_exec_t:s0\x00', 0x23) 08:59:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(0x0, 0x0) 08:59:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000eeff5f00000000001c0069669d64712cec9176", @ANYRES32, @ANYBLOB='\x00'/28]) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000340)) 08:59:05 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2dc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$inet_tcp_buf(r2, 0x6, 0x6f, &(0x7f0000000140)="60109296ed988489f283cf772eb7a415e5c71f6591c627b6eb5d4aedbcbcf574de3e59cc4c488d9fe638f4e62108f906f87b37e5ca352f06d87e3d5e4ee813716395bdeab10a741f4fe3943a1273cb41662a84f2e7cdb88650be066a3251a34ebe4a3b49744636e64328defd572f59f3729390c5a3c62d66b4e5b86236d1eeb6733251bc5ecb039d541b09db7d0addf1910c0159a9202cbf6d7d106c4d61d727f0f7da80548581f6c784eec3", 0xac) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x9, 0x4) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000140)) 08:59:06 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(&(0x7f0000000040)='./file0/file0/file0\x00', &(0x7f0000000140)=""/222, 0xde) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delroute={0x34, 0x19, 0x10, 0x70bd26, 0x25dfdbfd, {0x2, 0x14, 0x10, 0x1, 0xfe, 0x4}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_MARK={0x8}, @RTA_SRC={0x8, 0x2, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x48014}, 0x240490f0) chown(0x0, r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/28]) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/16, 0x10) keyctl$get_keyring_id(0x0, r5, 0x7f) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 08:59:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/16, 0x10) r1 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)='vmnet0-\\\x00', r0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000340)=[{&(0x7f0000000440)="f82b824dc70e3f7b93ab91cf0dc3b34184ec9dd16a47b7e3592e17df7db04f450c19815f6ed4b0fca3c0a4b127baac94c33f949b474ac226ccc6250b11cff521f6a4c68005f9251fc48ad46af1753b94964e634e3050b9ffed6e6eeec93d3e0580d75b1507a17a96e1ee5d2808461e7bc2ca22e0cb850e20faaf7a89cbf6a537c460297fc4fd", 0x86}, {&(0x7f0000000500)="286fca6871cc34b2f7bf4b875f16f300717bb3b45c8649a8770c4773eccf7d66a7545af98e6cbdabac622de144989210c8614536d1e11fcf2aff1c709c092bbbd8573fee7298dc21ed81649c34355761c048a5121a248cf0d2c3142513bfb36e26f144f1456abdd85038187a4d5a958061a88d131d147606a4fa7d97b02480bba4c670cda2960d592959ae1a22b627c802bd8c", 0x93}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f00000006c0)="c3c93dd431eebaeefc3fd3ce684d12e377768d031372eb34d5f14707bee9960527749f8c8f3871fcd2f2db63f8dd58228f4397f5510a3874844e49e79e31d19064d0384f2fccbf8fdd0f43b4397403b85f7f6653769e14c9582b7ae0c9fe1ba7ba8875135b8813000237140b1d0c320e8f7a088214907b7768a7591fd2c2d793061e966ac3a14783030787806c2808d2f79c1fb225f6c72688023f06193e5d4ac27a56b9bb7013ff1a29a24bff1cae894d660639c247d501046f554d70d85d3cf0b9551adf3e13a27f8cfa268b48ea39b8d067d37e94caa685bc3617339378a40f5989cb4c1374ae4de963fcd5908846", 0xf0}], 0x4, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chmod(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x6) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) r4 = accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000a20000000000000900000003000000900300000000000000000000000000000000000058010000c0020000c0020000c0020000c0020000c002000003000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180158010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000000090000000000002800727066696c746572000000000000000000000000000000000000000000000e0000000000000040005443504f5054535452495000000000000000000000000000000000000000ff0f00000080000000000080090000000300000005000000ff0f00007900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8006801000000000000000000000000000000000000000000000000300073726800000000000000000000000000000000000000000000000000000006061f3a0700102d810300000000000070004e464c4f4700000000000000000000000000000000000000000000000000ff7fffffe28b040000000000ee089503fb567782e7adb1ca062ff2836793a4779a9a60613bf1bce18e6ad37be1767dc6e2158a473b8fea35901652866c986ec2205713d83dc46f51ac4d0649000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3f0) 08:59:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x5) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r6, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r7, 0x0) r8 = getuid() sendmsg$unix(r5, &(0x7f00000005c0)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000340)="2d2b08aec921f0bbbaae471c2228fb626e585acd00986515cee3453705275070d0b2663688b187ec3bf5146df2953717442611bc74354a8b5fd7859ad5e7efbe817c5e1fe4d0399217f0a1c2d2e09e183f3eb2d48c92", 0x56}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000000440)="704e7733419bc06090fb6cf42cd1aa7d4d87b5554cdcb4302b1be6ad205aced68198fa7ff34adbfae20221be272c3b2cb0e26d6fdc0c0dbfc62dcde59c26c379c283333247d7dc6e4d84b1da094b0f40d844fbff0c34d5d74ca636cad828b60189b63dcc65e5580d06b43eec2ff0825dd933c2998afb04d975121ad5a970eca2c0f4a6cae4f58f766461942ee4f780fcdd608546e0588d859d3fbeeee35a128046ec8bef8c778d787ac7af880493d2785069be3ab749c8820dae43c8cc3560b91730143eb6f3c254fdcb2a517f7c90e3d8d9762815f8cf128b839f4ecc4459a2c41669ffc80cb81c61834b614a530348", 