe9d4eb40f5c0b0e5621d875d6bbaaa755beec570d182542aca119edd65654245aef07444f81e91998bd44d2ce9dfabf20fbee38bd1e2a0500857879428e06fc1b9cd2a05f0d8e3045c724db720b22500b585c01c0af7e4253e46555ca8c31282f3fbd4b3b80d7bff0b5846b0805e1265f1078c84ccb866c78c4ce6b7072701ba84be819013dd3f7c187456e05b6901f2672737c22eabdcaa63755d4097c8f8da61e6412711c9d934aab697b92cdcf7b52e0c95cd82ecf4e6a033743c05503776e8ce12cdcbf1527f93b29faba1d4b0924e0258c857cf85fd6584232ec8af81f98fb69bc10761b22e340c2a33bd5a2a2835f09805e4c31f82eec933136f690891cbd55f813249f0600100a63d191a195d8751cfc8b528a1bfcb170e6da2b7d208416b38a485bc35da60f53c98a2ebf6dd22d30fb4438b19669ef7d1e58d634b555d4331798c6cfd6e65bbfbbc2bd6ae9d1defe4ce98396d5e622b407add12a0d2307751232f4896865a23dc70a62f5fc7a5882f5358d4c1f943cee833cf6bcaee9bf0f3719bf6abf78c4b3850315016622eec5dabb1d31c38b8344efec96b67f3276a9e21e3dce0bc1a34dab1afe25f563e5057042545ec046566923dc924c014f6bb571ba92e20bfde9efc98b823186f2365efd3ce55cfaaf4274e48ad30271a4d700b4aa21d9c4f128fa51043d54492bce341ea3720b795f0b536fcd60d5ab658d2dbe5da3e19165f45ebed005a58b216a236adc2eed8797ac42ba9ca103b931ef8496aebe8cb5f6a0a3f2e4ad7fa886b2d070b27199fc600af4c8a5b2f4f9f4eefe53b7c2a5b46cd80cc1d5a761f66bb5db46ebe35a323b08b2c5c59432598710930da8e481ed07bea89ab358787fcc1f5e822a684736198f90041d6e9740eb71acc2871ea6e4dcd91fad2127b5dd9ac7e7bc4543b47b34e14e06031a011cf2f58f24e8395d778ab06ec6eb0ee6c1d78e886a918c8011f0270918274c164535112031011a144f75dac16139bdb89b21c833f24d310f5ac0bc45503bfbade9d2da4f503b10ed2e71f4b08a9b2ae228f42843339f67ec7ffc46fd03cd93bafa579fd0a52b41054614b876f62d8cdc289c3eda05dd1cf24b94ad382f03d38d141802970029e146d6c2c1a6fcc7d7ba38a9676c0a03a71e630e38e3907ddccd0893e07ee0f6cd947d3d22be20ae48557848fe6f4c9fe9bac4a1000943c876307eb3c1bdee7b7af96a52457c8457773a1ade940d1e5023008e9e88a572b62078fc867f99a6ddedc5fd356d592a32ccdc697e2c6ce10b48b510c449e7688365ed1ba1cdef7083151aaac6e4ad10b37df3d2ebf1427", 0x1000}, {&(0x7f0000000240)="f33aa3eb81c98151c19c95c90cb6f1af4f5c42dfe138b2d48809db81655ce4d39a87c546dfe67e65ca24a20ff5da1a7f0782f843148654d51c0d8a8b4fa6d6cd468b1c6e49d11519a149f9e0a51715d63be2349f217f1e3892edf6d0023097a015bac7dec4388699e2b9441a09498bf28e0258466b3a1456a7f4a66ffd3e586ebf62937a631cfca496f0fba1c163bed6c1f9c0889f7cdc215f8c6d7ff2262f236f37890927b8173f3cb0576bcbce0818b20b90fced9496e0151d8e72c8a0d59028106950009355b206bfa532abbdcecd9072f427b8a1035d8ffbf56f04c1877da26083a35fedd37b6c1486c8024a3a10d1", 0xf1}, {&(0x7f0000000340)}, {&(0x7f0000001440)="55c58c17d14cb53dd5755b379ba72b4f5d77af38efefb6d2a6c16f242d96b650084d82927decb23b6411e7554320b82126e33f23a8aad74652206819c019f261db3f77a31ed44a1662335697d8a4462765a54c667cd9d33bae45f19108dcfac081371a32808abedf17f53e52c5229641828ce400f9e013d1db987366def16013104bff3c843fdd59819e9ac7ad4a2bf5f2f3d5999b72ae4c2a55dead9b2415ca1f33d8752edab7e285d6856991c578b88cc7d88a77d1a6368485bbbff96bff86dac8009df8c99d9e2cd2fcde12ec2bcc68219547fe7567b543fc542bd81c7e0ff83d9c3666d3e52eb4fe73002e2f956ed4e6ce02e47e709bce51758b65ad", 0xfe}, {&(0x7f0000001540)="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", 0x1000}], 0x8, &(0x7f0000002540), 0x0, 0x4}, 0x1) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x8000a, 0x5fdf) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/98) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ff74087e488ba6cde97f5b0097000000000000009e9cb4782d8783a8e6219f63536fea7bd43834d1b32de6d9300c202a9bbf3d1c1d8913a0234e5db675cf0f227109885545d86cdf8e03a8221652f092d06fb61c96fa99e62f14cd64e437e3a508021e836ba136"], 0x20}, 0x0) 20:40:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) socketpair(0x7, 0x7, 0x7fff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0xffff, {0x6, 0xe53, 0xfff, 0x1, 0x7, 0x1000}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="044acace4df0ac69a4fb71e1e9c996e6dc305c3957b9adf6cff61a3a9d2b439d28ee3daec999d1e04c7b6e936585ee831aed50b03d17d513ceab29fa2a296a651389d9ce9da6aca4648d67335f2596bcb93390e63e4ba35b0246e6dcb22b7ac12983cfd61235f66d63034cc50b935642e00839025935fa75b0d9096230ea33ee791e6cb473b4e8ecd66238273ba96fd6580fb2674ed50d8cfc472bbdfc2396ee70d63f2a2cbdfd57a5710b7c6e2b586eb8132131f273") close(r3) write(r4, &(0x7f0000000000), 0x65) 20:40:56 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/4096) write$P9_RREAD(r2, &(0x7f0000001180)={0xf2, 0x75, 0x1, {0xe7, "b68f743f72ab2716cb5fdd273019fa365912aef5cbb29d32cafe8a64fc23ce38652c0bdb4e841b7ca9bbc49e9cd4233f32e2f6ee6c318d3dcba9defe6cf2ef977b9dca0ed2f022e986483200aa8e985e42a2b16774fa16e73592312f9242a5d56321a1c877e486239b219c27d28ff3fc7f7bdda33d31e35f3988fdc3af188daa712c6f5e5619b5fde7903ef0323c9ed5c837d2b8d535bfd8c6de043d4af1366f81675381e125cdbbe2b7f546f13b21c84ad9ea4173804be1579e6886375631c3264557cc03a3261aa157d9ffe088851fc5cd8317eb44e26f36d115a22276db2ee7f09031c5b1f4"}}, 0xf2) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x5, 0x9, 0x2}}, 0x30) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") recvfrom$inet6(r0, &(0x7f0000000040)=""/96, 0x60, 0x1, &(0x7f00000000c0)={0xa, 0x4e23, 0x3e493cc5, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x17, 0x200, 0x2, 0x1ff, 0x4}) write(r1, &(0x7f0000000000), 0x0) 20:40:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000000c0)='eth0vboxnet0\x00', 0xd, 0x1) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = dup2(r0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/131) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000400)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="1af7b607c1ef6d1c0ca2f1b23a13d7a481779bc784886a32daba51ef1d744b1cb20b14aa6541332fc59992a87fe3abd201acaccc63f6f5d3316d0b65a08bd9744450250aa20308aa8b0550a6bacc6f13f6be0334b07175668abeacc2d6497776ed3426176e7f06cea40a725c0a7548b6aff9ad070ff5ed5aac0e3ea31f87de1215105c38e48de3e028eaf9ede1aaebff54b98ddf3d597dfb6e"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0x30, 0x0, 0x4, [{0x5, 0x4, 0x7, 0x5, 'user_id'}]}, 0x30) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) r2 = accept4(r0, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) ioctl$KDENABIO(r1, 0x4b36) sendmsg$nl_generic(r2, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f00000008c0)={&(0x7f0000000380)={0x520, 0x3e, 0x0, 0x70bd2a, 0x25dfdbfd, {0x5}, [@nested={0x64, 0xd, [@generic="323c8a3a23019faa004ce72144dee89359a1cd57dccc15dfa2a18271b0388121d87bb970585f41f90f78d0ae272d37a285a6da5a76db618581ba29d10ca2438d1c83f20cda9e9125383f91df15858f1a1e05f2026cc8d0e5dd8d77a3e1"]}, @typed={0x8, 0x5f, @uid=r3}, @generic="0e1ac91b39e13a3995cbeaae25ee4997492f862253d520f8a11c9dfb1dbc8638c95431570ec95bcd8d91aef87d281fb9e41d801b15e049522ab8911e814301d13cda154d6c16c1d20ecaf579d6ca48324b683a05254961a4b6f2f163a7463f723ea1ad9f97367476573c0d9778", @nested={0x1a0, 0x84, [@generic="c13c213100d789f44b3b6299a3d32c97909233a09e7d2af7b5465f1ad013c0eeadc4cc630412451473f4ba34019867cf02653b33c5abcf131d3953b73dbc8408f27f90811fcf2cf057052045387574e9dc850df688f86fe3fc532dcc1aa49991838bfcbc3efc5daf5469ac562c8cd871c6005b5edf76fe0c1554eafbafcf8e14ad40b2bc815abcb5e510db158c2ae5a7d643bf05b652a9e696a12ad4eddd480f36f71499636b9e8945936d77436306e5c2f64abfc76e6286bd2c64a667680310428f", @typed={0x8, 