7fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) 09:32:04 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x0, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:04 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0x0, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0x0, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0x0, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x0, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x0, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643d07af2950875421fd547d92a05a0016c6793738b0b2670195993b078bc483dd9a37f0b50e4e181f47d7d6bea25c07b8ea96bd98e7c87fa526a6df5663f92ad2697b7da78fcf28e63964e3d143c0efc6a5b620404f2a24bee25774551b2e40811701c2b00a8b3af1fdea0b36eefa58fe9b431178e0ac04234c66487dacaf22fc6b", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x0, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3ff) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x302, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000002000), 0x1000) read$FUSE(r2, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:32:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400040, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:06 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) 09:32:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:07 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:07 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:07 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:07 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:08 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d305a53dffc3030303011413030303030303030303030303034303030302c75736572", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.stat\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x9) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x40, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000003c0)={0x0, 0xfff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x20) write$FUSE_BMAP(r0, &(0x7f0000000400)={0x18, 0x0, 0x2, {0xfffffffffffffffd}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000440)={0x40000000}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0xffffffffffffffff, 0x2, 0x0, 0x2, 0x6}, 0x7a7, 0x1e, 'id0\x00', 'timer0\x00', 0x0, 0x1f, 0x7, 0x3e, 0x1000}) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)=0x100000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:08 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580), 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:08 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580), 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:09 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580), 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0xfffffffdffffffff, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xfa68b454bb4019dd, 0x100) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x34042000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x80, r2, 0x13, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000480)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:09 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:10 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:10 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x3f, 0x8}, {0x2, 0x7}]}) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:11 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:11 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x1ff) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f0000000700)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:12 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6664bd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0xffffff24, 0xfffffffffffffffe, 0x1, {0x7, 0x1c, 0x0, 0x4081, 0x4dbc, 0x0, 0x4, 0x7}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:13 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:13 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 09:32:13 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r1 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, 'posix_acl_access\x00'}}, {@pcr={'pcr', 0x3d, 0x14}}]}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000480)="aeeac621620d5826a1077abf787cfaabb77e45519d7ee36db0ba7ed26403869593277d718abc8662e9fe6b04a8452012d43eb40a14c8de1a94c61912f8ff05f7c03f30b5dda7344a7372276422b1b2206a34babbc82d4216099d7edd0c998a1fa49f4d1fdc8b29d486f1846555654d7fa01a8daf32d935304f86ecf45b688972e144876b8ef4ffe2e05dc5b077781a9c6114ea4740f7b0d0e8b3ab9dbd0a509ada5430102988707bbefd5811accd16d10cf9f0d75d0212a72b177493cf6819e4a5ee423d", 0xc4}, {&(0x7f0000000080)="855a794754ae50", 0x7}, {&(0x7f0000000580)="ecccdfea67212372f1c694eda25f5fbcde1dd3ae85d24c879cfd59fadb13ca8bb52a69c8d5cd2f4b88567b07b69c251c245f684c82e251679026e3bfdb60d8dfeb2d366d2a545a4e92db61353c88ef5eef37699a56a3fad522350b60b47cf3e1977d2e3fc09e838df831ab06ebbe21522ee51bab8ff05598339d116e362d5d1437c709eefe71dd7f687f62bbb1a52d5a9a5321595e94d7b8df7f582c3f8b19537ccc3247cf45700cbdbc2d2955b5686e7edac3d5d884a7bb42433684b50c94a85906e7d7559b76117b47cdb63123fba0c28861df889c2b1ad254bd3e3f61cfc00f6559d43a0217ea057a", 0xea}, {&(0x7f0000000200)="d5fb3ca9d563123b191ed4324bdbc85d7fe62b88fff5deba8af3fdeef71ec1bc5d52c786d02ac34e3d7004d7b5c5c2d929e38e7abd4cda982e2ea8b4b019ac0b7bdbaaff3ce7a28539271d0241d8d4de5f9bfe35d45671552eabc5281a2da75c5e95a31d4a2aaae1c71381", 0x6b}, {&(0x7f0000000680)="9f6a852b13c1dd396166cd122bf55a94387032c656660c4b45618b595ccd1d05ef60c35d566c3508bbfeb945393126a9da70fadb48db592a17472412e5f927f8deb55c5daba0ecf1a03ccc459237b1e35cb2d51e40d0ed57efcd322f6e77c26573496789a72289ee8cb3f3196dd4553c3689acccd4d90ee38e0ba00ee939e0697e68528d2f5a7e508e219fa6c899b06157c85f056e0d2e42e4fe0e89096e6bd0c2f8eb7616c959083c486b69a4c026a74351d0612bb2f48eeadd9d6b50c39f6e97dc58bf67b1cd1121741f2623af7573cf13730438be8ae7d54a13ed2b01c55de7c2dd87d59bd79aeab42d", 0xeb}], 0x5, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000780)=""/73) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x1}, 0x10) 09:32:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:13 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x1}, 0x10) 09:32:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x1}, 0x10) 09:32:13 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0xfffffffffffffff5}, 0x10) 09:32:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:14 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syncfs(r0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3a003bbe7c81d09b9c1a2496ad2883d4201390d7e1b24825bb8c85df82b6d4828b9e5021d56015e6853b49dac77612c6546ca173a4c05a5d3566a5ba4ce30986484337a268c8421198d9a6b6b6befe2d178e51c0289f22c951326abab88c3e357e7c098b4c0ae6c47263e7c1049ce3fde2ff"]) read$FUSE(r0, &(0x7f0000003000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:14 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="000000000000000000009425776159f5f18c2ee0c1ef27abe8f7ab5c4fe679ba3299cbe48554aee7979055a0bad7f881ef12ad9abe9f3af8786db4b230e333139d185f21d762fef2a65e71c9bcbe1930aafee9d504d201978a6c5f6dc1d5ee8d8936516d9f6cd8771b2a3d84db81e5cf539ac183cf3d0912bb0dad2eb7e158bcc77d6e23ed625c095f42fb60ea28e5beb968725a593aadda228b1d031b278415560c46d8b9491549ef8ebc42e3d0edf711a0bca81c0dacf9c7ba91b97b2a1c6bed16566298c25c7b82cb9f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x1}, 0x10) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x1ff) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd-', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:16 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:32:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:16 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:16 executing program 4: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4009, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:17 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:18 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:18 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:18 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:18 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:18 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x3, {0x1000}}, 0x18) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={0x0, r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={0x0, r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={0x0, r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(r4) 09:32:19 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(r4) 09:32:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(r4) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:20 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) r0 = socket(0x1b, 0x0, 0x5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8e5) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c81fe4855e4436c47d8437946dda8cdd1d71f41e9436ff4bcb75c8eb4632950c53c389d8241e11f5b7d8dde957c25318cdb56b6bea07b56c3783d21a86e95d069662532060f9a22e5f4165f052952c5bdb80e1b54aa7c7816c9b4970b343228cfbf45c6f36646a92c9ff7d01d2a8c94e307f3f4"]) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x12, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="62745266632e385f6f0000000800ddffffff00d4b7426a9165"], &(0x7f0000000140)='fd', 0x2, 0x3) r5 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000600)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000700)=0x0) r8 = getgid() setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x1}, [{0x2, 0x3, r5}, {0x2, 0x4, r6}, {0x2, 0x6, r7}], {0x4, 0x7}, [{0x8, 0x6, r8}], {0x10, 0x4}, {0x20, 0x3}}, 0x44, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c653020255d47504c40202f6465762f6675731fbe43fa7d72aea864202f62646576202f6465852f66757365002066640af6faa7174cd274c192491f0457c8e88a717f0b37a7954a4a30371596684ea0e21e8921012d5a70f5ea4907f9fad17092b048b5ea9dbf1fb69645870e67f2005987e835c213146997f9dacc30dd2007e6c399ac02e7b784649005f29787e996e8848d11c31e671457d26c322734c0ce151e05e80824ff8a656993b8786df1832b75147bd2215dd4d3b222d93164e1de2123df3c1439c6623a944c68541a91823b4f3bba874efd914136be"], 0xe2) 09:32:20 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) 09:32:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:20 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) 09:32:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:20 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], 0x0, 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(0x0) 09:32:20 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:21 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:21 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:22 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 09:32:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:32:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:32:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:32:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 09:32:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:36 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 09:32:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x0, 0x0, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 09:32:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 09:32:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 3: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x6c, 0x5, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "6a57efccdf75de65afdce3177662c40eaffcb4804ccd43835ffe86b610644371e71c7b3b248907cead0f5d42584182b22919299f8b8a465f97253a9f590589b93e78c6de4d260387204d84884f2ad3f2b89221f8615796"}, 0x6c, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x24000010) 09:32:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:45 executing program 3: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 3: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10}, 0x10) 09:32:46 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 3: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:47 executing program 2: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000200000027000020000000009500080000e776bf"], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153}, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r3 = dup3(r2, r1, 0x80000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x7}) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r2, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) r4 = gettid() capset(&(0x7f0000000340)={0x20080522, r4}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) write$eventfd(r3, &(0x7f0000000580)=0x80000000, 0x943c18127f100d06) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000740)={'broute\x00'}, &(0x7f0000000700)=0xfffffffffffffda7) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000005c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpgid(r4) 09:32:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000340)=0xc) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, '-#@wlan0keyring'}, {0x20, '^mime_typemime_typeposix_acl_access\'user\''}, {0x20, 'fuse\x00'}, {0x20, '})GPL'}], 0xa, "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"}, 0x14d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000480)=""/154, &(0x7f0000000180)=0x9a) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffffffffffff67) read$FUSE(r0, &(0x7f0000005000), 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='posix_acl_accessselinux\x00', 0x6) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000140)={0xe78a, 0x8, 0x7, 0xfffffffffffffffb, 0x6, 0x3, 0xf1f, 0x7fffffff, 0x8, 0x4324eb8e, 0xea, 0x81}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0xa, &(0x7f0000000180)='/dev/fuse\x00'}, 0x30) sched_setscheduler(r2, 0x7, &(0x7f0000000240)) prctl$PR_SET_FPEMU(0xa, 0x3) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0000d15939fc7e4706a6ae241b67e67bb68f73fb97e0f731ce25589bbc5f4c1ed154d249c427352db7e1819daabe9605827db5d27b414848b995bab45e95eb5e2668f3c596901bca205636c6f828c0a40ba783641b3354a0708bced8f0c4c892eaa4c4857aa760c4b9"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000440)={0xa0f, 0x1, 0xffffffffffff0000, 0x40000000, 0x8, 0x7}) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)={0xb8, 0x0, 0x8, [{{0x4, 0x2, 0x2f73, 0x145b31cd, 0xd71, 0x0, {0x3, 0x3, 0x2a, 0x6, 0x0, 0x0, 0x6c, 0x4, 0x0, 0x1, 0x101, r4, r5, 0x9, 0x3}}, {0x2, 0x1, 0xa, 0x5, '/dev/fuse\x00'}}]}, 0xb8) 09:32:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6(0xa, 0xb, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0300726f752c746e483d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c678ca568e2a4d6cded726f75705f69643d54ed9a3cc663ee4cf6fd22226498189d9025e1064fd5a06b36c0437a928220ed81a226808f1028b9d5350f67179575a8323a5f4c4d0547006c71ed33134af06d5b7a53effe95a1d674267a7664b0e9a12bdf01bce8e8ca4a31bed18e56e50010676ea97f14662529bcdf0fab0968c60aeff879241fcd1b3e9e22f1bc3bbbc616b9969c0f2278030800", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3fce2a5f0af6"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0xfffffffffffffff5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000500)=0xc) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000001680)) read$FUSE(r0, &(0x7f0000005000), 0x1000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x6, 0x380000000000000, 0x700, 0x1, 0xffffffffffffff9c, 0x1f}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r2, &(0x7f0000000480)="00bb1ba1078c31a5d4bec486dc1ca6333740120a3163880017c1fd4e73ad0cb130633e9859202b410139938e7fff4baf73c7a7131ab709a09bf3a08e30dc2fbfca"}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r3 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000400), 0x0) sendto(r3, &(0x7f0000000680)="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", 0x1000, 0x4, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='jffs2\x00', 