0xf0}], 0x3, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r6, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r8, r3}}}], 0x70}, 0x40000) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r9, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0x3, 0x81, 0x2, 0x0, 0x7, 0x82090, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0xd}, 0x38300, 0x0, 0x5, 0x9, 0x6, 0x268, 0x3}, r4, 0xd, r9, 0x1) chown(0x0, r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/16, 0x10) r1 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)='vmnet0-\\\x00', r0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000340)=[{&(0x7f0000000440)="f82b824dc70e3f7b93ab91cf0dc3b34184ec9dd16a47b7e3592e17df7db04f450c19815f6ed4b0fca3c0a4b127baac94c33f949b474ac226ccc6250b11cff521f6a4c68005f9251fc48ad46af1753b94964e634e3050b9ffed6e6eeec93d3e0580d75b1507a17a96e1ee5d2808461e7bc2ca22e0cb850e20faaf7a89cbf6a537c460297fc4fd", 0x86}, {&(0x7f0000000500)="286fca6871cc34b2f7bf4b875f16f300717bb3b45c8649a8770c4773eccf7d66a7545af98e6cbdabac622de144989210c8614536d1e11fcf2aff1c709c092bbbd8573fee7298dc21ed81649c34355761c048a5121a248cf0d2c3142513bfb36e26f144f1456abdd85038187a4d5a958061a88d131d147606a4fa7d97b02480bba4c670cda2960d592959ae1a22b627c802bd8c", 0x93}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f00000006c0)="c3c93dd431eebaeefc3fd3ce684d12e377768d031372eb34d5f14707bee9960527749f8c8f3871fcd2f2db63f8dd58228f4397f5510a3874844e49e79e31d19064d0384f2fccbf8fdd0f43b4397403b85f7f6653769e14c9582b7ae0c9fe1ba7ba8875135b8813000237140b1d0c320e8f7a088214907b7768a7591fd2c2d793061e966ac3a14783030787806c2808d2f79c1fb225f6c72688023f06193e5d4ac27a56b9bb7013ff1a29a24bff1cae894d660639c247d501046f554d70d85d3cf0b9551adf3e13a27f8cfa268b48ea39b8d067d37e94caa685bc3617339378a40f5989cb4c1374ae4de963fcd5908846", 0xf0}], 0x4, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chmod(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x6) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) r4 = accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000a20000000000000900000003000000900300000000000000000000000000000000000058010000c0020000c0020000c0020000c0020000c002000003000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180158010000000000000000000000000000000000000000000000002800686c0000000000000000000000000000000000000000000000000000000000090000000000002800727066696c746572000000000000000000000000000000000000000000000e0000000000000040005443504f5054535452495000000000000000000000000000000000000000ff0f00000080000000000080090000000300000005000000ff0f00007900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8006801000000000000000000000000000000000000000000000000300073726800000000000000000000000000000000000000000000000000000006061f3a0700102d810300000000000070004e464c4f4700000000000000000000000000000000000000000000000000ff7fffffe28b040000000000ee089503fb567782e7adb1ca062ff2836793a4779a9a60613bf1bce18e6ad37be1767dc6e2158a473b8fea35901652866c986ec2205713d83dc46f51ac4d0649000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3f0) 08:59:06 executing program 5: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x2, 0x6, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r6, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000140)={0xfffffffffffffff9, 0x77b5, 0x3, 0x0, 0x0, [{r5, 0x0, 0x6}, {r0, 0x0, 0x90}, {r6, 0x0, 0x6}]}) 08:59:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800000000400200) futex(0x0, 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b405000080000200000000000095000004800000008c29e022d34b6e2a032d45618dfd43e7f257e9def01ae1db96762122c1a1d1a1450e5d5af9ac7d0200d2dd9354310242abfbe855c747da6b93dc662719e0e41efbbf6b9f428804e582081af83b50224cfd5c000000000000000000000080000000800109d128124affc7155af7bd90e86592c08d53a8b28825"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x4001) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x1f, 0x6, 0x3, 0xa830, 0x2, 0x60, 0xce, 0x80, 0x1f, 0x94f, 0x9, 0x9}) r3 = dup(r0) ioctl$UI_DEV_DESTROY(r3, 0x5502) 08:59:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 5: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800000000400200) futex(0x0, 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b405000080000200000000000095000004800000008c29e022d34b6e2a032d45618dfd43e7f257e9def01ae1db96762122c1a1d1a1450e5d5af9ac7d0200d2dd9354310242abfbe855c747da6b93dc662719e0e41efbbf6b9f428804e582081af83b50224cfd5c000000000000000000000080000000800109d128124affc7155af7bd90e86592c08d53a8b28825"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x4001) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x1f, 0x6, 0x3, 0xa830, 0x2, 0x60, 0xce, 0x80, 0x1f, 0x94f, 0x9, 0x9}) r3 = dup(r0) ioctl$UI_DEV_DESTROY(r3, 0x5502) 08:59:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:07 