0x3a, @uid=r4}, @generic="808851851b852656365b4046a3a59739d599f36ca3138d6e32df7b8af556ef3126208bf74a25240cf2ffca26e24d8dc7e9a9219719790a6607f170bcb8bbbac55c6a85f3d6e14a8a67bf76d7ca904a3f36811e81fd95b942eb17307ddbf2065f425404362bcabcd4fbff9d0a53785d59660de08a0e84b0d27ca6814219bbb0c227203da45d2cba715a866a5654c89a312d8c49a45f413b98e7c34e248368a587a6a2fde05127378d372c65b51f28ee55a74f2a8c3081eaec879682efe6a0c0085bc57a2f875e4c2924bdadc6fab7e7a1"]}, @nested={0x290, 0x44, [@typed={0x70, 0x27, @binary="4f9aff12562929486c0bb1898cd829d31db25dddcbf50781e814674ec7ff1eeaa0c58dbc1bae619c9d5757f66fd2e9ce4a0b48aa0b7b39e8c042925692202b36f845e57cfb3a49188705e7ae4f4044dc68a53f22d2481c509bdeab492dabf3d4f38e57d31eb343ca82b034"}, @generic="b73e3f1c50b0b0201b8dbd81ade67dc190bf9f4358da218ca7d517009ed7883c8d03df9d7db2682f1031153a9a7b970eb71302d0eb35164a546fb14c42f6c7bebace54e201d075567d1743755ffd91905bea74b430531cc4e78c526b0ac3d968a8b0644570e1ee692239281a6ee5296ffab920d9ef0dcdcef863cf7d4516514e729f6a5b9f57f0d7525f8c3b739e186f5088f2d48ec6b6ddff42b796cf1105b34e367764eeea0e05f9b85c1a4b63460e32e589", @generic="f2571fed28bf5827547e52c7d03667b891098baaacd34e6c8fd23d87588f9eb5214ede3fcd8239dd165a8e8ebcb572492263a34c29c99405d2", @typed={0x8, 0xc, @fd=r0}, @generic="f90931ef4776c8cbfb2585af745330bceeadce3d649552abf1f7c4c024f65747d9ea64a44d0d753755", @generic="c54826bf638086b228eb8f7c7d8f125ebedd23449d2f27311e69d7dda6d2020f2976a8ad7cbb949c19de49c0464d200e6183ace01b128ef1a3b79f4783999fda92b2ad5fc70f93726d3940707ff8bc9a9781807bc6b37e7e69f356968e0fe8b31492a56653f6ab9f59dcb625c2472c1bfabd68ffe7bdcf91c48bbc5114da6068e83f3c720ee604766d059c1a4fc32521a6b2c29a8dd23eb3d0768959bce23dc0ad311b1da28405b013fa5b2465570443914d307fc0b915beab71ef4f288b94ae0e84290db44dc5de28bcc7c8734cab1057db5320ddfc56f4715c36abd71f22666888efb12817f3d1b5d533e47a5dc22207cc499f8ed77b1848ad405d27"]}]}, 0x520}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) 20:40:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc9715eba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r5, r3, r4) write(r1, &(0x7f0000000000), 0x0) 20:40:56 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x4882, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000240)=0x4f8) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0x50, &(0x7f0000000280)}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r3, 0x50, &(0x7f0000000180)}, 0x10) tkill(r1, 0x1000000000015) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000340)=""/4096) 20:40:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='ppp1\'\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:57 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x280006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="044acace4df0ac69a4fb71e1e9c996e6dc305c3957b9adf6cff61a3a9d2b439d28ee3daec999d1e04c7b6e936585ee831aed50b03d17d513ceab29fa2a296a651389d9ce9da6aca4648d67335f2596bcb93390e63e4ba35b0246e6dcb22b7ac12983cfd61235f66d63034cc50b935642e00839025935fa75b0d9096230ea33ee791e6cb473b4e8ecd66238273ba96fd6580fb2674ed50d8cfc472bbdfc2396ee70d63f2a2cbdfd57a5710b7c6e2b586eb8132131f273") close(r3) write(r4, &(0x7f0000000000), 0x65) 20:40:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) fcntl$addseals(r0, 0x409, 0xd) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="010000000100330300ffffffff3030303030301090cd186375568f3030040000000000000016064271e4d47936303030343030302ae008009c4b59cf3e2ecf9ec17efe2310b7d750c8eceb1d82f100174a041777aee17f587a31b9cb70f02a044d4374d637d6e3d77da43ca7c08fa9293603d942f25d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() 20:40:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000002980)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/93, 0x5d}, {&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/212, 0xd4}, {&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/144, 0x90}], 0x6, 0x0, 0x0, 0x885}, 0x8515}, {{&(0x7f0000000500)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/15, 0xf}], 0x1, &(0x7f0000000600)=""/160, 0xa0, 0x7}, 0xfffffffffffffff9}, {{&(0x7f00000006c0)=@sco, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/255, 0xff}, {&(0x7f0000000940)=""/109, 0x6d}, {&(0x7f00000009c0)=""/197, 0xc5}, {&(0x7f0000000ac0)=""/91, 0x5b}, {&(0x7f0000000b40)=""/124, 0x7c}, {&(0x7f0000000bc0)=""/112, 0x70}, {&(0x7f0000000c40)=""/187, 0xbb}, {&(0x7f0000000d00)=""/66, 0x42}], 0x9, &(0x7f0000000e40)=""/244, 0xf4, 0x63}, 0x100}, {{&(0x7f0000000f40)=@alg, 0x80, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)=""/60, 0x3c, 0x1000}, 0x40}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001040)=""/72, 0x48}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/12, 0xc}, {&(0x7f0000002100)=""/75, 0x4b}, {&(0x7f0000002180)=""/183, 0xb7}, {&(0x7f0000002240)=""/4, 0x4}, {&(0x7f0000002280)=""/238, 0xee}, {&(0x7f0000002380)=""/8, 0x8}, {&(0x7f00000023c0)=""/55, 0x37}], 0x9, 0x0, 0x0, 0x101}, 0xc9}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000024c0)=""/108, 0x6c}], 0x1, &(0x7f0000002580)=""/162, 0xa2, 0x5}, 0x2}], 0x6, 0x40000000, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000027c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002800)='cgroup.events\x00', 0x0, 0x0) write$selinux_validatetrans(r2, &(0x7f0000002840)={'system_u:object_r:dmidecode_exec_t:s0', 0x20, 'system_u:object_r:vhost_device_t:s0', 0x20, 0x1, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x76) r3 = syz_open_pts(r0, 0x20201) write(r3, &(0x7f0000000000), 0x0) 20:40:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:57 executing program 3: getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d2e478db3"], &(0x7f0000000140)=""/63, 0x3f) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ftruncate(r0, 0x1c9) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="5fc59a6ef05413b9a6ccb286e7a5b332cba49701f29f427a78e41f37ae275867a2de8a1dd0115f8d3c1a444bba2392074b423af45ab5dca027140880fa6aaf"}], 0x100000000000006e, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x3}, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x40040, 0x20) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000200)={0x8, 0x0, 0x6, 0x7ff, 0x0, 0x2, 0x7f6, 0x4, 0x5, 0x7}) rt_tgsigqueueinfo(r2, r3, 0x27, &(0x7f0000000180)={0x1e, 0x434, 0xf2, 0x7}) 20:40:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x20200, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffc) 20:40:57 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/ptmx\x00', 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="e8aff9769a47b1afe6ea2732cf3ee3f3a90fa8040528baabdfddcb1cf3799d4ec0f33d3ad60d1d344afae63c6272b5d7fa668052ca246e2904a2fc4e6583400c94cfbd905e9f8807f652e35612660f675aa0e35a9c6316b47d4dc2d9139329d3b14fe803d306bea107934f8b4c818d91b68b8051a416c679f242df31f699f48eabbaee3dcc6c6dc4b256808d520b40b8ba7c41dd52c8352bf3be6341f21bf24a98bc26d5f892878a0a4598378bed41b47831304949b109d4bc9ad924f0fa802742ca26b790c650cbd7b77ee3224525a956893dd9bc384df23520c46dbc95de38a0dd228fa8d8f847ba0baa683b", &(0x7f0000000140)=""/42}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_nanosleep(0x5, 0x0, &(0x7f00000003c0)={r3, r4+30000000}, 0x0) write(r2, &(0x7f00000001c0)="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", 0x1e0) 20:40:57 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@mcast2, @empty, @mcast2, 0xffff, 0x100, 0x0, 0x100, 0x81, 