0x2015000, &(0x7f0000000240)='\x00') 09:32:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:32:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x2840, &(0x7f0000001640)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="fca6f7b4c801c6b86941796091f1daeab862687ed9c800fd7465cde377b6f0a347d6e75ff38392cd55ebecf36e7cc6330968844148", @ANYRESDEC=0x0, @ANYRES32=r0]) r1 = socket(0x11, 0xf, 0x9) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000015c0)={0xdf59}, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000001500)='/dev/urandom\x00', 0x2500, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) r3 = getegid() mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x8001, &(0x7f0000001400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x10000}}], [{@seclabel='seclabel'}, {@dont_measure='dont_measure'}]}}) read$FUSE(r0, &(0x7f0000000400), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) mount$fuse(0x0, &(0x7f0000001540)='./file1\x00', &(0x7f0000001580)='fuse\x00', 0x4, &(0x7f0000001700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/urandom\x00'}}, {@appraise='appraise'}, {@subj_role={'subj_role'}}, {@measure='measure'}, {@euid_lt={'euid<', r2}}, {@smackfshat={'smackfshat', 0x3d, 'proc'}}, {@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:32:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) r2 = accept4$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e, 0x80800) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000340)={'veth0\x00', @ifru_ivalue=0x5}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='fd') mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x1bb, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x3, 0x2, 0x12, 0xd5a0}, 0xa, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='$\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480), 0xfefa) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a611e2cb082f4e183e3fce2a5f0af6"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x253, 0x0, 0x1, {0x7, 0x1c, 0x9}}, 0x50) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) ptrace$peekuser(0x3, r1, 0xffff) getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01]) geteuid() pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f0000000440)="050110426436b530a40109f1af1cc0aa76cbde8bdf19897fc92491ae08985b6dabbd02622423a83603", 0x29) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x109000, 0x42) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303046df1a78b9623d406c418be42430303034303030302c757365725f69643d00", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x20000000) 09:32:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0/../file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='6\x00']) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0xf731a5f69271b9ba}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fbdbdf270a00000008000500020000eb07000400fdffffff"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40080) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001700)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000200)={{0x3b, @remote, 0x4e23, 0x2, 'nq\x00', 0x4, 0x7, 0x4e}, {@empty, 0x4e21, 0x2, 0x5, 0x63, 0x100000000}}, 0x44) read(r0, &(0x7f0000000140)=""/127, 0x7f) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000380)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80000001, 0xc0de}}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000480)="b6090e38b2546267d55515aa68430798f3c87d5c5c27ab678f93a23f034245c1185cb7182fe6b2bcda4e1d75599a4f20d8bb8dac87ad3501728f2dc5707b92001cc7f0f906ad388e2c586513c6562cd4a4c823ac22ec2e108bbfd2bde6ca32965a98bc50ff3a44f4766a3a96dffc94d58315e376cc3a529e523deae9205bec84cd7f45a68137ecc983634bf46bf349554116f34efef1e90eadb88eb7541458e0d2aea1a01b8d98c4c3efce7361d3a600ce88e5afb1ce9493a9bac8ad241ef5cdf450a4ebff0be63766608364e1240fe67807a9d3b74da1ab39398cb0", &(0x7f0000000580)="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", 0x1}, 0x20) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syncfs(r0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) readahead(r0, 0x9, 0x6f20) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="4cd08bb0b94c0cf9ed761d46c987ac5300fb15008109a611"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) write$FUSE_OPEN(r0, &(0x7f00000005c0)={0x20, 0xfffffffffffffffe, 0x8, {0x0, 0x1}}, 0x20) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000600)={@loopback, @empty, r2}, 0xc) getsockname$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x33f) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f0000000480)={0x0, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @rand_addr=0x5}}}, 0x108) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2242) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6664bd", @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c67720600705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) tkill(r1, 0x23) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x71) 09:32:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66643df7f0be99a033d47f319b8b35f6", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xfffffffffffffe0d) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x800, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x800) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0xfffffd33, 0x0, 0x5}, 0x10) 09:32:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 09:32:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:32:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{}, {r2, r3/1000+30000}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a611a2cb282f4e183e3fce2a5f0af6"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = getgid() setgid(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000180)=0x6, 0x4) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) gettid() setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e183e3fce2a5f0af619fc046bc277c851c0cdd367012533a374eeee0aca8736df66a74519c757140b6acc54102a68a300e6a716cbbb92a565672deb77cd97aad6923c31890f02aeb369bb953b8b689ba9421f5cef37c55d8eacbe612fe08c659bad1af68aebbc6bb8259dcf"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{}, {r2, r3/1000+30000}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') ftruncate(r0, 0xfffffffffffff001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) recvfrom(r1, &(0x7f0000000480)=""/215, 0xd7, 0x2, &(0x7f0000000580)=@hci={0x1f, r2, 0x3}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/hci\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050000210000000a0000000014b9a9a70000000c000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0x29, &(0x7f0000000180)=""/41, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) 09:32:51 executing program 2: open$dir(&(0x7f0000000380)='./file0\x00', 0x44000, 0x508bf605188da3eb) r0 = creat(&(0x7f0000000480)='./file0\x00', 0xd) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x104) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$selinux_access(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x55) symlinkat(&(0x7f0000000200)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000480)=""/4096) 09:32:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x210000, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='ip6gre0\x00', 0x100}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0x9, 0x2}}, 0x28) 09:32:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x20002, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)="f5008743ce2a80d61f55f0af8df116bf0e073bd5a37ee62346709f19c3f72707", 0x20, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r2, 0x5, 0x1, r3) read$FUSE(r0, &(0x7f0000002000), 0x1000) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000500)=""/66) read$FUSE(r0, &(0x7f0000005000), 0x1000) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000180)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@generic={0x1, 0x9d2, 0x4}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c020000000eb900ac48e45e4500f44b6f001037f7ad470000", @ANYRESDEC=0x0, @ANYBLOB="0548eec46b9596"]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x440000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) iopl(0xfffffffffffffffe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x24403}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004080) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 09:32:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0002"]) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in, @in=@empty, 0x4e22, 0xce3, 0x4e23, 0x6, 0x2, 0x0, 0x44c6e79c79abf9f8, 0x0, r3, r4}, {0x1, 0x7, 0x2, 0x4, 0x5, 0x3ff, 0x71, 0x4}, {0x2, 0x1, 0x0, 0x2}, 0xeb, 0x6e6bc0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x3506, 0x1, 0x3, 0x1f, 0xffffffffffffffe1, 0x7ff, 0x8}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x14d, 0x29, 0x2, {0x2, [{{0x8a, 0x0, 0x6}, 0x2, 0x35, 0x7, './file0'}, {{0x0, 0x0, 0x4}, 0xffffffff, 0xffffffffffff0001, 0x7, './file0'}, {{0x16, 0x2}, 0x6, 0x10000, 0x7, './file0'}, {{0x10, 0x2, 0x7}, 0xffffffffffffff80, 0x5ba6, 0xd, './file0/file0'}, {{0x12, 0x4, 0x8}, 0x1360000000, 0x200, 0x7, './file0'}, {{0x59, 0x2}, 0x7ec3, 0x4, 0x7, './file0'}, {{0x1e1c36cf88f78c1c, 0x4, 0x5}, 0x8000, 0x10001, 0x7, './file1'}, {{0x8, 0x3, 0x3}, 0x3, 0xfffffffffffffe00, 0x7, './file0'}, {{0x5, 0x3, 0x8}, 0x8, 0x9, 0xd, './file0/file0'}, {{0x1, 0x4, 0x7}, 0x1, 0x7, 0x7, './file0'}]}}, 0x14d) 09:32:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001680)={'team0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000000480)="06ccc9b319914ec6fe5d855a5229542393eaac94ddf6914f2155d6c6f88917b66f0a0db2e14fc4296e633724a9ca5191f8e3c02b3b0027c62d88d92b0fd105dd787b9d18bc9d809f46f191ca89238992c478968c2223cc88f8942338ddc4bb991342a842c11298bd33caf544888b8c3bcc02e131b9874bfb3d8fc8afcec108aaf6b1650d0fb73365260eadf6d9369e3079f4d991a0abe83eb3d04b870c112b3479640951ea0c32cade7aaa4216da8feff28512357acb97a8f3da16de8e8ef2", 0xbf}, {&(0x7f0000000540)="544c60540b50c92ba4154f8a1772b8ed16c8b0ae8610673540294eebaab6994568d7552edbb1225be91f09c60e2e6bfe2a063b5ae717e841eacc5c124c6e0f3bc58f8aebaa002b6749a2994eeb08a6becdfd0e5da06d9ad82e6dae52b6829c9a23f4893ec3a8fa35b52bfbf6d8afccbb8543960a072f9b9cc01175a6ee24269f06", 0x81}, {&(0x7f00000000c0)="938eda58f27163610496aecbaab3b65f64a2a40aeac600bde2088de1b7cac753428a9b9d51ca9b81d810320823091632aa1c7eb5b8970739541bd9d41e5b", 0x3e}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000200)="f90f8bf25661422e16d39d1d6704162f9ab989a79ebd1cdb5c6b308773da8ae2741949b6f6c518c57ffec89c52d417c6574b7ee5977380d791e62bd49995", 0x3e}, {&(0x7f0000000340)="5235a7a6535b3b0ab002bc127bd6a6eaa6d2bd60702517d08f28c2a38a68ceac6f28d8b610c4b677e2fbbc7eddf6ccdfea71b8c9e8f43298a3cd2b1243096ffa84fc3161e8d5e96376e0128dbffc210ffb955b202b6ac220ac5cf24009b8d2c4c9d51dce226da49aae9b69d885d9c7972f85a0e3", 0x74}], 0x6}, 0x4004) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x1000) read$FUSE(r2, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r2, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) getxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=@random={'osx.', 'trusted.overlay.upper\x00'}, &(0x7f0000000200)=""/76, 0x4c) 09:32:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bcsh0\x00', 0x800}) write$P9_RCLUNK(r1, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:53 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x40, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0xffffffffffffffda, 0x4, {0x7, 0x4, 0x1f, 0x3}}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66f171", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="e9fe5d3cc86dbcfeeaa2137be8f17d234d3c9d610eb9e281470fde3fc881c12acd68040e217e7083508cc0b23ed83c6892fa03c94175141e43b844ae27e70a1b61c526597d8c23cfaaff9819e28d876c7c7d0d4298409b6d35e3890439e2f74cdd4ab14c10a1c447f905b53bb2bb20c27c9ddc4b0a861f63477aff34fba74009d132bbe97538f1acf7d3ba26310ad4289f364691eaaa9175a3026b11f0e4e1b9a1c9fa3e45e61d3427099a782f0747c28f8e9ff429f0a6ede6913d553af7294dcad65d734182e65d8450c21ac89e34da643f2a275467938d6a543ab7d09b924c46c43c2437f0275ace4f37d344", 0xed}], 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4000000000000000, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'em1mime_type+vboxnet1.posix_acl_accessmd5sum:/\'vmnet1'}}, {@dont_hash='dont_hash'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dbbfdac56edcaba6e622317491b16e47f9b08b4d7421234eb3e66358ad008ceb5e9a391ec9857b89df60476beda83b147564e9e1f3da03d6457fc5e669f0b22b18125944bdeb3c111438fca6725b88144dbc98c3aade7b904ccc281fb4362c68a2a9b1c15aa8f49d34c4d9f48529572db", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r1, r2) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x996) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303430303030d42c757365725f69643d9673e559e0dfe567bfe573023e4edfe5ef3fdb6074", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fallocate(r0, 0x62, 0x10001, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:32:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0054b81c4400"]) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) arch_prctl$ARCH_SET_GS(0x1001, 0xfff) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0xfffffffffffffdd1, 0x0, 0x2}, 0x10) 09:32:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) read$FUSE(r0, 0x0, 0x7523a12213e105e5) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3025}}, 0x50) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="d8127be2565cf1776f90df951c57a2cc4cfa7b188ec33ea88c80e0b455e2d4b86e74d33549b9b6c14cacdd684ce96a5f9fe524260d157c4cdea9294968bafc1c654fb107a3bfd70f395cca0e662a603deb2a3ccaac97f104f8cbce65d1d85a82a1fa89e7cf4023f7cfc6c7bc225019acc858fada181cb6493df0a0", 0x7b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r3) setregid(0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/185) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="008a00008100005d49590000"], 0x15, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c68e1d341703c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x71b) socketpair(0x10, 0x0, 0x80000000, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0xd0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000340), 0x4) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x80000001}}, 0x50) ioctl$FICLONE(r0, 0x40049409, r0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000240)=@random={'btrfs.', 'user_id'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9697}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb1500cb282f4e183e3fce2a5f0af6"], 0x1, 0x3) read$FUSE(r1, &(0x7f0000002000), 0xffffffffffffffaf) r2 = getuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='fuse\x00', 0x100000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0xf}}]}}) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) [ 286.857271] audit: type=1400 audit(1544002375.700:32): avc: denied { setattr } for pid=14018 comm="syz-executor1" name="NETLINK" dev="sockfs" ino=42528 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:32:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x82, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000340)={0x2}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r2 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, 0x32, r3}) r4 = fcntl$getown(r0, 0x9) syz_open_procfs(r4, &(0x7f0000000140)='stat\x00') write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x5}, 0x18) 09:32:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) truncate(&(0x7f00000000c0)='./file0\x00', 0x4) flock(r0, 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x128, 0xfffffffffffffffe, 0x5, [{0x0, 0x0, 0x9, 0x7, 'mime_type'}, {0x5, 0x7f, 0x16, 0x81, 'trusted.overlay.upper\x00'}, {0x4, 0x800, 0x16, 0x6, 'trusted.overlay.upper\x00'}, {0x1, 