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 5: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800000000400200) futex(0x0, 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b405000080000200000000000095000004800000008c29e022d34b6e2a032d45618dfd43e7f257e9def01ae1db96762122c1a1d1a1450e5d5af9ac7d0200d2dd9354310242abfbe855c747da6b93dc662719e0e41efbbf6b9f428804e582081af83b50224cfd5c000000000000000000000080000000800109d128124affc7155af7bd90e86592c08d53a8b28825"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x4001) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x1f, 0x6, 0x3, 0xa830, 0x2, 0x60, 0xce, 0x80, 0x1f, 0x94f, 0x9, 0x9}) r3 = dup(r0) ioctl$UI_DEV_DESTROY(r3, 0x5502) 08:59:08 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:08 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x4) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) close(r1) accept4$inet(r0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r2}, 0x30) lsetxattr$security_evm(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "cfb1a15f710dd472bc51a22668b683fa"}, 0x11, 0xa3318e5cb88d4019) sched_setaffinity(r3, 0xfffffffffffffed2, &(0x7f0000000000)=0x1010000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r5, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @multicast2}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)='netdevsim0\x00', 0x23, 0x1, 0x5}) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)) 08:59:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_init() umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r2}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = syz_open_procfs(r1, &(0x7f00000002c0)='net/icmp6\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r4, 0x10, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'nr0\x00'}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000040)) 08:59:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() ppoll(&(0x7f0000000540)=[{r2}, {r3, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 4: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:09 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() ppoll(&(0x7f0000000540)=[{r2}, {r3, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 4: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) r2 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="dd6eb430ab1980166078d4745cf1732b60759a8b7ea4b08a04d9394cd01d0bf0596f9c36a3197022751d40420d43dc92145c1114cbaebc236f2c2224bbf02ee1bacc6a", 0x43, 0xfffffffffffffffe) sync() add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="702758074e777be885fca5f2e736e0036d766182f1f86aefeb502cb276d732f2aa357b50f782b1e1a0d6720a380f1f1e623f2006ee2ecb3dcb59e53a0cf0b876804fc79487f6186b2d5f2ab691a5a2d123baee8c664e9a1fa38da6414622973503cd33", 0x63, r2) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) geteuid() 08:59:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 4: mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) r2 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="dd6eb430ab1980166078d4745cf1732b60759a8b7ea4b08a04d9394cd01d0bf0596f9c36a3197022751d40420d43dc92145c1114cbaebc236f2c2224bbf02ee1bacc6a", 0x43, 0xfffffffffffffffe) sync() add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="702758074e777be885fca5f2e736e0036d766182f1f86aefeb502cb276d732f2aa357b50f782b1e1a0d6720a380f1f1e623f2006ee2ecb3dcb59e53a0cf0b876804fc79487f6186b2d5f2ab691a5a2d123baee8c664e9a1fa38da6414622973503cd33", 0x63, r2) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) geteuid() 08:59:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) r2 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="dd6eb430ab1980166078d4745cf1732b60759a8b7ea4b08a04d9394cd01d0bf0596f9c36a3197022751d40420d43dc92145c1114cbaebc236f2c2224bbf02ee1bacc6a", 0x43, 0xfffffffffffffffe) sync() add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="702758074e777be885fca5f2e736e0036d766182f1f86aefeb502cb276d732f2aa357b50f782b1e1a0d6720a380f1f1e623f2006ee2ecb3dcb59e53a0cf0b876804fc79487f6186b2d5f2ab691a5a2d123baee8c664e9a1fa38da6414622973503cd33", 0x63, r2) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) geteuid() 08:59:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:59:11 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x0, 0x2000000229}) 08:59:12 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 08:59:12 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:12 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) geteuid() socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) r1 = getgid() getresgid(0x0, &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x4, &(0x7f0000000340)=[0x0, r0, r1, 0x0]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 08:59:12 executing program 3: madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x4) 08:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x20, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:59:12 