0x80001, r2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:40:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)="964d9bd72d43c6c7f767c5cb407270e7c1211493c390097c8d424e0118eb381194a6b4cbb3f76cd60073608787773f2fe843f7793848415d1d0e2e648bdc3f985862580c569b7aa2eeb80b0133123c3e9f420b118c5ea3dc297c452489746394909a87abce85f730f3fb8c0ce6f142c4d5287f5152a0490ab93deda5198ee7266bb0ae80985c71cba54b974b4f89180a54db52f5", 0x94}, {&(0x7f0000000100)="7a09346f35fbab80482f72aaad6c2c4bffc36338b670febe8515b0042b1a8049454401fa31719339838efd755d7dc81a1d7e993e1a7b3d9e6babbe8c49b10ac164538a14c828cca752c5d8dab8cbd0", 0x4f}], 0x2, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) memfd_create(&(0x7f00000001c0)='proc#\x00', 0x5) 20:40:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x111000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rtc0\x00', 0x40080, 0x0) write$uinput_user_dev(r1, &(0x7f00000007c0)={'syz1\x00', {0x2a6f, 0x401, 0x6, 0x9}, 0x40, [0x0, 0xffffffff, 0x800, 0x9, 0x1, 0x3, 0x6, 0x1, 0x3, 0x9, 0xc7ab, 0x3, 0x80000001, 0xffffffffffffffc1, 0x9, 0xff, 0x8, 0x0, 0x9, 0x1000, 0x100, 0x1, 0x200, 0x6, 0x3ff, 0x8, 0x7a, 0x8, 0x5, 0x3, 0x2, 0x100000001, 0x8000, 0x1f, 0x9, 0xfff0000000000000, 0x100, 0xe29, 0x4, 0x10001, 0x6, 0x0, 0x9, 0x1000, 0x5, 0x2, 0x80, 0x3, 0x43e, 0x8, 0x1, 0x4, 0x40, 0x2, 0x5, 0xcd7a, 0x2, 0xefd4, 0x3, 0xd2c, 0x3987, 0xfffffffffffffff8, 0x7, 0x6], [0x9, 0x8001, 0x1, 0x3, 0xb2f, 0xffff, 0x6, 0x7, 0x6, 0x3, 0x100, 0xffffffffffffff7f, 0x100000, 0xd4, 0x10001, 0x4, 0x1, 0x7, 0xb74, 0x100, 0xc77, 0x800, 0x76, 0x2ae, 0x5, 0x90a, 0x8730, 0x0, 0x3, 0x7ff, 0x100, 0x9, 0x0, 0xc5, 0x8, 0x100, 0x2, 0x7, 0x6a, 0x6, 0x675e, 0x1, 0xdd, 0xd200, 0x4, 0x8, 0x0, 0x1f, 0x0, 0x2, 0x80, 0x2, 0x100000001, 0x8, 0x2, 0xecf, 0xfd, 0x4, 0x8, 0x100000000, 0x100, 0x7, 0x3, 0x8], [0x6, 0x9, 0xe04, 0x7, 0x5, 0x6, 0x1000, 0x2, 0x4, 0x5, 0x0, 0x2, 0xff, 0x1, 0x1, 0x7d898449, 0xffff, 0x2c97, 0xca2b, 0x0, 0x2, 0xfffffffffffffffc, 0x8, 0x5, 0x5a0, 0x0, 0x401, 0x6, 0x29, 0x5, 0x19f, 0x4, 0xf8e, 0x10000, 0x5, 0xa5, 0x80000001, 0x9c6, 0x0, 0x4, 0x6, 0x3ff, 0x10001, 0x1, 0xc6c, 0x5, 0x7fff, 0x4, 0x80000001, 0x80, 0x7fffffff, 0x9, 0x1, 0xffffffffffffff8e, 0x2, 0x3, 0x4, 0xff, 0x400, 0x7, 0x2, 0x1, 0x800, 0x20], [0x1000, 0x2, 0x9, 0x7fd, 0x80, 0x10000, 0x3, 0x8001, 0x3, 0x6, 0x3, 0xab76, 0x7f, 0x400, 0x1, 0x9, 0xc0, 0x8001, 0xffff, 0x1, 0x0, 0x1, 0x5c1, 0x5, 0x8, 0x9, 0x2, 0x1, 0x1, 0x0, 0xffffffffffff7fff, 0x81, 0x8, 0xb8d, 0x1, 0xb5, 0x0, 0x6, 0x7, 0x8eb5, 0x9, 0x3034, 0xf9, 0x5, 0x40, 0x63, 0x9, 0x5, 0xffffffffffff4fc0, 0x80000001, 0x5, 0x6, 0x7, 0x3, 0xe914000000000000, 0x9, 0x2, 0x5, 0x101, 0xfffffffffffffff9, 0x800, 0xe713, 0x1, 0x75ed]}, 0x45c) syncfs(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/checkreqprot\x00', 0x70340, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000d00)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000640)=0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r3, &(0x7f0000000540)="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", 0xff, 0xc0, &(0x7f0000000000)=@generic={0xb, "524b49ed115fcbd5aa84e082fc4e499125a05bbd4f670e471f05d3acf4b259e4bcc77b7abbd852228c3555e712be4d3706279aa5e0bab26bb7a0b7a0f77f1f42c472552d3e8773a54c6a5d87fbab930766aa64e7c18d0e10d00b8c27ba8e337aecceb658c48acec189b3e3d28498ee848c8bd7855e1a5f5a6cce3121fb9e"}, 0x80) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000c80)={0x9, &(0x7f0000000c40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r4 = syz_open_pts(r0, 0x20201) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000000c0)={'syz1\x00', {0x4, 0x5cc4, 0x6, 0x10000}, 0x1f, [0x1, 0x30, 0x3f, 0x80000000, 0xac, 0xffffffffffffff7b, 0x3ff, 0x7, 0x6a, 0x7c, 0x9, 0xf5, 0x10000, 0x1, 0x1, 0xc62, 0x198, 0x0, 0x3, 0x5, 0x4, 0x8, 0x200, 0xaa3, 0x5, 0x2, 0x4bdd, 0x10000, 0x7fffffff, 0x1, 0x6, 0x3ff, 0x7f, 0x9, 0x9, 0x2, 0x1, 0x3f, 0x6, 0x51, 0xa9, 0x0, 0x6, 0x2df0, 0xdf, 0xf1, 0x288f, 0x8, 0x1, 0x7, 0x1, 0x7, 0x2, 0x1f, 0xfffffffffffffc00, 0x7, 0x3, 0x251, 0x0, 0x4, 0x8, 0x1, 0x80000000, 0xff], [0x8, 0x1, 0x27, 0x6, 0x40, 0x200, 0x5, 0x400, 0x5f6f0f6c, 0x1, 0x7, 0x8001, 0x7, 0x5, 0x1, 0x1f, 0x7, 0x8, 0x9, 0xfff, 0xd7, 0x4, 0x2, 0x4, 0x100, 0x5, 0xe9, 0x4, 0x8, 0x7, 0x2, 0x0, 0x8001, 0x8, 0xdc, 0x0, 0xffffffff, 0x1, 0x3, 0xfffffffffffffff7, 0xff, 0x5, 0x1, 0x7, 0x9, 0x7ff, 0x7, 0x10000, 0x20, 0x10001, 0x6, 0x88, 0x3, 0x100000001, 0x0, 0x0, 0x400, 0x101, 0x0, 0x1, 0x5, 0x1ff, 0x0, 0x2], [0x5, 0x3f, 0x2, 0xc16, 0x4, 0x5, 0x8, 0x7, 0x3, 0xffffffffffffff3e, 0x7, 0x9, 0x5, 0x3ff, 0x7ff, 0xbbf1, 0x6, 0x2a, 0x9, 0x7, 0x4, 0x7, 0x6, 0x7, 0x7, 0x8, 0x80, 0x8000, 0x7f, 0x5, 0xfffffffffffffffe, 0x1, 0x100000000, 0x2, 0x5ea, 0x7fffffff, 0x1, 0x7, 0x9, 0x3, 0x1, 0x1, 0x4, 0xa6, 0x0, 0x7, 0x120000000000, 0x278, 0x6, 0x2, 0x1000, 0x100000000, 0x7fff, 0x4, 0x6, 0x10000, 0x7, 0x2, 0x7, 0x9, 0xfff, 0x6, 0x44, 0x3f], [0xfffffffffffffffe, 0x1, 0x8, 0x400, 0xbee, 0xff, 0x8, 0x3, 0x8, 0x100, 0xb866, 0x0, 0x3, 0x1, 0x401, 0x100000001, 0x0, 0x4b5, 0x1, 0x8, 0x200, 0x6, 0x7fff, 0x100000001, 0x0, 0x2, 0x100000001, 0x3, 0x0, 0xfff, 0x3ff, 0x7, 0xf2d, 0x3ff, 0xfffffffffffffde5, 0x0, 0x5, 0xb11, 0x80000000, 0x1, 0xffffffffffffffff, 0x3, 0x2, 0x1, 0x1ff, 0x1, 0x3, 0xb, 0x7, 0x2, 0xff, 0x6, 0x5522, 0x8, 0x3, 0x7, 0x3, 0x3f, 0x1, 0x8, 0x0, 0x0, 0x7, 0xfffffffffffffffc]}, 0x45c) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000680)) write(r4, &(0x7f0000000080)="a4eb2aa32df179e1b722655af61812f2cb6332c9fbeeda658ca3d8999687cf9d09717be4ebb0460f544d2f1ff948c37dcb646b0c7681248617", 0x1b) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000006c0)=""/88, &(0x7f0000000740)=0x58) 20:40:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="044acace4df0ac69a4fb71e1e9c996e6dc305c3957b9adf6cff61a3a9d2b439d28ee3daec999d1e04c7b6e936585ee831aed50b03d17d513ceab29fa2a296a651389d9ce9da6aca4648d67335f2596bcb93390e63e4ba35b0246e6dcb22b7ac12983cfd61235f66d63034cc50b935642e00839025935fa75b0d9096230ea33ee791e6cb473b4e8ecd66238273ba96fd6580fb2674ed50d8cfc472bbdfc2396ee70d63f2a2cbdfd57a5710b7c6e2b586eb8132131f273") write(r4, &(0x7f0000000000), 0x65) 20:40:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0x81, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) write(r0, &(0x7f0000000000)="8402d64bd5862d987617fc0f3968ed82d0347d3cb4cde3782615777609e9d0c6867bbefcd225143cb2bac1f9818228f33b6fbf2e79e0f97135854eff30b1ae6835b580e83d90013da413a76db41625e97a8d890b22349281004f9c4718ecf227278ab93d4653d02da89c41a9c0008ebc255549b0a9f2e2cf601222a3fb3cadfb81cc4e4d36aa387aa988068851a8ee9d1bfb9d63", 0x2a7) ioctl$KDMKTONE(r2, 0x4b30, 0x9) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8a000, 0x120) write$P9_RCREATE(r3, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x80, 0x4}, 0xffffffffffffffe4}}, 0x18) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f00000001c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) 20:40:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) prlimit64(r1, 0xf, &(0x7f00000000c0)={0x5, 0x7}, &(0x7f0000000100)) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r2, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00039700000000000000"], 0x20}, 0x0) 20:40:58 executing program 0: clone(0x820002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x7fffffff) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000180), 