0x80000000, 0x16, 0x4, 'lo*\'system##^em1system'}, {0x0, 0x10001, 0x43, 0x7ff, "2b3a776c616e3173656c6673656c696e75786367726f757056657468302e5c65746831776c616e3073656c696e75785b2a2e2876626f786e65743126f1526e6f646576"}]}, 0x128) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x3f) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0xfffffffffffffe9b, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(r1, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 09:32:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000540)=""/213, 0xd5}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f0000000200)=""/63, 0x3f}], 0x7, &(0x7f00000006c0)=""/245, 0xf5, 0x1000}, 0x6}, {{&(0x7f00000007c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000840)=""/97, 0x61}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/99, 0x63}, {&(0x7f0000000a40)=""/74, 0x4a}, {&(0x7f0000000240)=""/16, 0x10}], 0x5, &(0x7f0000000b40)=""/100, 0x64, 0x100000000}, 0xc30f}], 0x2, 0x21, 0x0) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32=r0, @ANYBLOB="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"], @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYBLOB="677c4419e867256c4ce8dd79160bbe032209a153131d94548368dda7f3cf364930195654e912"]]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="19fb1500608320a61db6f1553e3fce2a5f0a28fcc8bde5d6bdca50d32baffe020c82ea910036f92cba20d9727e6ce6ed53345995078d6f68ee87ab866337b5b74c7857f704a210df3840f8fd0f4a82131174eb64f56b73fde48767c9caa18520556a67f19f30d6298685806ab2188a49373b7a19000000"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0xc8, 0x4, 0xffffffff, "35a6c5a45d55ef5dcbcd1af5bcf01646", "922e756b2c02958feb685a2f55708b2d15d7768cc96d9e5d4a3a8584f1c7ed9ea9d94eb28ab450f84e09e0d9fbb3a998370dac718c0ca7a3d84a9ccf6733d159555e0d12f1b3a0d5cf0b1151eb9e6a3b0d60e40e374a5ecc25277444ff0c69eec087a1375417593c468e5476ecd3cd036040ee66af6b7800350488b02e77d1886e672f6eab739486d46426730cb7c229faecf55dad6e976deae1eb4e5b383ed66a449abc45ea8cf1232317c8f1fcd8d6a830e5"}, 0xc8, 0x1) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000300)=0x2) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e185c22ce2a5f0af6"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) r1 = getegid() fstat(r0, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfff}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x8}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0xfcfc, 0x0, 0x2}, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000180)={'ifb0\x00', @remote}) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f0000000740), 0xfffffe7b) read$FUSE(r0, &(0x7f0000005000), 0x1000) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4000, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit='audit'}]}}) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0100"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents64(r1, &(0x7f00000001c0)=""/96, 0x60) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)="5d73deb34b8b4de17819df52fbd4a5dc57c3cadb21d7109b2736aadc2b4c9b9689c44ae9cb8453c46f16b904becf722d26baea0561cbe8b7ae59495ffe039fb25e607208497b4c4d600cb0f25481787e11193d797d6c839d04de28ef1d529d7ca0be01e52fabeb82bacb82f3b3983b3df1b1aa7bb3dcca228a435fd61d4f697cdd1eb3475d2b37e5640cf07ecb9ea00a41cd4722135ed16a48c224eac93073825a531b38e8f4d2f6f0ee0c3b2b162e2eb0020dff83d75064a8dcd2c714d74c18a041e9c378f3161bcc150d033c54acc5ac7fc288d14c143b0ec5aafb8995f4e54339af2a67", 0xe5, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x40000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x430002}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x1) 09:32:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',r@\x00\x00\x00\x00\x00\x00\x000000000000000000004=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='rootmode', 0x0) keyctl$link(0x8, r1, r2) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = getegid() setfsgid(r1) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x488000, 0x0) r2 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0}, &(0x7f00000016c0)=0xc) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000018c0)=0xe8) getgroups(0x7, &(0x7f0000001900)=[0x0, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001940)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001a80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001b40)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) getresgid(&(0x7f0000001c00)=0x0, &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001cc0)={0x0}, &(0x7f0000001d00)=0xc) r15 = geteuid() lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001e00)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40)=0x0, &(0x7f0000001f80), &(0x7f0000001fc0)) sendmsg$unix(r1, &(0x7f0000003100)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000340)="d34c60c51004d765103246ddeffbc0987ad9d4fde9385d20c24d896f20dd398848f0835fb85472632dc19c438fc418b0b97404d732daf60903c114c866e539ecd6ffc39f47e2e51f667399d04a73da08e995baab2143af0d2737fda4b27a43e468f4129bd584ae5e03952bd0d8c7d5d122eb3af5703a194b4ea9b8b9165aedab1a860779bf8116e64f32a67deba81f6cc3", 0x91}, {&(0x7f0000000200)="c37abb2449392f3b76319aaccb1acc938003dcca38d0b8fe075e3f0f2d8c4151910bbe5e21717d8782585fe2d8198ff8c5824d35ad1a19ebfc8226f3572c1a6f2032b7a8cc", 0x45}, {&(0x7f0000000480)="e1a3c488f37a7f60f66f47ef1d9ba3a0e7d37f4ba460892bb5bc8ee268ee50f166823237c03a861bd3b5633c2a9b2e6f8c342f6f77f92ce4c5b0179b45cad6d15d377500ebc994b44673f9dd99e47410a98533786fcb8adddb9167ed45831e8dbafe54f745d6cba7a47fd5722292855370f2651aa12ce29757b657b855b02d4f929720b771357e250ac029d434344d7af191236d2dd0ae0fb83bd45f65a65503df11239fe089159b335c645515fb41a9bd0e25bc11ec5f61fc607b9fce1e73ca74ba6fe729e58bb9f18cd2b6fe6155e584b3213b6c876a840e106180de235a33ac142be132979cb5b2e0382aad28fa2a9ca6fe", 0xf3}, {&(0x7f0000000580)="f5cd16d69a54b7b8fea214a00151a30a2a77124bb93be33a03a5f0949ffd54676bfd3e6923764d727892f0efddc0699bbdf2b645afe719ad", 0x38}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="be32f1b385d0755bdc5a7c66bad112596b99fbb9832f2881b7bc89351e468f0b78a145beffe581ab1c90db084dc70d8db0", 0x31}], 0x6, &(0x7f0000003000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xf0, 0x8000}, 0x4000000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) 09:32:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x1ffc, 0x0) getdents64(r1, &(0x7f0000000640)=""/108, 0x6c) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r2, &(0x7f0000002000), 0x1000) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res(&(0x7f0000000140), 0x7, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000090060000000100006802000000000000b0040000b0040000c0050000c0050000c0050000c0050000c005000005000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800000100000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030400beff000009dcffffff094a5300000400000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000ffffffff000000ffffffffffffffffffffffffffffffffffffffffff76657468305f746f5f7465616d00000076657468305f746f5f62726964676500000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000330004070800000000000000000000000000000020016801000000000000000000000000000000000000000000000000280065756936340000000000000000000000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000004d3000004d3090000000803000048004d415351554552414445000000000000000000000000000000000000000002000000ac141413000000000000000000000000e00000020000000000000000000000004e200500000000000000000000000000000000000000000000000000000000000000000000000000ffffff00ffffffff000000ff000000ffffffff0000000000ffffffff6272696467655f736c6176655f3100006e723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000062000001040000000000000000000000000000000002480200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000400000002000000eb1400000900000001020000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000000000000000000000000001fe80000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb0000000000000000000000000000000100000000000000000000000000000001ff01000000000000000000000000000100000000000000000000000000000000ff020000000000000000000000000001ff020000000000000000000000000001000000000000000000000000000000010d0000004800444e4154000000000000000000000000000000000000000000000000000108000000ff0100000000000000000000000000010000000500000000000000000000000000024e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004d41535155455241444500000000000000000000000000000000000000001000000000000000000000000000000000000001ff010000000000000000000000000001006500660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6f0) r4 = getegid() ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000780)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x1000000, 0xffff, 0x4, 0x7, 0x8}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)='fuseblk\x00', 0x2000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="e51347825c1218b57ca0916afd2dcdd589e3b5f9ba0be89fbf90203d4897993bd6289350f3c70c1335a22f7cbc3c92f176a50baf2aabcf43fb28", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000050000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2c67726f7570dae05e5f69643d", @ANYRESDEC=r4, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313030302c736d61636b6673726f6f743daf2f2e706f7369785f61636c5f6163636573732c646f6e745f686173682c657569643e", @ANYRESDEC=r5, @ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x400000000000}}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) wait4(r7, 0x0, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(r1) 09:32:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="66c39d100056d4c8f670019d96739c127c70f8a78c8c76dd5430b74be345dfce676c01bcb4fb3818a1e387565d8cbbc25893f92f5bf75d9d69037133ef781009809b", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 09:32:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ce) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x32) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x760) 09:32:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x17, 0xa, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0x5bb56415cd765080) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@audit='audit'}, {@fowner_gt={'fowner>', r2}}, {@pcr={'pcr', 0x3d, 0x25}}, {@euid_lt={'euid<', r2}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66643d0dc3547c4d945a1cf971ada1887023dab920f648f1e3f8a7e27b11645618dbc42eb9ff7607a8a97349be38fd99c65ebc610fcf492a7ffd74b6e3f4b7be7d6499063f9b79b34526258c41ba1e9479a749a85753386eab3134ef851577643e5a6fc0cb6db226e6f73bce4885724c7480ff3bbcfeed106f4259f0fe41cc", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') r1 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)="f273797374656d2373797374656d00", r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgid() 09:32:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20, 0x0, 0x2, {0x0, 0x7}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10}, 0x10) 09:32:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1fd0fb"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xb3b) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x202) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000340)=0x54) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) getpeername$unix(r0, &(0x7f0000000480)=@abs, &(0x7f0000000380)=0x6e) bind$netlink(r2, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x1162, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'tunl0\x00', r1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="28726f6f746d6f64653d30303030303030303030303030303030303034301e30302c757365725f6933d0", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x1000) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) read$FUSE(r2, &(0x7f0000005000), 0x1000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r2, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000200)="8f52c2e4ec8c4208fd1bafc66f607626d4f721c221206a73eb5a91196259eb1bfef5888d023296bbaa6fe3920b23938b622d7f86afff1740bc0675b2b26dfcc51802", 0x42}, {&(0x7f0000000340)="8c9d72eba6e1c858daaf1e62c0be026fad765d7fa287e5762cca215fbaf3d3f93f18cb19ca952c4e6056a6adfc1c7c04150b5ee3859ca564421e8e1de4e1f1767a027135e0", 0x45}, {&(0x7f00000000c0)="12c525ae8ffa53abe74db6b245834c2023cb6f19cfce474a90dc2c37c65b2dbf7a9a6cab7607389adf", 0x29}, {&(0x7f0000000180)="29725d1fc17c37", 0x7}], 0x5, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:58 executing program 2: inotify_init() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000140)='/dev/fuse\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/hci\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="735e1e043abb1f84d0cd124b238b4e3dd7c6c5697f199834b6034aacff2ce415e6ee58b46f564b74aa59042e155b1e5dfe1ef07d4090936318cfd2855e60bab7561bc40b6ff30c685af0650327cba01cd2f9c797d80f14d9530bc10380acb1159c195ef184cb44456544c5d17abda7f91e6909f97ef2e98cf3ce853f1123ae207a95bdf24840de3351251fb563489c542aad91e27c40", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="57214b8480b018f94cf720b9f62b981147bc2da8acd9cf7a2aa32db60b4021cc908d93b34222ef71235e8f0cfe44ad413879fb646233c1a1cd754ed2e88eea2a430e6c37c300137122f3a34da988daa3769b5f647e62f5de601f5dadfee7eb795a00ca10592a55b7a40f"]) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x97, 0x3) ioctl$TCFLSH(r3, 0x540b, 0x2) read$FUSE(r2, &(0x7f0000002000), 0x1000) read$FUSE(r2, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40001) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000480)="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") lseek(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:32:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb11e2cb282f4e183e3fceaa5f0af60000000000"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:32:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000005c0)={0x2, 0x7fffffff, 0x6440, 0x9, 0x8, 0x2}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x20000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}], [{@fowner_eq={'fowner', 0x3d, r5}}]}}) 09:32:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) truncate(&(0x7f00000000c0)='./file0\x00', 0x4) flock(r0, 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x128, 0xfffffffffffffffe, 0x5, [{0x0, 0x0, 0x9, 0x7, 'mime_type'}, {0x5, 0x7f, 0x16, 0x81, 'trusted.overlay.upper\x00'}, {0x4, 0x800, 0x16, 0x6, 'trusted.overlay.upper\x00'}, {0x1, 0x80000000, 0x16, 0x4, 'lo*\'system##^em1system'}, {0x0, 0x10001, 0x43, 0x7ff, "2b3a776c616e3173656c6673656c696e75786367726f757056657468302e5c65746831776c616e3073656c696e75785b2a2e2876626f786e65743126f1526e6f646576"}]}, 0x128) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x3f) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0xfffffffffffffe9b, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fb0196d9a643ddf42f4a0dfa2c7f73a1780c81202b889e593290f6d860d8648972b7eece871daf56067d835458ecd511a456fc4bcf1a48625f8054b3dda5d36dedaa6af124a0f05d577d777df57be4788eaa1accaa9131ce3ef324a221f999963323af3f73b5f8b6d7d6a934251e70349000184ce19e73d677fd4ee8bb379414b44", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x80000000000000, 0x0, 0x7, 0x1}}, 0x1c) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x2) dup(r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xbb, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000480)=""/187}, &(0x7f0000000340)=0x78) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6d61785f726561643d30783030303030303030666666662c616c6c6f775f6f746865722c61707072616973655f747970653d696d617369672c646566636f6e746578743d726f6f742c7569643e00000000f1d17ce5e0076da75fe31820af3ccdf44f7c03a692aed4782c", @ANYRESDEC=r2, @ANYBLOB="2c66736e616d653d2b242d2c6f626a5f757365723d297d5d6c6f76626f786e6574312c6673757569643d7d317237653532352d3f6137372d007d7f772d777733302d67766363777764392c646f6e745f61707072616973652c00"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="fb2a"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000380), 0x4) write$FUSE_INIT(r0, &(0x7f0000000540)={0x4a, 0x0, 0x1, {0x7, 0x1c, 0x10000000, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7f}, {0x0, "9f30fcc187671f1447f2d8f040ce065de610b1b797d0b3cdf4842420d064"}}, &(0x7f0000000740)=""/144, 0x38, 0x90}, 0x20) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:32:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x31, 0x3, 0x0, {0x6, 0x10, 0x0, 'systemsystem^em1'}}, 0x31) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:32:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000100)='syz0\x00') r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2, 0x0, 0x400, 0x0, 0xe, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x3, 0x100, 0x2, 0x800000000000, 0x1ff}, @sadb_x_policy={0x8, 0x12, 0x3, 0x7, 0x0, 0x0, 0xcd, {0x6, 0x7f, 0x0, 0x10001, 0x0, 0xffffffffffff4367, 0x0, @in=@loopback, @in=@empty}}]}, 0x70}}, 0x81) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:32:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) 09:33:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') ftruncate(r0, 0xfffffffffffff001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) recvfrom(r1, &(0x7f0000000480)=""/215, 0xd7, 0x2, &(0x7f0000000580)=@hci={0x1f, r2, 0x3}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/hci\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000050000210000000a0000000014b9a9a70000000c000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0x29, &(0x7f0000000180)=""/41, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) 09:33:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xfffffffffffffcca) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x1000000, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000002,smackfstransmute=user_id,subj_user=,uid>', @ANYRESDEC=r1, @ANYBLOB=',dont_hash,fowner>', @ANYRESDEC=r2, @ANYBLOB="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"]) 09:33:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xffff, 0xa, &(0x7f0000001a80)=[{&(0x7f0000000200), 0x0, 0x8}, {&(0x7f0000000240)="3121118c96e0ab5fb659ddc0f56b83aebe106dc8efebd4df21bdc79fd8fae2b44d9bbfef11b35d", 0x27}, {&(0x7f0000000480)="8a528396d279d49cabdc89e17fc5610e86d8dae241d053854c1ae5265e082f05b945f72381eb27e5a7a2db544c48f38260328e6a1078da4611d99d92a96d045837df70ce5a599c85747273a86415628726a3848b8ebd8c74fb882ef5175a72178945f2c947f8a3e2e4945a4ce8becfd8d82dcf1d0d8a3378b25ffed5ac2e027ccceea2abd925e47e90c4e166519b2264", 0x90, 0x1}, {&(0x7f0000000540)="b6224508f8b8ccce9d7123c3ded57faca1c59fae4fa00b6db92367bf3d082bec6275807cabb50f98919458e3508fafc9a1def7e4530a4274b9bfeeae3dd22de966094923f52f3978db3daae555964667f6f73ad4301ce980554d0b4f53d638a7136369538a5a022a943ea8e63d4ef249501b10d5bd4eb2dbd685ff4ddd738d8f913a850716987a7225b8f75af80b64a483c2651c9e47dc0107b3bfe2615c7cc88e0c510d92b92a07c4c9271eb2ae2cec7c074d372f847beaea383f4d182d3e72bd35b13f67f7e019091ad478fdb82672d16004b4a1a7bf3665c60f", 0xdb, 0x100}, {&(0x7f0000000640)="91aa3f2f7bcb5720c4194fdfb38aef3ff89243fc6fc4be69780945b70625c1d6d41d908becdbca040134902cf9565341c9801fece2e463fcb41ea3860987d55066e771be3aaea88be00d6c96f4f291c973fb9359eff0ede90a9fca3cfb163e0aa8ecb410cd4092bd4fbf0022e74bbf276d21705fa475338b0dc2b2bb14ef1fb9a22f602b4bd931dcd959074cd26cb77f3197a508877e8e5e5e79286d4ceed985553863249789a4e6a55711c3dd5c7aed1dd40ea2a447c983f0d8b7c35bdca025110aca8ac0172188d14d315cea4cd4f0e68c9cde5460891630660b008e09e46598a8ae0b753dbbd5209101db", 0xec, 0x3f}, {&(0x7f0000000740)="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", 0x1000, 0xd4}, {&(0x7f0000001740)="a150b236c05ad7ef52896b8c5b62889746fdfbd5c87201744c0c848a0100fc41436eeda9aa0a188916703734ecd71b34a73923bafb1f45f25310ea0effca9c31523a1e234c1992b4d3def2e5ccd7449746884c3a4152520acd02e3c7c7f2a26655a7e70c98f998103f26dd6b6007186be4981111f3cd2d2286292f0e2eb6cca731666fdab8c46033400df6125ca7a92c5a35a2012a8972ff319052606562a46b8c3548d5c082c0e9e50f04776d40af21d50da2f88e964c5ad58595a81211c161beed63ed40321497b6b78a262c764e8e1d21b2dfa10256317aac57f309164a6f4cc72d3e141a6ca29e5d81c6bd5604d96637d6f04af543fd0a", 0xf9, 0x5}, {&(0x7f0000001840)="f258f472f1ad1381270e48e4f3f9aa57df0b30f276e841256342f3517bca0cca3e0dd173bc90e6b29b1d9a6fb4d29edcee98d68524ecfd8c5c7452322d56e0294ba7907e7a5a528f92951a1ad04da55d143e322984ddf5ce73643fdaf4dee4d208bc015b7d29b1ac63ea9d393f3ad76a67c0d589b48251c48742e221f58f52b3afbd85d928b8bd562d11e448dedc3d6177d6c5c6ba54d679a7ba9e49bab0aa1b65ea95e08a6d4379d1532b604a78287bb7c5", 0xb2, 0x7bb}, {&(0x7f0000001900)="d8ccdaaec0a8be56fb9b03c3dc7e20b5c0b93bd2653e8e06cb5138f0a6735d1654a303188dd69ab0e27b8c85be44e3a4768890b4015b86a2295e63910ab2154f5501578f1a1fc38c2c4eb56b3782cb66f04de68b9e919ceef767121368f89356e0a03909c8a13b71c50b22334416a560ae8544af5e5075401662d1d20d8bc1b0f1e8bc3181", 0x85, 0x7f}, {&(0x7f00000019c0)="06312a9dda6bd4dcbdac03a07007b5e7bc358ad14747adc774f2845bcc4857def09b3c7c752bcf0392c9cd7f9dfdb9e8759f3a3b7b1ad8556a8094cd0b6735bf76cff810c4f9ecd37880f96dab1166181fe3127a0e8f9b96f912df4c09aa589aa06b21ff47f1a4b225d732dd78117cb51af352eddf7e229fd1852cf951b6916456388df138be46d2ba", 0x89, 0x7}], 0x2000000, &(0x7f0000000340)={[{@numtail='nonumtail=0'}, {@utf8='utf8=1'}, {@utf8no='utf8=0'}], [{@subj_type={'subj_type', 0x3d, "2b6c6f5d2315066b657972696e6770707031"}}]}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) [ 291.830862] FAT-fs (loop1): Unrecognized mount option "subj_type=+lo]#keyringppp1" or missing value [ 291.957653] FAT-fs (loop1): Unrecognized mount option "subj_type=+lo]#keyringppp1" or missing value 09:33:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fb15008109dd20a611e2cb282f4e183e3fce2a6a26f69dbc17522379a98bf1cc2bdd77f21ebfcc2e2e572b7b81dc731c3c9cdf9c0aae76f8f490778c8f895b830570308f517e07f5c1226857915c2024f1af3dc10913bbf250ccc3c84faf5a17219816feccb02f34292653ddb9ebdac6802f8a4b2f6b664846b439a1774e59b432391b53582971d8186ab3aeda8f6d925a67db87f1a425d93a0fa07c52f2da4cfc3ea78132f031b8d823cecebf7eefd51b7c0e9874944a06d150ada50da301e389dcfb1adb592d2a57473ff82986077dbdd8"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'osx.', 'rootmode'}, &(0x7f0000000480)=""/178, 0xb2) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="1f00000000000000653d30303030303030303030000000003031302d303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0xe00000000000, 0x2c3, 0x6, 0x784f, 0xffff, 0x3, 0x3, 0x3, 0x1}}, 0x43) read$FUSE(r0, &(0x7f0000005000), 0x1000) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000480)={0xfffffffffffffffc, {{0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x20}, 0x8}}}, 0x88) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lremovexattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)=@random={'user.', '/dev/fuse\x00'}) 09:33:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000100)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet(0x2, 0x4100000000000001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000480)=""/211, 0xd3, 0x0, 0x80000001, 0xe9c6, 0x1, 0x2}, 0x120) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x10d5) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) write$binfmt_aout(r1, &(0x7f0000001480)={{0x108, 0x6, 0x0, 0x88, 0x2e, 0x8, 0x3cd, 0x7}, "f64297ac6a8d25afe1e9351af76ed8046ef183312e71e838f0658717e53355c8b00098dc4647a20e6441ed0eac40efb9e54899066e44af6753c935e2164938e142f8125d9d9edde8d3ef6cd1a5c712207c45e1be7ca5d8180ef12dc3adf7cf38bd5f946461e04e945bce58", [[], [], []]}, 0x38b) getsockopt$inet_udp_int(r1, 0x11, 0x72, &(0x7f0000000340), &(0x7f0000000380)=0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000001840)={0x7f, @empty, 0x4e23, 0x1, 'wrr\x00', 0x6, 0x8, 0x7b}, 0x2c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000001940)=@fragment={0x3b, 0x0, 0x2, 0x4, 0x0, 0x4, 0x67}, 0x8) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780)='cgroup.type\x00', 0x2, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='configfs\x00', &(0x7f0000000180)='cgroup.type\x00', &(0x7f00000001c0)='usermime_typeuser/\x00', &(0x7f0000000200)='user\x00', &(0x7f0000000240)='cgroup.type\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\\keyring\x00', &(0x7f0000000300)='cgroup.type\x00'], &(0x7f0000000580)=[&(0x7f0000000380)='cgroup.type\x00', &(0x7f00000003c0)='configfs\x00', &(0x7f0000000400)='cgroup.type\x00', 0xfffffffffffffffe, &(0x7f0000000440)='user0trusted\x00', &(0x7f0000000480)="236d696d655f74797065292fd976626f786e65743100", &(0x7f00000004c0)='\x00']) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000880)={{{@in=@local, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000001880)=ANY=[@ANYBLOB="86d8bcdf8664c0cabcf0b802ae84d323a62b87723e63695981c936164738ffafb44cda01c295456416b2b766ac97073de89af415778ecb5377b33a5120ee62cb9267b811862b9c19835dbd65ea42b172e7b9f87c36f81adf57a2ea6fa8cc5ea5e84c184257c53936fc7c582421d2553fdf1edeeb9df92de9fbce49086f373fc880edb4285e43e76dd828629c1a59a663bba1db7f2c71571b1a6111301a06536d"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000780)=""/236, 0xfd) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140)=0x7a5, 0x4) 09:33:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000340), &(0x7f0000000380)=0x0) setreuid(r1, r2) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xffffffffffffffd3, 0xfffffffffffffffe, 0x81, "5f0af600"}, 0x311, 0x3) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', 'rootmode'}, &(0x7f0000000200)='[.\x00', 0x3, 0x1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="a5ef3922f9e9c60c40cf620ff9963ae0a9edb4"]) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x800000000, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:33:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='! ']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) ptrace$getregs(0xe, r4, 0x5, &(0x7f0000000340)=""/138) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x0, 0xb4000000000000, 0xffff, 0x9}, {0x5, 0x3, 0x0, 0x2}, {0xfffffffffffffc01, 0x80, 0x3, 0x841}, {0x9, 0x800, 0x0, 0xffffffff}, {0x45e, 0x8, 0x7, 0x6}, {0x9, 0x4, 0xfff, 0x5}, {0x1, 0x9, 0x70e, 0xfffffffffffff000}, {0x5, 0x9f9, 0x2, 0x1}, {0xbd99, 0x8, 0x4, 0x100}, {0x3, 0xfffffffffffff000, 0x2, 0x1}]}) 09:33:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'bpq0\x00', 0x9}) 09:33:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendto$packet(r1, &(0x7f0000000540)="c561727717ba964dfce7038b9866d263bc83cfea751ae1069927034c318b687779fc69bde48621cff97d77ce7532d7066cbbafcef0f7ff3d2eb34e18db5f86607eab6d6b2e74da6c9278487e5231242afef8266c3150ba711c8721cbf0223bef3098acc3c33d2e7b9da1d1162984db286d5f4d20fd27c6befcafbddb6bc3af939dd459cdd2709df202edf557168b812a688d8125f0973f7313049e645031dd67e1b223249704", 0xa6, 0x2000c044, &(0x7f0000000600)={0x11, 0x1, r2, 0x1, 0x6, 0x6, @local}, 0x14) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x3, 0x2}, 0x10) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000007004000070020000000000007002000088030000880300008803000004000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001535f47dae6820db7fc16a6c486ac39b3399d96150de22d7e53c6f3194383e12b69cb7cf165b0c3ed35072f09b21fbe074c1fac5fbf5740e92cc08d63b0e836cb5e369b0f114e6f2eb9f5363a42e9a0a5aeba7be8b6a9af958746b42cb8fc99055d8fc951c9a2b02ad14f7df7738e650ae7bc07a8a136858969b790c0ee727"], @ANYBLOB="e0000002ac1414aa000000ffffffffff0180c2000001000000000000000000000000000000000000ffffff00ffff000000000000000000000000000000000000000000000000000000000000000000000000ff00ff0000000000000000000000000300090ec90009000900037465616d5f736c6176655f30000000006e72300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000c50300000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000aaaaaaaaaabb00000000000000000000000003ff7f00000108000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f520000000000000000000000000000000000000000000000000095eb068b66b8d3beb70c870c469b2b24963f1d4553a23008b61f4cc86fac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434c41535349465900000000000000000000000000000000000000000000f9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4c0) 09:33:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_GET_THP_DISABLE(0x2a) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x7, @broadcast}}) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x6, 0xffffffffffffffda, 0x5}, 0x10) 09:33:03 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x10000}}, 0x18) 09:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 09:33:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x1) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xcb55}}, 0xffffffffffffff81) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 09:33:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="66642d63e7d287aaf622d89c618b3403a168984c1ec7202a45fcce11823df1ccb6d5cf0691c9a053353a8239f80fe1a406cfb69870a823d847725dcd4d2ab11cade444f63c560093ad46590f9d97f62b8c835c8f37ec9e59d5d910ab1f9e6203f964ac2d9b55087eff264ad6ab90f53740b7010ae524384a801d659631235f78e4ebb851eeb77a785d9e1a5486d6f681a3e84f430c9859dcfac9055664f35b860a05fca1830b9867dfd48c8880692d139625f697a9444347169b1f00cbe25c0f39fd85ad7b2253cdb5c41daace8e5b726192bc4fca15700f1167000000000000000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="22328e760c3b2c00"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = memfd_create(&(0x7f00000000c0)='^\x00', 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x15c, r2, 0xdaad8ea28e1a185e, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xa}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x282}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000840) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/19, &(0x7f0000000200)=0x13) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000019000b0900000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe808e29030000000022000000000000"], 0x2c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) socketpair(0x10, 0x7, 0x7fff, &(0x7f00000000c0)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000200)={r3, r4/1000+30000}, 0x10) 09:33:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) [ 295.595704] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 295.701193] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 09:33:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d2a0f67e9bceecdd2c64ddaea1a2a55e9d31f030877ad09ff0614b972877ab59188b05cb8f623dd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0xfffffd0e) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x200000000000}}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x181000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x81, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x8, 0x0, 0x5, 0xedc, 0x1, 0x1, 0x429}, &(0x7f0000000240)={0x9, 0x3, 0x7, 0x2, 0x100000001, 0xfffffffffffffff7, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x4, 0x80000000, 0x4, 0x400, 0xa4, 0x3f, 0x3800000}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f00000003c0), 0x8}) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x401) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffff9) 09:33:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c279365b8a181f732645063876494cf46334c5eb8fdf2baafeca37ca60a8841f580b8ab074ac5b9c26594da92e2e17befd0dfbfeb38185b132bab589363c14637a10472781b5dd4e2865eb08b5a791ed42da9ddb5293c449647e8d2a1295eb4e48ac9e5905b7667efd07084b2768c1d09bd715fc701f3e781b5aebcec3370abc0d337ff09c2830d4c21c4e2802df7c89557e76bb9f2e9bc45dc01"]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x47ff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x108) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000008d00f9deae51b490620ab1c2bf0d718a9446b7bd127a019854c681ede795e4e9b248effcd81f888fb98a0f31a0f5fed3cafc269db9f29a4644b864018362a96c0ce314dda5b6e9a3ce0e4b626f4a0a"], 