0xb, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)=0x1, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000015) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 20:40:58 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) setgroups(0x5, &(0x7f0000000040)=[r1, r1, r1, r1, r1]) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000740)=""/68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000006c0)={@loopback, @local, @dev={0xfe, 0x80, [], 0xb}, 0x1, 0x50e7, 0x3f, 0x500, 0x401, 0x0, r5}) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r6 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000000), 0x0) 20:40:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x8000d, 0x4) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef00009700000000000000e24d8c0443c314d8a49e8c2c52eeb260abe6380b9f3b7bad1f1e1431347cb8308ab17028bea52ff8a89de66f9eac1b7aabec43c57b1ab4357620324851ed366e5d43f1224bc342e5333ceba6c47ffb6e30b60e1cf9d79bd2541ffab1387662ac0da73e4fa529bbcb6342be06fe6fe0cac46f6195aa03ecefac261e6f25a3851f69241bf78a848dd5a499030000000000"], 0x20}, 0x0) ioctl$void(r1, 0x5451) 20:40:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x6) r3 = syz_open_pts(r1, 0x20201) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) write(r3, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:40:58 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x200, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="153fd25d7660703f338338bf87ffd898b319aebb9496413c7b4cf32ea139f2c0429db8eaf57e1ec4") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x78) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f00000000c0), 0xffffffff}, 0x28) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000280)='selfem1bdev.cpuset\x00', 0x13, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="0bbd0f772beb8ee8f6726746661b2808ad64a8bf8a18fdff6e2805f00cb15a89010117bb310ed1c344a299b7533515b5c28b2b77fd2afdad1f9eb4b172fa9b6ee56a65b06e6686ec5b981a6df87f250033d0c9e7f79c06974a3232fa8630caad354cb413a14e89b6d3dde12f2dd2679ff12ce2324912b4894674a25284c42c4907477e79f6e1b3c3ffb9edc649ca391bae70c850d9d438726b0ba4cb5a22b396e6c7b2ce96f04801c5461f5fce33c6d7a87e7d39d6c4e6bc9f785dae9d07", 0xbe, 0xfffffffffffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r4 = getegid() keyctl$chown(0x4, r2, r3, r4) 20:40:58 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d442ab46ce881defdc16bb098ea0d1066ee89cfbd049bd78b2b5fd3834d28244ca885b25817c241ac92e8b52085ac4e9b00010000000000008867e271", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x3e, 0x0, 0x2, {0x0, 0x0, 0x20, 0x0, 0x82, 0x0, {0x0, 0x2}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) get_robust_list(r2, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) write(r4, &(0x7f0000000000), 0x65) 20:40:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x3) write(r1, &(0x7f0000000000), 0x0) 20:40:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff6df5}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:40:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000000000000007000000441005f4ffef0000970000000000000094662c5fdda5e1a0aedb34a69553611cbfafa916e433d7d261b9"], 0x20}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xdd4) 20:40:59 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_getoverrun(r2) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) 20:40:59 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) creat(&(0x7f0000000180)='./file1\x00', 0x105) getpid() mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:40:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x400000, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4, 0xf462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00'}) r2 = syz_open_pts(r0, 0x20201) r3 = add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="338014e56e900409f1d40415a3ab6c793b75378424b9f1c16d87f2d342e39c5dad5e080be76f4138be0bcaa850afec2489bb714d016d5fd6563ed3a5bf85564bd15518f9d94662d6c87442d821e188df2583992a338307b21ee5a75ad2cbc2561b4b3e309ba120e9c28ded8d", 0x6c, 0xfffffffffffffff9) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000010040000f8000000f8000000f800000000000000f8000000780300007803000078030000780300007803000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000006300000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffeffffffffff0000000000"], @ANYBLOB="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"], 0x470) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000880)=@generic={0x2, 0x0, 0x5}) keyctl$invalidate(0x15, r3) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000140)=0x6) write(r2, &(0x7f0000000000), 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000009c0)) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 20:40:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @local, 0x8}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20dd7ed144fe7be380c209c3000000000000000000000007000000441005f4ffef000097000000000000007cd0a64b0a208e4a5cccd260504f833afcaf3779797ed81782bb6b72943e8e10267f04d6041643b1488e3c1f82fdb826967b37d68158a63596c4afdedcd7b20d2f6deed7316b692e51ae93dfe0d92a46797a9228ed2f861169c18bd244ab6b384ba7a6ae797a55bcf7c66ba34059360b2c897f9daed4313417fb805550a8555e09d6c3145d15892eb55f29e76d1facc2af8addc392fa"], 0x20}, 0x0) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80800) 20:40:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="20000000000000000000000007000000000000004627eade0000000000000000"], 0x20}, 0x0) 20:40:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) getsockname(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @dev}, &(0x7f0000000140)=0xc) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) 20:40:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='ppp0vboxnet1\\bdevtrustedvmnet0&\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x0) 20:40:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x298, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r2}, {0x1b8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xbcc, 0x8, 0x8000, 0x20}, {0x1d9ac, 0x3, 0x6, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2d20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xcc5}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x78, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x298}}, 0x40) 20:41:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) write(0xffffffffffffffff, &(0x7f0000000000), 0x65) 20:41:00 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:41:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x8000) write(r1, &(0x7f0000000000), 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400, 0x0) write$eventfd(r2, &(0x7f0000000080)=0x6, 0xfdb8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/191) 20:41:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0xffffffff) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x13) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005f4ffef000097"}], 0x20}, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) 20:41:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140), 0xffffffffffffff68) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)="895771c2c0aff8ef0e0bcc0a1de7d5efd6bfc76cbdb2fd16417fe2e272ad0222f87207b0d7c6e770c4336d2e6e9537421343653ba8ea2bd61f27c1a3635c088b0d1c672cf19dd82c3fb7a1cf0511993c59a6438b12c42f7cb3447935d774aa06bca70f9b80bf91251d0080bb494aec20717c4b511c4fe2d3a1dbaad15932", 