0x28}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x59a048625ae73559, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:05 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0xffffffffffffff78, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @local}, 0x0, 0x3, 0x0, 0x6, 0x101, 0x0, 0x2, 0x68cb, 0xfff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r4 = getegid() fcntl$setpipe(r0, 0x407, 0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0x2c0) r7 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000740)='ppp0*lo\x00', 0xffffffffffffffff}, 0x30) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000340)="2b67f8262978b0282abccd536aff56299bc1c9ad28abb3bf0420b5981bb1f385eb4ca0612b28c194", 0x28}, {&(0x7f0000000380)="4399e6fd2a977fb60dac3ff328daf680", 0x10}, {&(0x7f0000000480)="3d8083c8ebfb7e3c0583e81b4ed13b9cd8f2d2b8edfafe5675112e535a7beff83e1354fbee42ae83789276e53d908553cf50f4af93736b94e254bc002326b18937186d033615b9deb3846b5c40ea8c53cc1fbb", 0x53}], 0x3, &(0x7f0000000840)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x98, 0x10}, 0x4880) write$FUSE_ENTRY(r0, &(0x7f0000000b00)={0x90, 0x0, 0x7, {0x3, 0x0, 0xfffffffffffffffc, 0x5, 0x2, 0x6, {0x0, 0x9, 0x20, 0x1, 0x0, 0x4, 0x5286, 0x6, 0x100, 0x4, 0x1, r3, r7, 0x0, 0x100}}}, 0x90) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x24000, 0x40) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',roRtmode=000000C000000040400,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) keyctl$session_to_parent(0x12) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) epoll_create1(0x80000) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0xff, 0x5}) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = memfd_create(&(0x7f0000000100)='vboxnet0\x00', 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x100000001) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000000000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e183e3fc5ea5f0af6"], 0x15, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getgroups(0x2, &(0x7f0000000200)=[0xee01, 0x0]) lchown(&(0x7f00000000c0)='./file0\x00', r2, r3) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x82001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e21, 0x100, @dev={0xfe, 0x80, [], 0x12}, 0x4}, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x400}, 0xffffffff00000000, [0x8, 0xfffffffffffffffe, 0x3, 0xecc, 0x1, 0xffffffffffffff80, 0x1000, 0x401]}, 0x5c) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 09:33:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c80"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000005, 0x2853, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={r2}) 09:33:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) pwritev(r0, &(0x7f0000001840)=[{&(0x7f00000000c0)="6e408183579c287e59f75b4e7ab13d20eaa5f2b73959d6bc5c97f38003fdf94da4d511f240bc5e393f897fa42f0fc8e3cb90882cad096dd6", 0x38}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="85ba22e0acf0199b5c53e39675d3a0f1afc783b954b70dde80bcb4422d9321238a33b51eadda315910be10e3817374a16a92a1b42b814cdf18ea328afc82996db40f89cce303ea94a929e3a7bcdb6b56e0720a28d1ec915db5e55d292d3916323395bea279c4f47b05debfd014552d4defaba1b59fa8ec6d9baa5fb685b0f9c720a406b6a869dec8221c1522f82df93b3aa44ed42620db74387f00ad48eedabdfc5996", 0xa3}, {&(0x7f0000000180)="c41da20eaf0d738618344cf9db69438a948a688cec7095ffe28e0e9231f7e4337b5ebefd2dcb2ef66b1e82f7a3fa7df165cc5961e3f0b8cbfbd09066f8143943", 0x40}, {&(0x7f0000000200)="fad5ebc5959bf01d37868a98f573d4ded89463bfb4bd1f0e6dd7a6242615f582f7a0ff5e7c2552ad43a674cd4413d143a91104a335bd", 0x36}, {&(0x7f0000001540)="188c3f3f8848b67f12e6a383a6c8c92df54efcca33cdc5c9deafff3c0b756b367f6bafa8f0af54cd9cfa91b6714b84905cc7884833a62667194a1db6fe69f8d46ddb4688e941a064d086bc9cb67fb97ac44938565e2c9a746a4b5a0f1f8a07383842b0dbf499fb6b21384a9ad3ea8a32d09939ae3cec2e90c4e119d8481fc3723d0471aa0319321357e88a6583e8f55c81aa2ebe179d8d7e7f2e4f7415f5dd4bbf1584e576af857cd4f71bd4f429", 0xae}, {&(0x7f0000000340)="a0fd3f7d2aa4d8a98b8569a245c1db4ac52e7ba66f95cb172282bae7fc2d530f1e2544ff753707ad412590a671cca194317640848053d27e8fe420ee581d65dde337b37e568aad23028fbdb6e74cc8ef89403e595f3e29e2a179f1a15e8ad41f0ad138440c29b6f5bfd4936010", 0x6d}, {&(0x7f0000001600)="f9f083eefd6584685021028687b825d87d9389ec3d2df010314bb15af706a77108b7a1e48ff90afd8f1ebda7ae307c8dc192546669fe54a7fd19ddc041b36f9872236aaf6feaaa57ebbfceb0891ca9ec63c3fdba0c832ef61ebbe40787f914ffb39d2342e515123881bc842f2991ce9b0ef10307b8fe8f3d8422a197b67db3fefb6e23391c7b4c4e93847cc104a07f005fbe7053125ae4335aa8159c14cea9b41609dc079f47bafaa2b97fa4dde90faf71e60aef", 0xb4}, {&(0x7f00000016c0)="7860115d78e455c48d765fe962a183e71520c73ec5f26aa70bd8bb0acbec0c4042148fc6aefdeb4e5cc117b3113d54b87852f8fbdb38deefc26d7ba50ab3c1211a9b6d75c131c583e9594daac17a07fea2bb5570847d47bb644cee6357cdd5fae72704df2295f58fccfca3a97e6f35ceef6fad7104073aac1b3e4dcb7227380b0ea0c5db22175c4809cd011b9c1de8103a4b81c0a589", 0x96}, {&(0x7f0000001780)="953c57377438c9595627cb431cc09b149b0bb3ac0eda202987d52c308b1856db88fbd0c9694d2f5c5537baee27fdffa9e297da44a71dcf15f921d820513042fd3751cd4fd491e598a8a2a306c93dd8c1b13ab20a4f7d7b1d7df47b0027479e42eec445c936300b9b147a019e684f2614211bea2322f2477f03c594456e40d66ebc357687ef1f02156495dd33a33e2abc90be32ba5069e1375ee984f051fb58ef5a0095ddb615fe43fdbb9b419d1429b5f1e821159f7ed8439c565471ef", 0xbd}], 0xa, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e7613311854bdc2fef29a988ac3088e38bb8a5da20206da2b97df1f84dcd1fed401f2fad2d425faf2b05c8cf8564bec0ff53238216ea25de82ad6516175122f503400c4894528f7c7352db78b9e5751c3960c0512f32df71563f461349390a36db488cafe976724843900389db1ffff254e543fd924c3037ae9f1ccddfaa3f2b4f982a27b04b536091496e64414f8452dc2d46528d25ce988ab1de403e1c6161df82deab9923f23af53ef19d194e5a04ea9acb2ef19555"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x1f7, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) r1 = geteuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000000)=';', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) ioprio_get$uid(0x3, r1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffffffff) 09:33:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) fcntl$setown(r0, 0x8, r1) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4a64b4747e6af3edd583705e79035476ef20", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000340), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x125000, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)=""/177, 0xb1) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10800, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="f7a6"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0xffffffffffffffad, 0x0, 0x1}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 09:33:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = dup(0xffffffffffffff9c) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r0) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67957d75643d000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1b7) read$FUSE(r0, &(0x7f0000005000), 0x1000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_getscheduler(r1) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in=@loopback}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030305fc63dee906d3b3130303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) ioctl$TIOCSBRK(r1, 0x5427) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643df470be92c05af52a51b4fc089d7308c24e38a224402d501c4de377b053e6e41de2031a1af0955b2fd4fc", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='binfmt_misc\x00', 0x40000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c06000000000000003dcb54b2821e93928b36b6eb340e39a6e3ad425dd6ebf4c1ec5bfd64c2b78c192bea34428eb20e32b01b04a4f1b9101aadcde15d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x1000, 0xfffffffffffff001, 0x0, 0x0, 0x0, 0x6, 0x20000, 0x1, 0x6, 0x6, 0x3, 0x4, 0x1f, 0x8146, 0x10001, 0x7fffffff, 0x3, 0x7d, 0x7ff, 0x7ff, 0x7f, 0x8, 0x582, 0x1f, 0x3733, 0x1, 0x8, 0x100000001, 0x73bd47ae, 0x5, 0x55b, 0x5, 0x5, 0x1, 0x80000001, 0x100000001, 0x0, 0x4, 0x0, @perf_config_ext={0x401, 0x3}, 0x1000, 0x1609, 0x0, 0x6, 0x3, 0xffffffffffff0001, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000340)="cbf750de94c870932571453c96a2a0162544857b86714a4d5cef6997c57a0ff792edbf2853e71aef518c2729cd811ba4afceacfa26df71f953807aef33a433a0d2c046cbd394b2529036ce3d0e48f893878899e839fcad71c165265f12d444773f7321ea", 0x64) socketpair(0x1d, 0x803, 0x4, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="000000cc000000010000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) fcntl$setlease(r0, 0x400, 0x2) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c488d8f333e79ce9b3ddaf4294fefb9f31240c885f219c90094ff578092d4a81c2966d04bab02632eddcf2a3a73f231dc1930b38f5a2ba416a8ecf579c7081a83fba8c8ec4daec4ea", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000340)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@dev={0xfe, 0x80, [], 0x14}, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e20, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x6f, r2, r3}, {0x800, 0x79c10, 0x2, 0x8, 0xffffffff, 0x84, 0x5, 0x6f}, {0x800, 0x101, 0x4, 0x2}, 0x80000000, 0x6e6bbd, 0x3, 0x1, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x4d4, 0x3c}, 0xa, @in=@multicast2, 0x3506, 0x3, 0x3, 0x9, 0x443, 0x2, 0x7}}, 0xe8) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) read(r0, &(0x7f0000000480)=""/174, 0xae) 09:33:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="961624cd4aa7b85191277c5b886293df198be02fdfac953d7e4e9de4a225a89564b3ce50ddda733fdd59ab5e3ea480b51b8045b92d3095e043c1ddc6b57d23764bca0015cbef77278bf3c4914a0981c43caf0badb6d74a1a16a728f4d3f40e82b7465b87913a708990153695f4ebf813d9519e96969a025f6de0651d278fe0c49476ac9e19be7622aabe0c13ec011ef5131e52b49f07b316dcdeb554aa89391693cbe7623210d9e5fce9af758ba408ce3ad2ad9ae902a69f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000100)={0x10001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030ef62122df788decaad9c769998424e90303030303030303030", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dc387b7ef4d0e2d01f58c859df9e71a6232c687bb4c399973ff8e3f8254a4377e73d5cdc7910a4cbe5728c618098e767ea114a66043dcbaf6a3729cece11a2282692be9bb8316cb20f6", @ANYRESDEC=0x0, @ANYBLOB="280a60d000"]) socketpair(0x3, 0x4, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x84000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) unlink(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x18b) read$FUSE(r0, &(0x7f0000000480), 0x1000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000180)={0x4, 0xffffffffffff1d90, 0x0, 0x7, 0x10001, 0x7f3}) 09:33:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030163030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="9698d1d884dc02c5966c12c0ff96bc4b7f4e5861b7d5f901e4edcbdc82a82f05a3ce337118df06481a8d9d5b847f2cbc1989a37d2de9a29e6f9300f3f67f7bb76ea68b292550b80a8540963662d36a564507051f0ea2d9173eaf7305069ee45c8c"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6, 0x0, 0x1}}, 0x28) gettid() 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gzoUp_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x44800, 0x0) write$selinux_create(r1, &(0x7f0000000200)=@access={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="8d8fd653fe005627917bcbfb2a5f0d26f2934b41ccd24929b77e583f6e5056ac9262f494372831bf1f8c00aa5bd891a047f2a2352dce32572e498e65062762b641e4a8c9441c647d9c8a20c87863ab7a43a89a8b40ba866e3b88b4c4af9d5654ff0100891364040860f9001a636a90e4dba18aa6a684ee834e104acb936db43df1c1f5612ac931698421e06a6952d90becaebaf47d96149af5b7be03ad7abfa4da37e03fe8377395fe537f9b", &(0x7f0000000340)=""/148}, 0x18) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1f) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000001040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001240)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000001180)=ANY=[], @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000001080)=ANY=[@ANYRES64=0x0, @ANYBLOB="6b557948ede912cf902f24df3e3ff7040dd96ba2c2ab74e219b14cf10436606114152479ecf409aedecc9d3eed842db93bdd2f9485c113c031c6dac18442e692edd2c1e56d808f23fabf0975ae8fa756891aa845c5f0d73c7766afbe0eafe1b1022a0207590ab08484743465c2739885085aed24409fa0fcdf43acfa741ed735dd957deb20d17089e552a839ae37d8c415875a59f972d20205a9d05bb9d64ffbc437224f390d88e0283134f3c1f86544e9b1ee6c8c2901b017a418357cb73f3e4fc4b7556b8951971b1fc68bdbdc927b4d55f14129a37c4e6f7e4750", @ANYRES64=r0, @ANYPTR64], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYRESOCT=r0], @ANYRESHEX=0x0]) r1 = syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x3) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) futimesat(r1, &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c80)={{r2, r3/1000+10000}, {0x0, 0x7530}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r4 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000480)=""/171, 0xab}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f0000000700)=""/212, 0xd4}, {&(0x7f0000000800)=""/185, 0xb9}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f00000008c0)=""/140, 0x8c}, {&(0x7f0000000340)=""/111, 0x6f}, {&(0x7f0000000980)=""/244, 0xf4}, {&(0x7f0000000a80)=""/73, 0x49}], 0xa, 0x0, 0x0, 0x4}, 0x100) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x2, 0x7f, 0x2, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0xfffffffffffffff8}]}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="fd67726f75bc9e29705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0xffffffffffffffff, 0x2}, 0xffffffffffffff6f) 09:33:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c70726fff48ff3d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = socket$inet6(0xa, 0xf, 0x100000000) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='bond0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x1d1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) sendmsg(r1, &(0x7f0000001ac0)={&(0x7f0000000340)=@ipx={0x4, 0xffffffff, 0x8, "cc299cffad70", 0x5}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000480)="689353ecb10d724b7559eff85ac619725bc595b1f6230fdf093bdfba8c695f3359c43a8dfb6d1955f02127d416a3b50cc450c2b51d1b055cead46a3440c37444a47f7157d70fc57d7e6384d687034d5ac18a8eaaeef2bd8cf74ec845eb1f3b72e10246eb6cb85c4bbf7c279eb014253c8abec7e45ace3418e79a5c47f0790c7b5302d1e5e9fb3d0110ec0cbb3c9db4462f2b89dc4767e7a970340d1dbedc3d", 0x9f}, {&(0x7f0000000540)="efa60d154759ae451b17c8b2e3fe3bee6c2dc25644101fb71d0a1a3a2737aecb460aac9979e3b7b26aaafbcb3a9ab683282e2c9da500dd9922fcf60b804e0b64c28bdb26c4ae7427c857b8709754d658e76dab030776cd22c563fd0f4d2af3", 0x5f}, {&(0x7f00000005c0)="2ca603fa831d0bea187ac5b8061752629c93bf7575776148020a4a9de78f2b57248fa8183af6601f592c663e7705bfafabd2a2f7eb6d0d48a6862c9b5f6d8971edf6df1be4442e63a712c579ee74db2a2e270a89b4a0b2bde30fe4768cf67d4fa35336a63de6bb556eecd05216f938c2a3abf7ac1077d1922802ac415b504aa3c1ed49816dd8db85ea6cc77bf99b528cc22070275b7d49be295913cb81fdd7b3fbeb06de3cb28270313a704bbff7224a212e04ef88158de77389a6ef13a886ca7fa7b0d7a26009b0f1e2878019250681872a4e109c101d", 0xd7}, {&(0x7f00000006c0)="3f7d7d47b88b31e93bcec0dd7a13a65e67bcd52b85e525e9971bb19fab61a51634fae8aab33ad650cd464ce954ecbba58ef491be42e44b02844ac26b6d62429880fcef2f0e8ea6885b331e8579631a724a112184e624629727a04b0cedbdf67c3ce464606fdc2435cd04d6e1eb8c", 0x6e}, {&(0x7f0000000740)="f867880a891e5e6055e00a6cd1ece8b12e0d41608d37a07280e3a4990c84fc823f3c21a77473b2333fe21da047bfcd2029175187332fbd01e7cd384be835de0f70911e0668bec74a3455d80d1c485fb16bfa6af3299b889eee8adf53d0c277b4d45510a8c6a5b877fd2c04f76d8f6cad514d05e38e027d7ac46bafb43efc99c630aeda8ce098b3bf9772fea7f92afd5edb82eb0bef7cc42b5ffda8cc5a242eb56ea90723fff31992ac02cefb38f0e37e2e1bc5d193fa6c4245", 0xb9}, {&(0x7f0000000800)="731488156fe954d776911a61edfd6af36f27e3dc3cbfd7c8ee7ec4e63cfc2d16692e7d323680185d3b2b4b8839cc40826f6e9ac15676e30fc14b27459bc81364a62d8dd1133d4bce1be02cac9a279b44e99cc000accdaa5f362f2258e472ecf5844cb1a0b8465fa4fc20f715e7f844ed9b17cf9a6acf6779cc031ccb6d35423dfa73250c982fd6003206d1b4ec54da80f26e62796ede1b8ff35f9ee22f79843bb52e0ed89fdfd6952151a612538f3d9d37e0a6ed40cbd3", 0xb7}, {&(0x7f00000008c0)="dc5eb5e3e859665a60bfc34b86c7863af9298b3b3d42dc41a8", 0x19}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="7a9f108fc71a1b0c563c0a4f3ae1ed2986948af8e43ddd2d59479f6cfdbb7aebaad87b11768a5c8b42aae0f3999823c73f670113cb242e05856593b57cfffbc0e2be6cc5457ac421e9cdcd7d0f35cd0f2d781a50d2c8b1b115088f15881248970711afe933e73c06ea08333106c6511be117775c79400aeac3b0ab748f06d3385d63ea69285b8b591ce5ee1fbd67c04240d7951c2e13c832d7cf9f6d81f2bbe74c427a6211389d4810e09dd7f2138b32d43606e381cb1da8b5321610ea1b368c9a8bc1", 0xc3}], 0x9, &(0x7f0000003000)=[{0x18, 0x117, 0x100000001, 'N'}, {0xa8, 0x29, 0x1, "6a2a8bf66fe69f031d4ff9f270943311a4baf5ff19677d549b40e3133831f8c0a5fb49b25f2f671e71bf57fcd3ed6e60e36f9cbfe023953e56cbb3a6d2ddedc898c6be2b4ebfe2eab7425b495528dbb9a4c2f7ea53a9808935a7f7b962e2cd3135f1d119b7cc17e5fd8532e80920437b5b4b6053a15959e1aeaaeca8f628de637ce29ae31a0a432a6e355d454a69816a87fcea78f09f60cc"}, {0x98, 0x11b, 0x46, "7b822351b88391c9cb94d2eebf43e7b49631ae9ec9c1c462779cc0dd9102bc80ff133fe5f8acec6da4617958300b12d2ce8e65f69440eaaec743145b278d4100626a20f7454d592a4647b601bb6a4ac7d00f37e9a0caee77ac6712bc42bb985950d9fa8cd571009b3f4ceeee12791be2937a502f18d4e74753bd86195dc8bab1a0b552553f"}, {0xa0, 0x87, 0x2, "a6c8e633403de480d2ec9bd4f12b30baf6dd2fd9ecbcb66264b8aec7d1c691dfae742a986fde6787f8c130fc321f9b5893ade9d92bcb161c9e7997ee7bed1e238db68bcd5bb0e42807f6fb5bef1bbb746638eab43ce2d81607e9116d93c758e87084b6d4c94205e36c156078fbee7bfbeb0f10494daaef011f24bc09d927aaa988a9b64b390dc8c754b5ad2c092d2e5a"}, {0x1010, 0x0, 0x5, "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"}, {0x38, 0xba, 0x0, "281c50ab7d57a85f6b226b785b7c066a84945646ce236a5e23e5deac14de4d9e628c"}, {0x78, 0x10b, 0x7fffffff, "143f16626d26b2654d4537cb61a53644926a550502d40c617c298b81590a75d4c718ccf3c0999f7b9e506f1bff5220c4e15508572259950b8447666963958bb995507551038b5a874229214dccd321b560bbb6a5163c8bce364f5300347479637f1ba035"}], 0x12b8, 0x80}, 0x8000) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="de240c62a27980581c48390dee7b41823507fd7223b68ef356e77533458923d25bb0aa2b8b909256b261f1ee61a21e2da56d40a3829554a0abf624b608d70368864c6aeb40896665b3e75d1270f7002107281f616022340ba581830b2d46", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="a9e92574a9be516d4c017297c4389a2b654afebbe1f92faf56d4fa6882316db717fb6c000b120ea2b8e63f3d6f0d681c65b0", 0x32, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ca55644328ae3de68da1d8bcdf30782ff1e9d99979cc8f39f640b75af89a59beba338dfca67ba666f11f955bbbb370e9db4fc9c81e44e12242951f2fcb371020ca233c7fb303ec4024f7763173e8f2cedbf19701cc813b91fad9c00c8041f3f1f67852bae395dff962dc5174cf628ec96c843ba017399d7981c475f33bf24dd607fbc910d7f318c25760eea08ac4aab654da6c4bf2d06f78270bede258bc94e4af72227a58391e1cc19dfc8eee13a1a38deabc6a53a4e214e6f7dc4dd02380319d428ef783c31aa6e330d91390ccce0421be9d9f0caf8ef11d9f67a01d25", 0xde, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="502e24e72a245e70726f632d00", r2) keyctl$dh_compute(0x17, &(0x7f0000000740)={r1, r2, r3}, &(0x7f0000000780)=""/37, 0x25, &(0x7f0000000800)={&(0x7f00000007c0)={'sha3-256\x00'}}) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000480)=""/253) ioctl$TIOCSBRK(r4, 0x5427) socket$nl_generic(0x10, 0x3, 0x10) 09:33:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="66643da4f68df2b265516e644d07a6f813efdf30430947383719f775f0f82cb5050ce2b7d29eb303a126d1a873bac7ae8cb5e95ef267a97d0d00dbd543b9305c0d573656fef3", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) ustat(0xffffffffffffcc46, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x80) 09:33:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="76643d405ed9044f72a4b841c7cd1eb6fc2444c519e8465a58322117c9b676fc7731dd10a0e89c14a7f5665beae0c95394", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d45e2f3c7084d56b834d5207f73499d89815523e163ac102e2d66d53572dac5de6f21ab1d807d77c208b2a262e4e4d63fa55fabcfe17d2d2d24fc3d50df8ccd92baaf224d61d971fe66c2b75cd0b3202a01dcadd7715fde2cf9c23272a4cd9cb3d2b7c26971356ce29f761dce640a23e275031d317d083583171d1e1532f9500a0b9ebc08db9ea70813bb6cab506b672ed8d38696d00df908c36babb86c3af6", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xaa8e2a43a384fc5c, 0x0) mkdirat(r2, &(0x7f0000000100)='./file0/file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0xffffffffffffffda, 0x5, {0x7, 0x1c, 0x6, 0x41200, 0x5, 0x3ff, 0x1, 0x8b74}}, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a611e2cb28c3ddfa93fea56f550af6"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000p00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1900"]) read$FUSE(r0, &(0x7f0000002000), 0x1000) prctl$PR_SET_UNALIGN(0x6, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x1134, 0x9, 0xf, 0x0, 0x70bd28, 0x25dfdbfc, {0xc, 0x0, 0xa}, [@nested={0x114, 0x34, [@typed={0x14, 0x14, @ipv6=@dev={0xfe, 0x80, [], 0xa}}, @generic="129b082467d1919d4cb87bc3914103adf37ad3a2cf5d299c", @generic="e7f5a1f48c6ea02178a6f5aa6ad517394ab4606045182b3ef7a20df644d66409a3f668cc0e51ed006793f2be09c182d19bd3b99052526b3aac1587320fa1e925270bfa6fbbe3e0e3b7fff76c955ccea2da89748bfb601624cd405b0b0eab834c2c1b430e3d629b08f9e367354bfd057aa371eb79b4d3e5aa04462b5f5c0997bdd8d6f048c17bbf22730f144db404f8beeaae993ce5a4b6850b58212159d51df3a5a4c839622c1af40475f3099ab5ce9934f74415abe84819cd802003a0f9bd3ade66e315631e844d6c82e4dde48ff2a1a7f4ba2ef5ab47ce61dd013f", @generic, @typed={0x8, 0x2b, @uid=r2}]}, @typed={0x8, 0x61, @u32=0xe1e2}, @nested={0x1004, 0x1d, [@generic="3896c50bdd64252244e971693be4c03352b30eb847b03e92e2767dfe9d1b4bf6c3d33fab2b43b841ca74c92eb3e686ea40291f66f25751b7955d78dc0e3200af48c122dae1987ab4d0e3a14227d45191d00d434cc74e0a5d507c8d0adb7452cc4f3da9801d92571dadc589b4302ad05ddce256cc48f81e3fb23e31da298ace548afbc9cf91b038fd44f25be9083ede892cd9750baf44d76f044a5d09f400bbaa822ed4425421dbaa7013b6603c533f14858802f3ba1ee85cb791280b56eaf950cd002e7961677a75af54312fbf8ac0ce200bf3fc00fe5a69551ce14d53718f46daf7d438acecce2512a909c01bb0c3790a7983a8c09781d21591eef2f7c7703aaf093425ae464ce9a550cf4f128d531f40940aebd4c99f2d950a34be03ea4f1ac6e81b09f36e6fa4c11071951139246f5e9465dcf7e3bf7bd30b7876212eb928ba9e52bba7a63438ac3752044baf5379553e6b8caff9d1c5693143e75a53124933dd0388232c58ad54b8499b5cc975ba6042fcb242a063f2f16756db069b657d736414666d321e464aadadedbe0a6d855381675e2c5f531387b87d56491f63acc988e583b73391048a47589b6c8f09b48eea63203f599c7f1b5b8c6b3422fe445ab0e85efd52dbc132a8dae986160d6c5fe14de27d59266424489117d47510cc27422c4cd11ef2000e1d5543796d6694bccd006eed7b85031c57beb5a863ca90fa2b7c24a27dd16038f8a752117c15ddbd93e618b4a1e8f4de5f7fc4fa595cb4fd41d4545143148605ea4dae38c395f8c53a0c5196e94551575218ddac8a97e3f0961917a34578e716d7ab5a4f0e6cbf3e2fc9180bb911d389130ac498eed38c0f1b4948f0d41b16aeda9a7fcb1a8665fc42964a3861bf3a24d1b7e6b7a8c0398d9fed27f6fae22d67ba9509c18d86a6a692cb07bdbee9b4a4c389bb20beb9b647755c49f7a71424f729faa52b9bb033b90dd4add1c191e2801852340fbe5b59f2376b81b297774a44a410bc960580da26b07c30571b918eff64820473556b976728b1df93b6576a5680329955b3fe3da69d4edc91a98df64a6c2749443518e9c290105590c925f517d3b8fb08e8784f19fc1e37428ada88f26004fe3c0acce2deeb0c47802e1797480f8f3f4fbb287dbff03dd453acad69a3e638a020c8096ff09972b93d650f57fb6112348e6f04a25d743fdaae25178d7904c9a321c0481bc87254785f57a3b72458631c52ec0e132119061d129002b120e3989e6a1b354d4e184b8ab8a806814a9566c81fdb171ecef27be50bb576b639e030b6387ab64144f94e72adf2f796ebf6c7d46b73380ff4b3020b42c96c7d553a1054f83ee4e311bc96f8da296fe59bcab4aefd8578bb9beeeaad22168a68b19a801758fb82f33f3b16ea637561dc3bac52400ee1dbbe19ce87de3ee7cadf23d4d77bb9b95fc8c58c20051023ae183ea20793d94deaa6d326b14fae2d484151a43eec1d062cd200015b1b891e4b0d30cd4a8b154a762cc32cce8aa1a7933ce0d92663b45f8850bfec3d0ff245acbb87f92ab20e865cc53df0085f34c3692caeb916bb985800fecdda98e158808550862057db1f369d06afae8b0819474c8217a31d5e75aea00b55f56e58612617079c6d91d161ff13fa875a69e174fdf95ed363731253b7bf08b5e70a1f2b839d8c8de53a80c5a43af4700e125a2cbfc580aaf6bb60c33e00482a3dfcf3e05edf1b57f0badc6e7fa3e025a807ce59996493b653b16b57bebe065a8915e1a80444f22246a441a4dea128860a42d4a94c29059fc56872ffc797223475177f85530bc1081d7a031769ed18d69a3af2c6a1052e3191d6175234a6dcdd3ea863e726778de66261d5f29de152827d32b2361bad4b71b3d1bde080e1dd55750b6240f812eabd12737c16b39c2fed0ec9cfb9803cf628ae436ee727701f564d4599295ab980ff67b41ea310a819faeb11db6c320878b08a1f93e5ec197bf1bcf60b3731de9491a6e26c1a9e2b60fc92cac1050e90bbeed40eb19a6b6f0394fa13a7468355f4bfe697018257591c7cf4c2b9444211169157885c410ec00266c48671b2cf76e9d90d120d4cd2512162315b0e84e30f00fff08f24f7a3cdf1f97132c0775f1aaf281c1bd0476edc8cf8d66e20961ebb7dd253fddcbc5b1fe622d47cf0c6a0e215fc679ad3e638d68bd636815a48f2d061fc19717341fb4dfed56c92141c3686a1f9e540d49ccbf042cac8ecca7a718e28276679b9d07591218e9967952898f7e9f7c4f4df9fbc3ffbacdc534a490bd735bf948e2c36767c61bc0d13d9f267997a992f421cbbd2cd4346079df4c6719c0a243e53d225cfe2a81b55069bfab83f3945fb1534de5b18dda7c04697b3ca6dbf6eb80a97cba2eeeb4d3aa2bc07b1ca17b418861d38f631acf49d5a486ab0af04aed5a1305a835526f615d51a39ca929737e832a893de146fb1f1cda0b8fe528d8df66b88bceddea617d089bc349beaab6d91c2f0240b9e554c6253a7be70beee129b2f6e870677917402f599a434ab48630dd4c280f64f90f5342ea9af8c218c0bb7c85e11e68000c9d22a62b8280d2851b6f6e0f3e4dc73a6dd3becad80c93cf4aa5097925ad14bcbe0a994cebe63b16fcca81e97729e172bd16d11e1529e97ae6036f4a737df7470c45bd99d55cce0523997a596238f52fbf600da7af896ca0b6f47945162aeab82ee6b841a3dfe826c85134670062265254d073db6a703b1ec16b8f6b5bf396d52b322878fc5b52ad1e135214b68d2dbf9160a5b3d43a8f2c6f7866e44a81687fa3a3683a32330af6b63f34440029d4f1108f1414d42424322577c1794ac5a062ba7fd04d19793e33470628626e74ddb39e1928ecbc456d87f7c435c5c930f334f5f0a992a13657dd4aa9db2c6e123f38636bb3adcb54a3da0eb6915d140f9b6547ca5e0792675fa9a1ec514306308e23124e0ae45c7280d18e0dbed84c0d6d5e4d99db24cc82ff2590f7b98066fe6ca213a013fb38a3c36056da86579b759c0eba8c134b1c4679aff48331c2c7ec2b5abf21ea4cb6eb6c8fac4acd9a0e32164be8d0a1d1001998faf4b44e36041a479736eb8e5f6a96626e9e63ee4bb0127b0fe8de32fd5ae90fb76e1f658b3f5bae54aa6fd6c9267fa74bf5f0e6b97c7c98ee90cf0fdc2d6bd42220914414011ec5c8f982efcf43f2e55edbf35181323abb8a518a3ecfa8d7b883e388c5b73ad8a02c6713eb1cf3f56019c3f082e2815d29a16dc9d994095dc0bf006997b528d4003d0aaa87549d918135275daf7351b0719095c51f5046f4d8226d294fcf4e5b0aaa8221c5edfcbb403f006a681010e0a1fb2bbe1144a2f73969edbd1fff92315223837805b230ab6428e887e039e7d015acc16d4a6735fd29f43d930295cc8474ef41a5171c0d3517352c7a64503ac7f8c87d554d6ccd996087ff1a59fbe7d57c841fa7ab89dda3d8e3900e2d63e318d6f591c0387a4595bd6f29204d657591853826c9ec48274453f5bacd59d8f92692baaa67f9ac25f484cad5704a48e2619c585e9e76af658a0c9b1699e65a4eebd6f4afb1d493af3c29bda0105a51f3688d106ad555a94fd3f689ef72e411bad1bdcb5e8f9ce76846a28e3d1605396fbf0cbb12037dadce988a3037774dd2469153b3e062d4b997a89837646b91bfad26b1822fb9d9e3747b36fd9a3ea29a94eebdb52a527eef672afe874538ccd694fea4400454aacd9a108f313e1372d930856658242d1ab6f88878aed2b3a44e4c17187918850b15bbe9d738bacef016a557e9cca99fbca9736cdeb9118dcd7a90c8fb1b06783999ef5e6afe85bde2a6094523ba2dfacc681cdcc969eb498e84625fbaeaa5b5cb711e18f60439bf77e8db01904fb44a05089e90e44888fc9011b5248141ec84a4a08782843115a30a588b08bd8539006f76c90e75015f54dfea7486830de02e113f3a119ac8219e6c1a747e7875fe9dd2b0825f8b549944fe236d6936682b2558b3670f92988f23df81b6089dad8a11df9b19a2baaac17b9b4ef11c5a4d36c03228bc7cf7643ac5fcd3ea68a1031c5e7982cb2cff2a765fe5ed73350b14d9057f72e4d734b277c82b5e23cea00209ede8b41b6acf9faac5d8abad30c270f2ab71b85879cda00c7237060ebdb7ae3e27d5520a940c34620a9e3e71a0026bee7f8da964c39bef1389adee6b42b416c917ccec9128c848aba5ad84d75b78a73223acfd0370f5a1f1cb73766477fc8c57e01d017e480d23a74c55346d4ff0d1f4db56123da5d610c2fd4cdae9aded0e9729e17239f80a734b6faee22df79cdd2cd48a4d1a91e2151f8cc8b3034b7c24ce18a866d4e770c3e86f03d1ac09a69f4fdae5fa04e6454621e32df74a0013d0c014c17eb7ebda6808d96cc1e34250fc4bf0c13525264dd144a7c5da3ac8010a0f1b63e154e63aa7749527e03c67791be871f7b956b1a6eead6a6190bf210059a475fcd7c9875571d87cf18b0d2089c205779bb75ca59af706e8a81f3cf0e4a2e3d7650960e0b1320bae31d42cb04fd758181b49dd418196730495232d2f652cce6d6ef4c4534ad127e05032dd0f82c87b73d566fd2059f66c1e7eee0a4db39cc45cea95857c2fd855a619bf9d7cf1150152f5d8eb4570c7f297530a9c571c9a71a184d97f1c5ef79e8067dd93d4b8f386d0c3d0d0a4e690213e05a82751a1bac7f93ca729e40bcd5eae113b12be2611da8999b67fdafbba836057eee34c596ad944e3749ae92ece32b204d31bdb41f05574c559013c2cf01b0321e7caa0d789fcbb778a339a279d3624824a50bdc5e138104aadf2ffae5c45e0af9c5ea4ed67a9bb328a08e20630339b8ddf09e5992b7f0d2953e75c1fd495b80eb783aade03d3e512a56a07505c729237a93b874e2b7315f011865844ebf7f8721c3cddc35c35d19ad676dc6c07e668f2086828444e323dd043cc0915b2a9433e73f18d119cb65427f0c1ccbff4cc34ba2c2edcbeb6484615331f431c3c5a9cac186d552b3f3ce6b5006cf789d2c280d5c4baaec2fb1a0f5ae99d1afb72714c6ed32057fb821b43bd64f998fd9235deb2ed03aff8e3ee64e630281f860d88d21475a31f4a7e01f79b07fe7d0e92f6e8a4c53ed41e4e463f67212a6109f1bb8f8cee80f8d9e92a46e70f411baf685fb9e55fdf677e046e86f8922c25af472a0ee78585dce29409d0772f8563c396cb49b24ba605442d429fa537604e2828235192d7ef1dc65940408bd14fb1c428ae0279f209e4971a04a52a37cba7e89504487c62714c814d36e6f754f7b10fc9711fe8be83b5e9abce3d8af1881dcb09625809b1396881f8b43f1599cb217afe3faade3ba48b4f1704421b74966cb3c6ed7453e71d137f928dad4f7613c07527da8c60d8d8bd2c835748309241fe9e0ce757b3f2f41fcb916878f41f4ce7fc2352c17f4be2a32066f5e0baaa85539f59a0b4cccd3ab74ccd40c90a6bbc57f7ebb3a291b1f2a4245bd0f7c0865d7f44f13a59e3311c4b7e9fffcb18d63d7958a872236d20c349ec60b9ee17b7a437bbd09665521ca1811235fd9b2e127627e30de53b39fa43bbfebd2d9386e6fa812e56f713389597ff602d72260440209f1c6aea2834aea3211e1bce05a98d0d6ca1df2bdfea3492d17e93c58c3f6dd1f3451eb98682cd20473db96d8184fa54a61d45aa10bc4763612d835700b783d39e5dfea4f03703a6c29400f5ed82fcf5eb0610a64e5261e6728f230c26f7758be6c93669152d8f7e6b3ee2b88dcec5de58ac7d205c98ada69c096"]}]}, 0x1134}, 0x1, 0x0, 0x0, 0x804}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x151100, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="475a9957559128f93a1bb8a55ca6b827", 0x10) 09:33:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x28e) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) r4 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x5, 0x3, 0x52, 0xfa22, 0xd3cc, 0x0, {0x3, 0x5, 0x400, 0x80, 0x5de, 0x5, 0xfffffffffffff2cd, 0x1, 0x7, 0x80000000, 0x1, r3, r4, 0xe02, 0x7}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000003000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:08 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x14) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) prctl$PR_GET_TIMERSLACK(0x1e) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="75b7b19c7efc282bc3cd9ee60330243a06f428a1ebe302b5f54872410000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d82743030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$RTC_PIE_ON(r1, 0x7005) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getqdisc={0x38, 0x26, 0x300, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x4}, {0xfff3, 0xfff3}, {0xf, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x891) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:33:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643deeeb57ee4efc0fb2c12fbde7426da1be98012ed0e09683602f5d0d7b2ec18fabcbd2144b76b67791f11e5bb234953ece4880023c95d5e9f31e3c190fff658e46b2c355be1e5f37dd0ca8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = dup(r0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x6, 