0x7e, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000440)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000740)='fuse\x00', 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000780)='.request_key_auth\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000900)='group_id', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000940)={r2, r3, r4}, &(0x7f0000000980)=""/34, 0x22, &(0x7f0000000bc0)={&(0x7f0000000a80)={'wp512\x00'}, &(0x7f0000000ac0)="25baf6c8f3df68210fa5f59f2aff6bb0f9f285edc442e5afcb9e85a115c1bf972057bd62b11c501e9e35f83c581911297e2a638f226d98f64ddb5ba55c54502dd78a81afe6240eae4d139470390cf6d1bf2b48b54df1d8fd112df79b1ce126e280164f719ee5af7eca29028311ded7420be261b81ff8c5d4bbc2f67ea9f6366d55d32d58a0f43b338c763f81d9d4d66a72d8dcf8e327cdd7a921d46d6fc652fd5e3f8973929128b1a08308c7d9a814a2e7e5ab9332cc919e8faa037c6987e51f6d4765bb5d5708099c0a35a6d2b8caf3ee1686bead27c52a", 0xd8}) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r5 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) setns(r5, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x5, 0x0, 0x0, 0xffffffff7ffffffe}) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000000140)="897ffd13ed3dfcb1e6cc51957dc027db985c1664a7ea6b67e143f195786ff76c3f9b540e0cb8ec5653b088b3bc89aae2566bafb1ff332aae3a2974b79b88161ef4ad2e2e4e0683be1c58f7b224c2578c6ce90e17e3f21415f31cb60c38c8a71699e16db35464bf48654e042e7359604b8d5c673f795668056847aa9f17157657a6e60a9b21782adcbab8de201bd2", 0x8e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000100)) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) 20:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) write(r4, &(0x7f0000000000), 0x65) 20:41:00 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl(r0, 0x9, &(0x7f0000000180)="b498ea97ad5c1e7f700013e943e01de630b402a36bb1917d4374c3bcd9d796352d410033816c4294c72938d44bc7db940e9b8d7bac214e27e05d99e054658f6a70ca9b2c5019908c52dd8155cf8be561e2f6b295e86b5a37f28e22579ff4bb1fa0f178e2ee474fe78e3d1cbe21f12031c9ed8e138d916100d14d4b822eb2403c3655fbb574dbf0b2b68237ddef9be443c40e490c41e5") tkill(r1, 0x1000000000015) 20:41:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) creat(&(0x7f0000000180)='./file1\x00', 0x105) getpid() mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:00 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x23811d00]}, 0x48) tkill(r1, 0x1000000000015) 20:41:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) [ 361.236153] [ 361.238218] ********************************************************** [ 361.246860] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 361.253842] ** ** [ 361.262902] ** trace_printk() being used. Allocating extra memory. ** [ 361.272735] ** ** [ 361.279969] ** This means that this is a DEBUG kernel and it is ** [ 361.286706] ** unsafe for production use. ** [ 361.293356] ** ** [ 361.300387] ** If you see this message and you are not debugging ** [ 361.307237] ** the kernel, report this immediately to your vendor! ** [ 361.315076] ** ** [ 361.322077] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 361.328855] ********************************************************** [ 361.339903] audit: type=1400 audit(1537735260.270:23): avc: denied { prog_run } for pid=31848 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:41:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) r3 = syz_open_pts(r0, 0x20201) write(r3, &(0x7f0000000000), 0x65) 20:41:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3fff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x600, 0x0) add_key(&(0x7f0000000440)='.dead\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="53749427a04a39e4f7d753734850e70fe803ab671714a222ec16609573817655e04109bbed3cc14ab6a0a065037283050ed408ad119383a927c710f783f2d01cd0a1eeece6afaf1fa6a8b8065dd18cd24f0049ad26c66655e3da6a19309036dd69ba099b12328c76dad6a203fdab58f1099d779484882b2a2175c8b697b9fef4345da608918d71de622bc6c41b536e306ffad1408ba16bedc60f1ca1a71aefe93d7c12919c33cf2266bdac6e2853e4c27723c56c70e6b0089dc5d76cc96a6f6d45bc1bc9784db60bd0cc26b87f31e6e638df3d6e01d9a7c39e54a0546996", 0xde, 0xfffffffffffffffe) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000f0060000f8030000000000000000000000000000f8030000200600002006000020060000200600002006000004000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYRES32=r2], 0x3) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000980), &(0x7f0000000a80)=0x4) socket$inet6(0xa, 0x1, 0x0) getpid() getpid() umount2(&(0x7f00000008c0)='./file0\x00', 0x1) 20:41:00 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r2 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) pwrite64(r1, &(0x7f00000001c0)="3ebaa2550af4aada55761869baaa9634f083bfbb923dee4b7309f28f5483eb3439c2736577aa89d0ae498490340c428f9ed4f2de30a277382950f3e0322ab12e8995f8747eccaf070af16f23eb82659d0e76e14c3033c2f947c5256ec58fbc2d15f38326ea4618eb68566949eeaa8d1a2b0528119f0c1bb58de1be2726baf067a60d7111ef1155c824dbbc9fca8fd4470f020935a0bcee703676d24a7b3c98ccdba7e4a2996d377cef6d33adff9a12a52b5eed1a03c665ddf6ecceaf766b266ce112e63c0f63ebd1f826cfaae5f0b5188a55e383d8c93a37", 0xd8, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) 20:41:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c726f00000000105366922000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r2) read$FUSE(r0, &(0x7f0000001000), 0x1000) mount$fuse(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000240)='fuse\x00', 0x1000440, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x1200}}]}}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000040)=0x1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xc, r1, 0xfffffffffffffff8, &(0x7f0000000240)=""/167) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() 20:41:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) write(r4, &(0x7f0000000000), 0x65) 20:41:00 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x100, 0x7fffffff, 0xfffffffffffffff8, 0x7f, 0x4, 0x6}) sendto$inet(r1, &(0x7f0000000180)="8e153d2987e5ceb62b910a7503ef60be4537bc422a1abd0d010874fb3c34a4f936216fe5825e3f63d433bc0b836b38cb9d8e1be20460ad7be6034fe3158b50b38fcd87f41cddcd8453ee16a60c29fd1b3eee6bf2bdf24b698f8529d9b73834db6aca4ae88646830a240f3e0c0d239c7047d754fc7b50fc0bc3f17e6bc963782a7588380828d7a7468b9984c78f266482acb4bda5e92748d3a982b71ad0a218fb036a8531ca838bc27109bdf134d74455a6130575f9fa0424a92cbfafc6335644da43553dd3fa16136e6b2043edfe97670846a1b9e5527f2be4ddcff15e5d71773bef71c5dd113eaed23169af4e167fadb3acb8f5af352d7ad57b49d0a0972e306aee1b601f6512ddd6677258d73d35d7b092d7cf3d6ff44c0e13e534252ef43285d2633874bb834be59e06147514735e9b8b2c64905db3b67c3eed66a2b85bbb8a582158d04fd4b66e7657d2ce49c51327f545327ded8b1608e32223e89bc8d10d1c1e0d69f51c9c5c70b7548ae6c1cad4de4917978d50747a48fac172ab311252930888be7598c23132b70d28f7786bad9b727f201440feafd5872e54aa5269aabe54c9c19eb42a91d1a8710b3749266c145a968793a7677f11d34cc67ce6465fdbb3c2636a317af6f3a7fb47930ffd297dddc37450ea83471c6bbb559229f655224a671fc2486bf993533b17cb3e845d78ffd5b0af0a657d7c16596566a0d49136858130e64f46acf4e07b559726ef57f582d93fddd8c8893e64be38bb0e9d89ce93e68a5a0ac5da1939fae9540ad42df1fe30ef9f92665838fcfa3bd50af081f6f4276bc8f0785c9f9ad4706fe347e7db89220fdc7ec2981dc6fc4912ad5428641ecc174ca3b7a813592612485a0d09c95e492827031da5d16cf3882edff8eb44c4cc75d7f125a737537e2cab76cfa16d750ce86cf07fc58015cc9979ab0839348f8e5ced9993edc57b945851c5905716b011bc0c0744afbbaa60a93f13b3f1b6fde0dc0a9dcc76be1de17062ed2e1eb4d82e136075f56c755f715fc0be84856285069a1b96761ccbe3fae1ba15d6aa12c8338e6895f2edb0ae23de30c641efe3a9ca583c727c6e3b6e4b31a9bc47e897ab7f7c340bf9736ba4a7aeabdc0133ac3356d356f14733aa8251bcd02316e32a8879380985eea2aa0a98575bcc46c39eb6dc422d4e6497c1e84a11bb82bd9c39eca35c9942c6f3a5703b6c9e9f4d36023ba88722ba54290a759d3a7eea5ee600335c3c0c99b1ca8d477f54067adfe06c02d204ab72e8bcace6e107fc8d7b8318a85429298e6e64959ef63688670027c3c5465cbc235ff61d52e4165e8cd2fd7e670d7ce804a2770fe9632f2022d3ad75231a06d8a964b4660f34466a0ae7923bce956e2d7e1814707f8f8ca2753fc1263c96a3ac22a72723828868d82b6b1ff7e1a61bdb1a454ba4fa38a43423c094ffdb89d2439227c39621b95b275632564a79305e00a3f28d428734c717f01b229b590fe9adaf02ed1a66ec3bbda9067e1070a7a6bed939639e65d8e4e5c678392e91a83b81757e82f5e6226396e02abfc374678c4d93cbe1ad1a4db0b19014f422bb1c8aacdfefbad421c5d3928ef743b8db7b865fea44938dc9ae59481b732c7ae7beb647d173cb048831d45fdaa7d1de9df1729611ca21b8a621b611ec0f71783f141d1aa2ea0dff6a0e651ad04edbb0e5d523db7ebb7dbc199cf6c4b2b5371c4b7e591f9facb5d136fbab8a2e2c9d0bbf4b4209f64e36205a98632663f52b5707436d6052264f68eeac3b027117ac37332403942be7273df01c0113e165a0af863d94b46f070bc63853896ac47bd645109796da8742e36ef6caf96edb48e9542b563bfccc1ab1ab23f897b4450ecffac96c6f5ea21b774c8bc6acf9422f6804160bc33c34f60547994792f9bc718a01611f10d174622f3019c45229d8cf0d688ecca4fec9010650f94bf76df978aba0a1375095a5525a5e7ccf70b094c1a4770eafd178a61dee15de857e7c5fff9db4f31fc73b36731ed59ce08da0a59e4687bbe01fc1fba98b0a02b7dc39cf89495d1c9cad60e0958f7d3ad6ad0567075117596cf7dd30a8c6f25a531ae12299b66b78888af2d16a3afd508a0226690e989fdec3f7b4f2b2fa1c016295f1a1e70dd3ab316dfbceb7bced5e2535a20399da727e8fe026f421047a21067a8de5dee408bd02269856e717f4296873ac3d71f1f96016703f3f3ca9f3a23d3503566e83b8e99984b914e18b303baf9a0cf307340b916d189206ca3ffad4f39fd865622749aa32e6dd827f9aff7f3e7bb6b95070668a3462a3f837f851ea75eca85c2e198799eccc48f157438e84c063e7881b1305af8ae50098926dc14ab88d1ab612d2141fb56eabb10abc54eec36b45f5982e2e5c2fa13cbab86904f7ff766dcb6462baef472db38cdd57a658b3696d4dc3ab047aa6488c4f9b6ab0420e693cfdabc02c92dfcce221c3358fa0b39c36544e149d292ecf5c669c6ec22e24eaddce3aed3691515a097f146aa13db8748101135f4de7c94b0fe5dcb626fcc43f05f0de4abf48a16a5fe271de1e1618ca2d431cfa2f861722c5440bb84df0d5f2a2d8da7db045a220668e755d038c066398f981c58afb57fad7e0634a79dd76b10b24a03f67309501447a2d082f16d607803d0611ad873ee655e58e46d25309a840318f9681fe200eeae6dba6ef1ce3e3c8f1468344ded4e89962a20266861c74a9f55816dd721fe9881b0fdff887f7b2d0491e17e91fe2f1a3a1b651559c80bc27b78099904e6d00159fe9e983c949294f3cd8cdf1879346f7b4932d50f14f2062e5f9634c3ccb3ceedfa9fae780b3befdfea122cfdc635772ff10d914151f2ffb36f10308bcf06a05d085720aa3bbc58f7c14c2a816b11256b20b1e6d591af1430b4a717bea94292ca57559f0fda9caa70d41f5a32c407f9b07a864387131f9ecc7f98873b81109f3307f0908d8f3fb5bb0717a5c733c57121989915f6521f7057f075571bb6952c88e9c50a89f1218b4a5ff12bdf711bcf6667ea829359164ed5f210ecfb0aed63c3cfc83703ac6b5e6b12289f7976e604e268fcf492c51e73a3674fe6dde638efc7aedd33d16212968b12a64a84a8ab2ef525a09b4ec27cf17327068c21b05c074233bb6d1941736767827e623c4b111f84d983bd3f8b5f2867e566067dd53db374ef822b2105536a97ef8fe13d721cbd4814c6a459f0ecd7510d0b541844b0f097dbc65c7d78064259364205f375d2d25be3a89690a1a2990f4dfcfb1f043649f330ab17620c2873e07b64feb22322178c710269cff66e6c753cd6e8883f822a15e3d3705eb0d674e3bdb96b1a2876e70909f41372dc2d1ca969ea70badce46d626842acf17d9a2f818df543d3a067838a444c34c6dde180993efbf5a5f62709e67449dbf4200bea70a595195e6d2741b48f54974452c688ec02fd2cf99b8d5eec383925b4f8feae0bcfbfffac4d83a6f60c467b0b3c82d4d08f092943e4ccf2c1d5a8a208af3a70d1e441ef000015ba502690e09da3c5867060fa8e544d39bf7d4f38757b7dc7de4cc019b3f3bc6ec3ed9505fa9ce85fe2b0195d67033c0a9e6e36045f23c52de179427b9d42476eeb0c0cf12014893a81ba52cf46ecd3773cc0fa7bd52b334696569c2d05645363a1833615aa3c541256d386a038bb65f210021c1f7a750be63e468769d4becda6b22b238514d241b099e3f3ee453a10c8d3ef502a9e5f3f2524dde5947bdbdc024f8e145f183ea081cae43895b3ed263321daefe35c0f63885254b8992eb9adffd7846cb7d0ef03bec86a092cd09a7f0c6a49a51fd2167418819003b8b460cf1cbef7755e3f77c47946ae7126cba6316a1c80cb06d06c2cc7cd24c1bae89a5fa4235abc584bfb1eee1062e2d13ce9ed73e98a186d949d08f230a8a8f064054a421c286a33cb3a99e16b458ca6e79a2cac3672bad8e75cbf8edaf56653e20fbe5b0fb41ed1531190c691187fde9d5dae5ea11ec76a0a6197f0a20438c50b920de30c0644a7bb508a6bae7bcca29ada9216e891156136bf8fbeaa466367edaac8133a24d8c0797b61e3374b41eb82196fbe4e8de170029cd89409c02609d1bb1ce314c787f6cb4ff1c83472dae0b3701215f580293bb12467247236492757d71f4dbfa2dd59b3527dcffd9f3b91115e3bc815cb57ed1681c5889276137436f9115605743dc892be4380c1fb7a747391552c8f173a225fad11f40ad493c4fa6c1db4f460dcffddbe5dbd510c10b750eec1598aa7a4885c6bf7096eb6080c2f9a112f3878debfa1f76391ee4395c5fa0f82a93e54618fe8b43937ed2af57c43252dc39232c935d413df845f5a0e8fa7c6dca11cd56cb0d9f25c0198855a5edead7368bed7bfb807ae371e6102fec71948cbbd605b3eba13291868a86e957096574965f48da70ffe2f0f727ec393ca7b19b55681703927f43e99535c79b6ef3dc9885aba4b7f01948bd76a5e6c8f7ce6b53249a41f436d120e86982ed09fd04506e3c3a93b95d3680546cdf7f8e681d2bdc92f5fdbc257decf38ac1684f9005fdf04edf349407cbf58425f7c965458ae47b1f54555aedc17d1e3686ea78ff6504f93a4ba93665261003eecd8336a47b2209f4f9fd454390f4136b00209a54f710edea8edf76f7577502acf6377d2d8969e968b78dd98b0c6161ff531e1fc4a36b91c3190b3a29107bd3d8fd66e41b122849f3a545d49999200ebaca92114e719f76b000bd92db8bbf8e06c748b568748cc116ce2d7455445009067b71a0362cc639ae7e5ca9ef9f4ad0a73ae35157d0ac2f37fe8bf568e6cadadea77d52775da2974b51aa0518c4985053a6bdc58544cdc28396981b579732c7c796e87219b0ef4a84e4ff8b6febdac6a2503eb733abae71dcc54be9cdc82f7c3e1046b60d43c9ad1035428ac3bc330a26ff758607b19cf9d537bd4b9430997fc5c2f92903613cb3ad6bcdd4c6a1c19aa17db3998336672659924d3df2776c824a123216ab22ec16e5ef27d3e078b7d11344f3daab69dbcd6f46445d476074ce8bd4586ec09c1b7f4abffa6a63b7f09a6d1e0ac667fdb8bd59b58cad6024e29a138547a334c2d304993ab315d1747ffbe3cb8c9e875d5eb50f5a7a0517a14b2f25f127c87762159eb59d5c186e75bb8a28ebb4ceffd625f0cd93c575a87be3de4f7aea3a168a2288685a2a1e52aa24c320d448664cf3ca6da818a87513b8e95969dbfc63b26f1b044d7112939bd17ba3aed7c6d5e4ae3cab208997eb2ca17c6051293995c0981f45d1249fbce9afb927a42b4a825dbedf1f162738d50907a6c940ee9ae47ae34a21a479efae64dded0f24ab8af1f86fb5604eee5f03a6e68a2a1c8e87b19dd3a5a360ec4cab7373cbd962caa19a33d7fe7f0be2ab4c50cd6c42927b9384dfa95a2aaca3db4b293ce499c5553a9ef9a5183ad3a019e82ce1d5272158960a2c6bf7f20803ecf1d37027d06897bbeb1e56cbc8fd967ff7a5c688eafc0365e195974a4943eed0725c8da3f8265c6f5552e14c7e564377e825d0d7badd460a79716b68e909d8ceee86234ebbdbb65f054d3ed4162ead2ec4b873b8de8eb2e597d8eb6a7a6d66ab8301d246f021b19164d83e3131d37ae567d7ecdb821e1f78fc01aae8eb297d32878b7772249b347a91666cc756435c1908a3b48a97ce227ec2df00552a71c02c5099a257f970feb4202848a6cdb83d94464696a4b5a60d1ea4a1e7b939454d7aceef81ad2d7b5b46ba5c4b458269acd61973a3f00aeaa881aede", 0x1000, 0x40, &(0x7f0000001180)={0x2, 0x4e21, @rand_addr=0x8}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r2 = gettid() io_setup(0x8000, &(0x7f00000011c0)=0x0) io_submit(r3, 