0x5, &(0x7f00000007c0)=[{&(0x7f0000000380)="3326d60d83f07b1790a5c96db64a1ffd20fd417b4cba39fca4aa8f01940c5e4106261ece39d07774851fee3044a44565a39a6372b2376028b57b62dedaf8c84e0c8b90c7ab41e0b7f803112cda32", 0x4e, 0x7}, {&(0x7f0000000580)="14bf311265c271b177553fd018e45c86cdaf1fcbec07c261b93d52e134511bcea0392c97831d5faa18ef10c147cc8622e204abea0a973c415f6f555a6ac2f36b9cb01b90df50335fec286072aea889e7d09ecb8469762d6eb647ec8fb0267438489a69715d03857adac3aa562c27a18c04c1464d5d09ddf190cf2ea6001b067994d29f4da830c7b1fe822d3b7634787cf5ec4de67da346664551b47272fba28b05f624808453d7d5e21fa10b6413fe0e8c4d319554aca0a171ed113085dd7bf66aee92b1f53fbf418d5514622c274fcc785116367e9365212c188e35e2e8212f146c9adc6813", 0xe6, 0x40}, {&(0x7f0000000680)="5ef90c00d3190794d4f67cd320751cc631a824b89f085466d734c04f308f790a59bf64b3705ccd9d8a622b5d1f08b9ba0e507bd4da49cff6c3af486555167a9fab1ed1d88cb0c7a9163926e4e43d73be0e772232c31400dda6b1763d7431ad077f2c9536d7b9763aeb4337c217131aed94896ea02fa85b9c6acda2fcc2f30f21213bb9cdcec682dbdf5439370c870903a018e028047260b9d941e49b0c3ddf0af1d082209b5d5af1f66ee6c59bdd34cd79abc5cce469ddd3a374c17f760118652f02666ae54ec5e44c", 0xc9, 0x9}, {&(0x7f0000000400)="b5861e3f4ff106e036e03f359132c1725126cf0dcfcb04faafd0d308d7b8eb46ae03565dbec40bfe5ad555b0f3dfabde33c995ec6c88a8debaeaa5ba96f0c6b0e7d7590d8ab4c12178d945affaf7829fb7acbfb55d69760ab1f631e04d710ac5c593bb085eff5d61aae9a331833ed7f38a85c400f3c87a149a0915ecffb9892dd70c468653ee8ea1a2df", 0x8a, 0x80}, {&(0x7f0000000780)="1a35d441da0fdcfd10b3c40d931b3e5da89c9a2a27b1418307dafc70a1bb43a83a8c366bbc56a7208431130edec1", 0x2e, 0x200}], 0x1030, &(0x7f0000000840)={[{@quota='quota'}, {@lazytime='lazytime'}, {@whint_mode_fs='whint_mode=fs-based'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}]}) read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000001c0)=0x3) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair(0x0, 0x3, 0x2000000000000, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000180)=0x8001) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xd89) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes256, 0x2, "4f2d064c6eedb9c4"}) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:33:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="13ffec2c00"]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x81, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000380)=""/198) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r1, &(0x7f0000000140)=""/90, 0x5a) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0xfffffffffffffff4) 09:33:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$getown(r0, 0x9) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x1c, r2, 0x407, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x87}]}, 0x1c}}, 0x20000090) fsetxattr$security_smack_transmute(r1, &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x1) 09:33:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="a48ac8fd0f"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e18f32fce2a5f0af6"], 0x1, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) 09:33:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0008393de760c29052", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="006718ca0ebc55b252cb281824ccce2a5f0ab6"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0xffffffffffffffe0, 0x80000001, 0x7ff}, 0x10) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 09:33:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f6430303030300f3034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x4) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) [ 300.533635] audit: type=1400 audit(1544002389.380:33): avc: denied { setattr } for pid=14823 comm="syz-executor5" name="statm" dev="proc" ino=45006 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 09:33:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0xadc) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x2, {0x20}}, 0x18) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r1, 0xb, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'bcsf0\x00', &(0x7f0000000180)=@ethtool_ts_info={0x41, 0x6, 0x61, 0x86d, [0x4, 0x3, 0x3], 0x19, [0x2, 0x6, 0x1]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000180)={0x2, 0x8ed8ce}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f30303030303030303030e6f530303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) 09:33:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:33:10 executing program 5: mount(&(0x7f0000000340)=@filename='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='mqueue\x00', 0x800000, &(0x7f00000004c0)='\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)=r2) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb15008109a649ff00002f4e183e3fce2a5f0af6"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={&(0x7f00000001c0)='./file0\x00', r3}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x101) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00e815008109a611e2cb282f4e183e3fce2a5f0af692ecda31be96584aacfa66de1ceffdcfa75262503e1657723fcf6ce8e714dd651ade720ecb475ac5fefce125c6e09e1d84e7e9ff8cb0c5fa92e619ff340d3e6bb903b81b6eea5ebba6d053fc4325e753cac746f6362b8ee278e1f2f5d7e883855a5e22155cd8d7838dcd8e427ffbd1651cf21b20fe007d8347a90ef6f7c234f32c8fef93a2af215146c052f383cc4b4a9b24936bc6d9f7087d3f8e6c0941c7501623c5b80538330d0b875c92009952649802398e49441b76e95cdfb24fd9ef5ef9effdba5f5b94dfcb2061f625e0bdfbec70a835b4aac089fad00f6483bfd42c9e"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/3) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "b589dd9ea31094b67ef1361883835c2c2e6b9f0c769aacb3b9fc9333f40118953c651ab34939f2971ca308d786df3379555390860b70b4d6"}, 0x3c) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000380)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:33:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f00000000c0), 0x3, 0x0, &(0x7f0000000140)={r1, r2+30000000}, &(0x7f0000000180)=0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x800, 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000004c0)={'NETMAP\x00'}, &(0x7f0000000500)=0x1e) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r2 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@sco, &(0x7f00000000c0)=0x80) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000340)=0x0) write$FUSE_LK(r0, &(0x7f0000000380)={0x28, 0x0, 0x3, {{0x7, 0x0, 0x2, r3}}}, 0x28) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req3={0x5, 0x0, 0x9, 0x9, 0x1, 0x2, 0x8}, 0x1c) 09:33:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = geteuid() fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000480)={0xa0, 0xffffffffffffffda, 0x7, {{0x1, 0x0, 0x8, 0x1, 0x7, 0x1000, {0x1, 0x6, 0x2, 0x6, 0x6, 0x5df0, 0x40, 0x8001, 0xffffffff, 0x3, 0x7, r1, r2, 0x8, 0xfffffffffffffbff}}}}, 0xa0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20, 0xfffffffffffffff5, 0x6, {0x0, 0x5}}, 0x20) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f2b00ca", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x111602, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000340)=""/159) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x40000, 0x41) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0x10000) tee(r0, r1, 0x6, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x1000) read$FUSE(r2, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2ce3ffff7f705f69643dade0e9733c332501a307b495ca8f86d0659f647a23c95e3cf80c87f960c59feea88cf3689a94ae62e0ef349141989c13194cd487fec8c4117ea96e87824d2f7a1f56082d017e6a6dc7c7f4c20f79830ea106905ad81ec32256a637fde14cae9d6409de9e1e05d558f0575fe12424ce4d971fc60c5154d58e37b646d850c0d4c520d0e05a753b1266709ea8321008cd413e9c09324ab1353436b7e1b06d27c9bb1459208e402a4f3ac9b3257e000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB="2c007165759b87bf334ed4b9289054ab35347ba43ce166ea42d62af54fc031fbe26ae1915490f8431be80d3c707f82ed60faa00de7fc4adb725cb65ffde367c43b60fd6206d04afaa697ece3"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80301, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="100000001701c97738accd0007002e66696c653000"], 0x10) read$FUSE(r0, &(0x7f0000005000), 0x1000) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000200)='rootmode', &(0x7f0000000240)='user_id', &(0x7f0000000340)='/dev/rtc0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000000480)='fuse\x00'], &(0x7f0000000600)=[&(0x7f0000000500)=':\x00', &(0x7f0000000540)='rootmode', &(0x7f0000000580)='fuse\x00', &(0x7f00000005c0)='ppp1eth1posix_acl_access}]\'cpuset[\x00'], 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) fsync(r1) 09:33:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="6cac"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000003000), 0x8c6445cdd4731661) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) getpgid(r1) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/61, 0x3d) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030301030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000480)={0x40, 0x8, 0x5, 0x714, 0x3ff, 0x1, 0x8001, 0x8, 0x7, 0x2}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="fdf2f09142b14c895c6b89efb4035336e411de2081127938872ae0706b4dcc2f460fb33ce59ae9dde258b2d3135560db29733129d32294af8015", 0x3a}, {&(0x7f0000000340)="3836268dd34406a5c6057b9fc114bddcf0ae8fe866bf18acb6fcc50c65f5ac9177236d4df6396522aa596cf90c144c9b1de7dfe87cae65f64d4f3a583da61a5ed5a66ee0fbfa497acd", 0x49}], 0x2, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f00000004c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c01b3de14abe46d726f6f746d6f64653d30303030303030303030302c757365725f69643d000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="00006f6f746d6f64653d30303030303030303030303030300300303034303030302c757365725f69643d88e78130f4f9f940ab90a25379c32933a716f72b75971f369943e188ebdb780d104fd48b82d1f65e2d404ea3c6ee68b1c654b1468c9d411184ff6fe0ce", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00ca9988d537b5766e93cacbe2c612c35efec2803f200b620755b75de9f45c7bcb48f9f38b622e221909935f49a493c1f3032c285b62d949a4c77c015e872b03acc0bc4d98ff766a425abcd262f6d281ef7cffde9419cbc697e5d615fc26234c8e56c108000000ea53a96d336ac329bd37cc83619733fea286feba1d53ae0adb6cf4c1c89a39ac28f34edf9b6a0522c1587f7aaf65aab950719af82367079e873ccb03f5c1b42abeabc343001b9bafaca819fd407935a5b75a34d1a117a9603d1077267b"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000380)=0x0) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) fstat(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000680)={0xa0, 0x0, 0x3, {{0x1, 0x2, 0x8e9c, 0x2, 0xaea, 0x40, {0x0, 0x6, 0x8, 0xc1, 0x7, 0x2, 0x8, 0x1, 0x100000000, 0x7eeb, 0xfffffffffffff437, r3, r4, 0x63, 0x9}}, {0x0, 0x3}}}, 0xa0) getpgrp(r2) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000340)) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000480)={0xa0, 0x0, 0x7, {{0x4, 0x0, 0x3, 0x8, 0xe5e1, 0xbf9, {0x0, 0x81a, 0x80000001, 0x10000, 0xffffffff, 0x8a2, 0x37fd, 0x5, 0x2a8, 0x0, 0x7, r5, r6, 0x401, 0x2}}, {0x0, 0x7}}}, 0xa0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$binfmt_aout(r1, &(0x7f0000000940)={{0x10f, 0x4, 0x7ff, 0x2de, 0x30d, 0x3, 0x22a, 0xff75}, "b47741f8970728c3e6231e8ba57bd28ea46c8fc978d95784e57309607d6dae107a39d26c07503b54612df6c07d66f3023d01b8deb63a1df221529464fab69d7bd2168248c53f45da2fdaf71da2bbbdcc9d1433e3a4ca1e8d38bbf44bbd3c8a9098ce6340e3898e6a03d0dc46ec18", [[], [], [], [], [], []]}, 0x68e) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e188eab77719f8dedadfb543fce2a5f0af6ba98af8b28c02c0ee70932f46e983a444c4483f3a70671e9c6e37b00a3883f5dc5cf5bed42b5046d5af7279d6254b9765e2bb036e77d50b403b133565434558d19a74dce2455323c2ce14c5a9e82ab0937c7ada82c084731382c19c68197ef8adacdffdbae1b70d7c5f6b131"], 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x80, 0x0) io_setup(0x2000000000000000, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4000) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xfff, r0, &(0x7f0000000480)="0829c34b222dad3f1b32c8a7511c59c349716177dd3be9f3df2ecd2744e396d44dcca38fe4d01fc8add5bd016e330526ec4b528960ac1b62aeef88b1e6766a6a9e182dcc305c95318887bfe973de1a4aad8af7b9dcf42d1d05014ecfc2a5f38c295d7a1355f0004876843eeafcb285c044d42dba69d1e28bf93cc8c5b1f4b5503a8049d96717580574ae9503a5ab1d7c51e6ce5a29980dd71bd6ace413", 0x9d, 0x2, 0x0, 0x1, r2}, &(0x7f0000000240)) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00988371f764f72db28642520b750e829635f1e6eb1af9aab2edd3c24258629dce399a77e1baadac625bb01e5691438e3f957b544fae8d269b073c8dc38753d8"]) read$FUSE(r0, &(0x7f0000007000), 0x10fc) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x2, {0x3c8c, 0x800, 0x0, {0x5, 0x1, 0xfffffffffffffc00, 0xedd, 0x9, 0x8, 0x0, 0x7, 0x9, 0x7ff, 0x1, r1, r2, 0x9, 0xb3fa}}}, 0x78) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="6cac"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000003000), 0x8c6445cdd4731661) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) getpgid(r1) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x151100, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="475a9957559128f93a1bb8a55ca6b827", 0x10) 09:33:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:33:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='io\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0x114, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x30000}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf9c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="00fb15008109a611e2cb7414a266e89d8a47b0e3282f4e183e3fce2a5f0a5e68624203de0ec3b6b1ad91e48d5ee8702d3c07ec7d82c8a96bbdf26ed25d2445813ea7d309d4341c1dc78467077387eee959cafeace0a248fa71cb2fc00c48a1683756d76e1c6da8f129de2891a6bb4b5e28f3eb0c066efb841dcc1f6c6ef16d4dd364fc7af7c1bd48b59146f7402330200339d074309c24fb7f4b5fc4186f5bfc68bc99c56089a85e66d329788f5bbedc638c43e102e87f6968588a4375da4018b19459df92632b24b5e4b88887a7268f21a123dddd91c42f740d0c068e891e432ce000156d39ea76ba5b868b8a24d558a0fc6ee152543aa2cc54aba90ad588be7bff21f882e8486ce3857ad7afb97596c269151c0d2b59683df34ef721bd8ccb966bb476aa43fe8e3fd4c5f53dd2a74a4b098a0b1c345869364a6a740802b38b162cd7aa6a7bf46edc1284d6312d147735843acc623c4bf30ad2c28fc98b4a94f5a2f27bc69f424403ebede88705230f11008e9f9023a60dc33ef814babc0066e2f876e6eb2ec3a07f887140513449651e36f80d6ccc7a23d72b0bd86408e617c06b5d5f34b6fc0f1f929aea6841d338e9903f013f3b2aed02d076f2ee686e1eee9142ec3011949998d2292873df433c1a4481eb126300ebd3236a657394302bd78fda36d7dd4b2cdbf295910b8ceea454400edf81385fab99c444ee651055a9e7dfecea472f3a75426dece67e688249c95440b6c1d97edf61c8d57c44b1833dfc9e16434685ba33faa156623980792e4c68ac723dd6394590241fe0efecb340e0e38b51c5122774489d9aa86ed67454cb967781626a613051f69e9b06e483579ec9dd330db0528853d6c0cb6dc416a52b4c3acfe669fe6b38484c1e926b0e694a39fc61f4aaac9a18d91a45a8c548cca05e7b89827de314b421541cc9cf868f8251e2a7bb3b88c065b8f66b113b764f15e8bc5e239f4034bdc846d397685e9e4c08cdc449302fb077075ca25894a8ecc978bb366af138cf9809c633"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000a80)=""/135) r3 = dup3(r0, r0, 0x80000) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000b80)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000c80)=0xe8) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000b40)='fuse\x00', 0x40884, &(0x7f0000000e40)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r7}}]}}) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x4, {{0x5, 0x0, 0xffffffffffff8000, 0x10000, 0x7fda, 0x10000, 0x6, 0x400}}}, 0x60) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 1: setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fb9e0606b1e9514ce9f45610ba662166f852e35d3ed4540dc16b8af877e23942c564e3244ca060c8eb82ff9455f7333647caa7df630d8ff3a3617cd7e5c59a7a8b8e32b8d9d29954bcb684315b07f334d14d885cce208ab8d37a6c3e575caaca2eae127a038d51f4c2ed3000f30d84709550928fcd866b45aef6c53d1024731dde3470575b4918a57ec7bf4f17196be129e3d1ea76042558a602282755"], 