0x7, &(0x7f00000016c0)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x593, r0, &(0x7f0000001200)="f272e29aad670d0b6db1b7246a606f5c979b2ef0dd114b7065ba8f874c18d2d05c2fcc7eca2ff16d61963d50addb9f166b45d8e80c71772a28c29e95862e1268", 0x40, 0x5, 0x0, 0x1, r1}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000001280)="026be2487a09c7eddde6cf2f9253dc9276036dd3ee77d3279ab57eeef3da026e55c29f856f901c88f52fb06d7b6cb2c777aa6b1688cab6aa6dfe4319363f0882fbc1d56c626690434cf33eca", 0x4c, 0x1f, 0x0, 0x2, r1}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x3, 0x6da3, r1, &(0x7f0000001340)="ca9536342adf6dbd1d9b36ed237576ae4d1982dcec7c7e809d48a95019544e6ad3e056e7b077adb596a7b405a4", 0x2d, 0x710, 0x0, 0x0, r1}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x7, 0x1000, r1, &(0x7f00000013c0)="16c274bdbba59b125d6bd37655b76a2284071cc4d409a735365739d9bc743d8c9d6ff238dd6e1c31c6", 0x29, 0x3, 0x0, 0x1, r1}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000001440)="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", 0xfc, 0x9d1f, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000001580)="99adf811a692808f394caaaa84d721b7ce8ef8253b56eac3890bfeaf39147bf0e2bcb36954d29253dd115eef06", 0x2d, 0x4, 0x0, 0x2, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x1fc000000, r1, &(0x7f0000001600)="01760f3a92f7b02b617c3d0b47ef48aa4bd1673274a62f03a26163df6a498341ee2dc3d4ebfd30af417fadb44dc12ba793a2473f13907d2a7a9c8c5911178b20556eaf202546ace7d077dd30f241b2", 0x4f, 0x1, 0x0, 0x0, r1}]) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = add_key$keyring(&(0x7f0000001700)='keyring\x00', &(0x7f0000001740)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r4, 0xfffffffffffffdb9) tkill(r2, 0x1000000000015) 20:41:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) prctl$getname(0x10, &(0x7f0000000180)=""/57) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="66fe54cb46643d060000000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x20201) write(r3, &(0x7f0000000000), 0x65) 20:41:01 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0xffff, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x88) futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 20:41:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r2 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x4, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$inet6(0xa, 0x6, 0x8001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) ptrace$poke(0x5, r4, &(0x7f00000002c0), 0x8) getpid() ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000440)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000000c0)={@empty, 0x0}, &(0x7f0000000240)=0x14) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@local, 0x4e23, 0x3, 0x4e23, 0xfffffffffffffffe, 0xa, 0x20, 0x20, 0x87, r6, r3}, {0xffffffffffffff73, 0x400, 0x18000000000000, 0x2, 0x2, 0x40, 0x0, 0x4}, {0x10001, 0x9, 0x6, 0x8}, 0x800, 0x6e6bb7, 0x0, 0x0, 0x2, 0x1}, {{@in, 0x4d3}, 0xa, @in=@local, 0x0, 0x1, 0x3, 0xfffffffffffffffd, 0x7fff, 0x7, 0xffffffff}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(r1, &(0x7f00000004c0)={0xb, 0x77, 0x1, 0xffff}, 0xb) 20:41:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) r4 = syz_open_pts(r0, 0x20201) write(r4, &(0x7f0000000000), 0x65) 20:41:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f00000020c0)=""/4096, &(0x7f0000000c80)=0x1000) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) recvmsg(r2, &(0x7f0000000bc0)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000580)=""/24, 0x18}, {&(0x7f00000006c0)=""/201, 0xc9}, {&(0x7f00000008c0)=""/210, 0xd2}, {&(0x7f0000000a80)=""/145, 0x91}], 0x5, 0x0, 0x0, 0x20}, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() getsockopt(r4, 0x3, 0x0, &(0x7f0000000c00)=""/38, &(0x7f0000000c40)=0x26) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000cfa95597a14b86ee8da2793d369ff5f9f0002000800090051000001"], 0x38}}, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030ff0000000000000034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000a80)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)=@known='security.capability\x00', &(0x7f0000000580)=""/153, 0x99) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000006c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r1, r0, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 363.334793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 20:41:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x65) 20:41:02 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) select(0x40, &(0x7f0000000000)={0x1, 0x2, 0x5, 0x400, 0x6, 0x8, 0x7b, 0x5}, &(0x7f00000000c0)={0x2, 0x1, 0x1000, 0x50115183, 0x8000, 0x3, 0x5, 0x8}, &(0x7f0000000180)={0x6, 0x8, 0x100, 0x6, 0x8, 0x9, 0x3, 0x7}, &(0x7f00000001c0)) 20:41:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000580)='nfs\x00', 0x0) epoll_pwait(r1, &(0x7f00000006c0)=[{}, {}, {}], 0x3, 0xf, &(0x7f0000000700)={0x7}, 0x8) r2 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r4 = dup3(r2, r0, 0x80000) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() renameat(r3, &(0x7f0000000180)='./file0/file0\x00', r4, &(0x7f0000000400)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/attr/current\x00', 0x2, 0x0) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x1}}}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r2, r1) write(0xffffffffffffffff, &(0x7f0000000000), 0x65) 20:41:02 executing program 0: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x800020000000007) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) prctl$setendian(0x14, 0x2) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="009edfbc559e408d00004584327c4d94f972e29ee058c968f734dcf2de6fd9653a7e67c91e22ff3b8626a466bc5ab95178a78d85ca7feaed", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2000060, &(0x7f00000007c0)=ANY=[@ANYBLOB="b63f015dc9a02a11f51c15f0ea34804e8734a43a1bb9355aaffb8e68286ffecf7db4b147505d58aa6c50aabf56cfc7fc16843f0ebe6383ab5db6b821f8fb547f6490bfc1dcf8387251ad6662a02c15bd366d4184e4675b2890a2833edc82e56ddf3f4957230211ce86285fe17f78fcd111227bf650407e64957025a2d349ff5b6440e2fb603a3de394a152e09f7baaa73db0449496b09466c5fa5fcc072edddf0331ffb4a51ec1c8c39524aee0a54ce3c70cf0b266a1f9befa1090ac", @ANYRESHEX=r0, @ANYBLOB="2c728d060000000000003030303030303030303030303030303030327efbb9e53133303030302c757365725f69643d", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,default_permissions,blksize=0x0000000000001400,\x00']) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) r4 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, r4, 0x0, 0x2, &(0x7f0000000440)=',\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) fcntl$getownex(r5, 0x10, &(0x7f0000000400)) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) connect$netlink(r6, &(0x7f00000003c0)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xda) 20:41:02 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) symlinkat(&(0x7f0000000400)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db10", 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)) close(0xffffffffffffffff) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mount(&(0x7f0000000a80), &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000740)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0x90) r3 = dup3(r2, r1, 0x80000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000240)=0x3f) socket$inet6(0xa, 0x1, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c403833f1141c68941ac92686f80e096a7997067cbb58d8db37de00e71c32bbd7f6d80d7b15c4c90e98cccf59a8b3f586fa1a58f51a421304164c2958b37767f614110654076dffbaed8d0fa831b8c24778676056c027e028d2a30f6e6cce57da8f10ffef7668d95f2422384a5e98031b0fd66dac86666460b645b3a7e1bba68d3dc6d29d198825a94d2c6c49508663cecd8887e4ef2c96b88689"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:41:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000180)=0x90, 0x4) write$FUSE_LSEEK(r1, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x6}, 0x18) [ 364.018404] ================================================================== [ 364.025908] BUG: KASAN: use-after-free in fuse_dev_do_read.isra.11.constprop.15+0x10c7/0x1220 [ 364.034598] Read of size 8 at addr ffff8801d98b2950 by task syz-executor2/32041 [ 364.042482] [ 364.044232] CPU: 0 PID: 32041 Comm: syz-executor2 Not tainted 4.9.128+ #41 [ 364.051398] ffff8801ad517968 ffffffff81af2469 ffffea0007662c80 ffff8801d98b2950 [ 364.059470] 0000000000000000 ffff8801d98b2950 ffff8801aa06bc00 ffff8801ad5179a0 [ 364.067534] ffffffff814e13cb ffff8801d98b2950 0000000000000008 0000000000000000 [ 364.075602] Call Trace: [ 364.078179] [] dump_stack+0xc1/0x128 [ 364.083536] [] print_address_description+0x6c/0x234 [ 364.090186] [] kasan_report.cold.6+0x242/0x2fe [ 364.096425] [] ? fuse_dev_do_read.isra.11.constprop.15+0x10c7/0x1220 [ 364.104559] [] __asan_report_load8_noabort+0x14/0x20 [ 364.111313] [] fuse_dev_do_read.isra.11.constprop.15+0x10c7/0x1220 [ 364.119274] [] ? fuse_dev_release+0x480/0x480 [ 364.125412] [] ? futex_wait_restart+0x230/0x230 [ 364.131738] [] fuse_dev_read+0x156/0x1f0 [ 364.137453] [] ? fuse_dev_do_read.isra.11.constprop.15+0x1220/0x1220 [ 364.145587] [] ? exit_robust_list+0x220/0x220 [ 364.151728] [] ? fsnotify+0x114/0x1100 [ 364.157253] [] ? iov_iter_init+0xaf/0x1d0 [ 364.163030] [] __vfs_read+0x3d4/0x560 [ 364.168455] [] ? clone_verify_area+0x220/0x220 [ 364.174661] [] ? __fsnotify_inode_delete+0x30/0x30 [ 364.181217] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 364.189680] [] ? avc_policy_seqno+0x9/0x20 [ 364.195554] [] ? selinux_file_permission+0x82/0x470 [ 364.202214] [] ? rw_verify_area+0xe5/0x2a0 [ 364.208089] [] vfs_read+0x124/0x390 [ 364.213359] [] SyS_read+0xd9/0x1c0 [ 364.218536] [] ? vfs_copy_file_range+0x870/0x870 [ 364.224924] [] ? do_syscall_64+0x48/0x480 [ 364.230706] [] ? vfs_copy_file_range+0x870/0x870 [ 364.237096] [] do_syscall_64+0x19f/0x480 [ 364.242793] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 364.249817] [ 364.251431] Allocated by task 32059: [ 364.255140] save_stack_trace+0x16/0x20 [ 364.259104] kasan_kmalloc.part.1+0x62/0xf0 [ 364.263412] kasan_kmalloc+0xaf/0xc0 [ 364.267118] kasan_slab_alloc+0x12/0x20 [ 364.271077] kmem_cache_alloc+0xd5/0x2b0 [ 364.275126] __fuse_request_alloc+0x27/0xe0 [ 364.279457] fuse_request_alloc+0x18/0x20 [ 364.283596] fuse_fill_super+0xcd3/0x1550 [ 364.287728] mount_nodev+0x5b/0x100 [ 364.291333] fuse_mount+0x2c/0x40 [ 364.294774] mount_fs+0x28c/0x370 [ 364.298223] vfs_kern_mount.part.8+0xd1/0x3d0 [ 364.302710] do_mount+0x3c9/0x2790 [ 364.306305] SyS_mount+0xea/0x100 [ 364.309740] do_syscall_64+0x19f/0x480 [ 364.313611] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 364.318702] [ 364.320314] Freed by task 32048: [ 364.323663] save_stack_trace+0x16/0x20 [ 364.327652] kasan_slab_free+0xac/0x190 [ 364.331611] kmem_cache_free+0xbe/0x310 [ 364.335565] fuse_request_free+0x8b/0xa0 [ 364.339615] fuse_put_request+0x261/0x310 [ 364.343749] request_end+0x30/0x600 [ 364.347357] fuse_dev_do_write+0x107f/0x2090 [ 364.351748] fuse_dev_write+0x142/0x1d0 [ 364.355700] __vfs_write+0x3d7/0x580 [ 364.359396] vfs_write+0x187/0x520 [ 364.362923] SyS_write+0xd9/0x1c0 [ 364.366365] do_syscall_64+0x19f/0x480 [ 364.370250] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 364.375408] [ 364.377038] The buggy address belongs to the object at ffff8801d98b2920 [ 364.377038] which belongs to the cache fuse_request of size 456 [ 364.390258] The buggy address is located 48 bytes inside of [ 364.390258] 456-byte region [ffff8801d98b2920, ffff8801d98b2ae8) [ 364.402347] The buggy address belongs to the page: [ 364.407263] page:ffffea0007662c80 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 364.417442] flags: 0x4000000000004080(slab|head) [ 364.422168] page dumped because: kasan: bad access detected [ 364.427851] [ 364.429453] Memory state around the buggy address: [ 364.434552] ffff8801d98b2800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.441892] ffff8801d98b2880: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 364.449224] >ffff8801d98b2900: fc fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb [ 364.456551] ^ [ 364.462496] ffff8801d98b2980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 20:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000040), 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x20201) write(r2, &(0x7f0000000000), 0x65) [ 364.469829] ffff8801d98b2a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.477162] ================================================================== [ 364.484501] Disabling lock debugging due to kernel taint [ 364.493017] Kernel panic - not syncing: panic_on_warn set ... [ 364.493017] [ 364.500370] CPU: 0 PID: 32041 Comm: syz-executor2 Tainted: G B 4.9.128+ #41 [ 364.508571] ffff8801ad5178c8 ffffffff81af2469 ffffffff82c34968 00000000ffffffff [ 364.516807] 0000000000000000 0000000000000000 ffff8801aa06bc00 ffff8801ad517988 [ 364.525102] ffffffff813df985 0000000041b58ab3 ffffffff82c2896b ffffffff813df7c6 [ 364.533430] Call Trace: [ 364.536182] [] dump_stack+0xc1/0x128 [ 364.541869] [] panic+0x1bf/0x39f [ 364.548189] [] ? add_taint.cold.6+0x16/0x16 [ 364.555117] [] ? ___preempt_schedule+0x16/0x18 [ 364.561502] [] kasan_end_report+0x47/0x4f [ 364.567278] [] kasan_report.cold.6+0x76/0x2fe [ 364.573404] [] ? fuse_dev_do_read.isra.11.constprop.15+0x10c7/0x1220 [ 364.581535] [] __asan_report_load8_noabort+0x14/0x20 [ 364.588269] [] fuse_dev_do_read.isra.11.constprop.15+0x10c7/0x1220 [ 364.596243] [] ? fuse_dev_release+0x480/0x480 [ 364.602910] [] ? futex_wait_restart+0x230/0x230 [ 364.609250] [] fuse_dev_read+0x156/0x1f0 [ 364.614950] [] ? fuse_dev_do_read.isra.11.constprop.15+0x1220/0x1220 [ 364.623089] [] ? exit_robust_list+0x220/0x220 [ 364.629289] [] ? fsnotify+0x114/0x1100 [ 364.634830] [] ? iov_iter_init+0xaf/0x1d0 [ 364.640612] [] __vfs_read+0x3d4/0x560 [ 364.646037] [] ? clone_verify_area+0x220/0x220 [ 364.652243] [] ? __fsnotify_inode_delete+0x30/0x30 [ 364.658795] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 364.667266] [] ? avc_policy_seqno+0x9/0x20 [ 364.673139] [] ? selinux_file_permission+0x82/0x470 [ 364.679780] [] ? rw_verify_area+0xe5/0x2a0 [ 364.685648] [] vfs_read+0x124/0x390 [ 364.690926] [] SyS_read+0xd9/0x1c0 [ 364.696105] [] ? vfs_copy_file_range+0x870/0x870 [ 364.702511] [] ? do_syscall_64+0x48/0x480 [ 364.708301] [] ? vfs_copy_file_range+0x870/0x870 [ 364.714692] [] do_syscall_64+0x19f/0x480 [ 364.720392] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 364.727643] Kernel Offset: disabled [ 364.731253] Rebooting in 86400 seconds..