0x9e, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd2, 0x1, 0xc11, "c432d63152a8089d31f6d225071faef0", "3a00fab37c0d80d0709d7510ae8d80ea85f2eb0c5e67c0fa24847e17a1bd4241a6d20eeef8bfbd9e9f922e67bea3247d6fc0bc64cb08d226bc2e5c46b9796322c8dfb77990cd8b2a5e8609b14bc871ac0adf463f428812e857d64b0143e55e2813d3adfd86d732562117c222288fcb78532e9e4d816e0eee1307cf9fa28fa8a8933406a8943e4848e0e1ab6e5ce33419c30c9ab81d3d3e94be416b12c67cadb9a84e42c93f46aa1327b149cc759cc89ac54124d12c16632b48ab0c6a4e"}, 0xd2, 0x1) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ff01"]) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x65) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x6b, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6", "df1ae26576de7a8d553cd37297a208c6b47b08475922ce65cba0eae24cea767ac6cc0e9097b6f2393aa382f2dad24f2b5ddf2b141ce77712235540c6d5c5ebab5a6cfb6755c0f374fd26424386d865ec6eb78499facf"}, 0x6b, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x4, 0x1d1b) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2d0000000400000000000000e5975eea6bf1f80000ffffff7f0000000005000000000000000000000000c6e5f0cbe9e2e30d19d07859da80dc69b37fe333ae0148a3c140403fa30204efc6dfa9c88d3624a4578ce190def4efa3912bc8a9a87da87c03bc626f79284fb3c5cf7ddf032e71a6e5d9995d6e29199d94194ff836bd443bb0ada16e21ace661709517b79c2d65d9b983959030f4f8875d2e0f265ec7ec9f52fac771095bdca719208d6745d6d8ee25268e08000000b8906014a9c691df38f0ba7b88dcaf3ec9da98ddfb76807e646882bd1c0000007266db41cb41bfdc8309559ca7ed8f3541de5ce8eb17f6a04ae4b2a20c133f494898c55fcff6f8673245e89b747acc948120125e260e2df0f575f7b3b92b6dc36fa9a471da0180521927747492990b9df945289d877cf340394a5e10bd2715ad88b8b2936b32ec4b1eea412377d9c8009fd937678ab406000000f1767ac382e9c16aa0d00cce34b99e1876d122d3bd90e7d2cd14368d812d9274d2ae2fdae12ca01fe5c6657abc64049eae2ab4000000000000003edf62bd38cd0741c2d7a79462bb64b5333cd05ce12c9272d70755b2c6b845d98cea14a10c8fe12733b734b82f381675d5"], 0x2d) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x3}}, 0x50) r1 = getuid() r2 = getuid() setreuid(r1, r2) read$FUSE(r0, &(0x7f0000000640), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00c0e1270239db035fd02f5560a8236b51e86863a4de57dbf40a5bc5614f6ec53935be4b73037c0989fa5621c7e6a0ef38e3db61f1e15ba3dece84ce7cb8269213bb879fafd030e065721d50e035b0d99858695006d4af5a6aff5abb3bed2d8e53a4644e35457c89c1a2a86183ae453e8a"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="81a96f822904a22cf4eb93fc767c873db6382544882c2dfc0e4e5dd606917dfd", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xd, 0x6, 0x8, "fc42f6baa9f7321e9ed55fd7337c65127c03a8e085187ebaefef5a788f4620240c3c6f0d403922c002e6317c200e190e66ffa4cbab13152fab869085fa97cc33", "d261be146ab107f45d31ba468a43129949e980cffa8ce82907266abd70758eeed20d92f034dd9d37972fa6fd04ad29c3dd001b3d6045bb7af889a942e29b683f", "d35c6007eefb0bf9b6cb9bd68d6cb7c4de654ba363535a522c307acaae0ede8a", [0x7, 0x100000001]}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = gettid() ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000480)={'nat\x00', 0x1000, "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"}, &(0x7f0000000140)=0x1024) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x1, 0x8, 0x3}) 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000.0040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x4) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) socketpair(0x13, 0x80807, 0x20, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ee4e"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x453) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x88000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x2, 0x7f, 0x2, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0xfffffffffffffff8}]}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000003000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xfffffffffffffcca) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x1000000, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000002,smackfstransmute=user_id,subj_user=,uid>', @ANYRESDEC=r1, @ANYBLOB=',dont_hash,fowner>', @ANYRESDEC=r2, @ANYBLOB="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"]) 09:33:13 executing program 3: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00@', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303019302c757365725f694238", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0xfffffffffffffc8c, 0x0, 0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x82080, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000140)={'veth1\x00', 0x40c}) 09:33:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 09:33:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000480)={0x81, 0x7d, 0x2, {0x0, 0x7a, 0x0, 0x1, {0x10, 0x0, 0x7}, 0x58000000, 0x6, 0x7, 0x1, 0x6, "2f2d3a215bbd", 0xc, 'selfvboxnet0', 0x1f, '\\eth1selfy]ppp1\\trustedsecurity', 0x16, 'trusted.overlay.upper\x00'}}, 0x81) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="ca61"]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x2, 0x0, 0x5}}, 0x14) write$FUSE_LK(r3, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x5, {{0x7, 0x200, 0x2, r1}}}, 0x28) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',J']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = getuid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7f}}, {@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x4}}, {@max_read={'max_read', 0x3d, 0x2}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0xc}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x3f}}]}}) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x103100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ff) 09:33:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x1, 0x3e, 0x40, 0x7ff}, {0x1ff, 0x1f, 0xad7, 0x1000}, {0x4, 0x6, 0x9, 0x9}]}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69ae9a1be6660ed1ce838776c0643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0xff, 0x0, 0x7, 0x7b, 0x9, 0x40}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:33:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000200)=[0xee01, 0xee01, 0xee01, 0xee01, 0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) chown(&(0x7f00000000c0)='./file0\x00', r1, r2) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0xfffffffffffffffe, 0x2, {0x3, 0x1, 0x5, 0x9, 0x0, 0x1200000000, {0x2, 0x2, 0x0, 0xde9, 0x20, 0x7, 0x9, 0x1, 0x20, 0x200, 0x5, r1, r2, 0x7, 0x3ff}}}, 0x90) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000005}}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="00fb15008109a611e2cb282f4e183e3fce2a5f0af679b2ff0ae308610a77a649bf2e06cb3cc22043df3c60a5d23da1e170d0d9ef272daf4294a0afdd63182035bf653095a36ef1b8a0bf9fc21d6d9683b78e4bb96eec0c4a36dcacb83458a135f885fe269effd62c39f93cde5449c684a305d95cf008526c9eae8082fb82dd3e52602aa6963e28c81a798403a2c86fd5f87b9c6ea63a79d4c3970b21175bfcfedf000000000000000000000000"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x200, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000340)) 09:33:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="331c87", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1) 09:33:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x7ff, 0x0, 0x6, 0x4, 0x1, 0x2}}, 0x50) 09:33:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xffffffffffffffac) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x29, 0x3, 0x0, {0x5, 0x8, 0x0, 'group_id'}}, 0x29) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') dup3(r1, r1, 0x80000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000480)=""/199) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x1ae) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:14 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffff9c) socketpair(0xa, 0x5, 0x7fffffff, &(0x7f0000000200)) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000540)='./file0/file0\x00', 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$P9_RRENAME(r2, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r3 = getgid() setfsgid(r3) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x600, 0x20) write$P9_RLERROR(r3, &(0x7f0000000240)={0xe, 0x7, 0x1, {0x5, 'fuse\x00'}}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000480)=@generic={0x0, 0x7157, 0x7}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={&(0x7f0000000340)=""/189, 0xbd, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r4, 0x4) 09:33:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d6f79a76bb49da6c470e51a2c5cf4aad46a1747ef65e8cb8ef0d40547e614b3b50f5d561941192b97a07f705aba0222f2077642fbb2aac673782dc4e7d2df34d40b39c1882f90792b49e3a73c07fb92108eba8f1b42514fa8450d3c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3ffe}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x80000000}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet1^\x00'}}, {@subj_type={'subj_type', 0x3d, 'fd'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0xd}}, {@measure='measure'}]}}) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x3, {0x3}}, 0x18) read$FUSE(r0, &(0x7f0000000940), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) ftruncate(r0, 0xffffffffffffff63) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 09:33:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="13fb15008109a611e2cb282f4e183e3fce2a5f5500"], 0x15, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r1) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000008000), 0xb6d2a91c) r1 = getegid() r2 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(r1, r2, r3) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xffffff95) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r1, &(0x7f0000005000), 0x1000) sync_file_range(r0, 0x4, 0x6, 0x2) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="669ef2c1b9b665af8da87d6970d3d59d550932f66fd6f67fa33c782ccd3bdf503194f2bffb1d1772b3945761c44c75f6eb704a57bf94414a12914438fbbedd6e15b96765c88077a0ca6a6571820c6c1639699f0f07fd47710850363abbe1ab4138ec23777995d6ad9e8de86fd8b4f836969f5ae00b14705fe084462db7ddeb37877dd5e01034ca5fdf0699c36e7c9f85cbd7fa88f579f48fcc430afdd882e9d0787d4e529cd1ac1287844414b54c035eef43e566a2180cd18178fc72af421eea5c417f2f8aae341875ce721153d208ba29df7f04a0c12a03a7a0ed89a048e420b29b90cbe395d94d0a90d9b4511c32b1e54bbc02", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7570bc00643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="62eb443ec7b0da4c2bbf70d895", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb1500810ba611d5df72d697ff58f600000000000000000000000000"], 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x4}, 0x10) r1 = open(&(0x7f0000000480)='./file0\x00', 0x40480, 0x82) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = getpgid(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0xfffffffffffffffe, 0x6, {{0xfffffffffffffff7, 0x4, 0x0, r2}}}, 0x28) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "06244d3a6cbf41bc7762cec843c45eb28e76cf64"}, 0x15, 0x1) 09:33:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x101, 0x40800, 0x4, 0x30, 0x8, 0x7}}, 0x50) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bridge_slave_1\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x71b) r2 = dup(r0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x10f) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000300)='fuse\x00', 0x5040, &(0x7f0000000340)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "1e8920ea382d29fff8"}, 0xa, 0x3) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x5}, 0x10) 09:33:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303037303030303030303030303034303030302c757365725f69643d75eed90efc0e0d9d93c7295a0be850ee35196692e0e02486fb5ba0e04dec4e04f38f2da73113f45c4d2f48ae01188fecdf65c2dc068491e86861460000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x1) read$FUSE(r0, &(0x7f0000002000), 0x1000) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=@random={'os2.', 'fd'}) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000000480), 0xfeca) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x224000, 0x42) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001480)={r1, &(0x7f0000000340)="9be0bddf853d7d4279e9d7bbb3ee68738f40544b82cc893fcb15ba8993b6fe2af071c463ccabcdecd20160f5f233c265b9967416c9e54bbcd2f8e5c06349eb1691953538bedd80a6eacc627e7b2408023ad3d61a3bd028856d", &(0x7f0000000240)=""/10}, 0x18) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 09:33:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x1088006, &(0x7f0000000180)='group_id') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:33:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x81, "09a611e2cb282f4e183e3fce2a5f0af6"}, 0x15, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) [ 306.826559] BUG: unable to handle kernel paging request at ffffed0058989dff [ 306.833934] IP: [] fuse_dev_do_write+0x1316/0x23d0 [ 306.840560] PGD 21fffb067 [ 306.843210] PUD 21fff9067 PMD 0 [ 306.846688] [ 306.848309] Oops: 0000 [#1] PREEMPT SMP KASAN [ 306.853065] Modules linked in: [ 306.856355] CPU: 1 PID: 15260 Comm: syz-executor3 Not tainted 4.9.142+ #74 [ 306.863344] task: ffff8801c96daf80 task.stack: ffff8801a31d0000 [ 306.869483] RIP: 0010:[] [] fuse_dev_do_write+0x1316/0x23d0 [ 306.878503] RSP: 0018:ffff8801a31d7910 EFLAGS: 00010a07 [ 306.883930] RAX: dffffc0000000000 RBX: ffff8801d28f8248 RCX: ffff8801c4c4f000 [ 306.891186] RDX: 1ffff10058989dff RSI: ffff8802c4c4efff RDI: ffff8801d28f82f8 [ 306.898433] RBP: ffff8801a31d7ba0 R08: 0000000000000000 R09: 0000000000000001 [ 306.905677] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 306.912923] R13: ffff8801a31d7bd0 R14: ffff8801d10d1780 R15: 1ffff1003463af2f [ 306.920173] FS: 00007f7fcc463700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 306.928377] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 306.934349] CR2: ffffed0058989dff CR3: 00000001d2acf000 CR4: 00000000001606b0 [ 306.941596] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 306.948844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 306.956089] Stack: [ 306.958210] ffff880100000000 ffff8801a31d7bd0 ffff8801d28f8248 ffff8801d28f82f8 [ 306.966199] ffffffff00000001 ffff880100001000 ffff8801d28f82e4 ffff8801d10d1788 [ 306.974319] ffff8801d28f82f0 ffff8801d28f8278 ffff8801d10d1790 ffff8801d7d66600 [ 306.982396] Call Trace: [ 306.984966] [] ? fuse_dev_release+0x480/0x480 [ 306.991092] [] ? futex_wake+0x1aa/0x450 [ 306.996697] [] ? futex_wait_restart+0x230/0x230 [ 307.003101] [] ? trace_hardirqs_on+0x10/0x10 [ 307.009137] [] ? __lock_acquire+0x654/0x4a10 [ 307.015171] [] fuse_dev_write+0x142/0x1d0 [ 307.021072] [] ? fuse_dev_splice_write+0xc00/0xc00 [ 307.027635] [] ? iov_iter_init+0xaf/0x1d0 [ 307.033410] [] __vfs_write+0x3d7/0x580 [ 307.038919] [] ? __vfs_read+0x560/0x560 [ 307.044525] [] ? avc_policy_seqno+0x9/0x20 [ 307.050499] [] ? selinux_file_permission+0x82/0x470 [ 307.057182] [] ? rw_verify_area+0xe5/0x2a0 [ 307.063305] [] vfs_write+0x187/0x520 [ 307.068688] [] SyS_write+0xd9/0x1c0 [ 307.073942] [] ? SyS_read+0x1c0/0x1c0 [ 307.079408] [] ? do_syscall_64+0x48/0x550 [ 307.085286] [] ? SyS_read+0x1c0/0x1c0 [ 307.090718] [] do_syscall_64+0x19f/0x550 [ 307.096442] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 307.103357] Code: 02 84 c0 74 08 3c 03 0f 8e 33 10 00 00 8b 83 b0 00 00 00 83 e8 01 48 8d 34 01 48 b8 00 00 00 00 00 fc ff df 48 89 f2 48 c1 ea 03 <0f> b6 04 02 48 89 f2 83 e2 07 38 d0 7f 08 84 c0 0f 85 32 0d 00 [ 307.130736] RIP [] fuse_dev_do_write+0x1316/0x23d0 [ 307.137410] RSP [ 307.141009] CR2: ffffed0058989dff [ 307.144440] ---[ end trace 55a68028d25288e3 ]--- [ 307.149198] Kernel panic - not syncing: Fatal exception [ 307.154847] Kernel Offset: disabled [ 307.158454] Rebooting in 86400 seconds..