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) 08:59:12 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:13 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:13 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:15 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:16 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:17 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:17 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:18 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:19 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:19 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:20 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:21 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:21 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:22 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:23 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:23 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, 0x0) 08:59:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, 0x0) 08:59:24 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, 0x0) 08:59:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:59:24 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:24 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:59:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) setregid(0x0, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:25 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4140, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000380)='ppp0-]&-*\x92^\x8a\\md5sum\x00'}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000000f0000002500000000000000950000000000000095c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8d9ffcd60ac486fbf8ffa747f9a50b6a007eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d3ebc1107b9cf2a89a797cd5c578f000000000000000000000000000000d7b49f2bed181ff3edd68dcee615a84ed0c87fbd614f13a97b07579e6851ca8f1a4fd3cf97c17157ee"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x200000, 0x297ef) 08:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:25 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./control\x00', 0xc000, 0x0) 08:59:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket(0x2, 0x2, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xd1}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 08:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000540)=[{}, {r0, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x20, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x62) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:59:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r1, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 08:59:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r1, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 08:59:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r1, 0x0) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000240)) getgid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 08:59:27 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:27 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x25f9) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 08:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=@newsa={0xf8, 0x18, 0x40d, 0x0, 0x0, {{@in, @in=@local}, {@in=@local}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@etimer_thresh={0x8}]}, 0xf8}}, 0x0) 08:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:27 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x31, 0xffffffffffffffff, 0x0) seccomp(0x2, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 08:59:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) 08:59:28 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:28 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:28 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:29 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:29 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:30 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:30 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:30 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r2}, {r3, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) 08:59:30 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 08:59:31 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:31 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 08:59:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0/file0\x00', 0xe, 0x2) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000140)) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000180)={0x1b, 0x6, 0x2, 0x7, 0x1, 0x7b2464eb, 0x0, 0xbc, 0x1}) 08:59:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00\xbd|NL#m\t\xcc\x99\xe3\xb0Cz\xd7\xed\x8a\xd6\xe0]\xa5;\x8dw\xeb\xa0\xa4_\xc33\x95\xf4]\xae\vc\xfc\x14B\xc9\xb7\xf9\b[\xb6\xc28UqttEj\f9\xba\xc3?\xb45\xeb\x16w\xcd\xa0\xec3\xea@\xe1i\xe7\x87\x91r*\xdf\'A\x9d\xac\xd0`p\t\x00\xc6B\xfb\xaaDs\x1b\xd5G\xaet]4$\x89a@k\xe9\xf2\x05\'e_1\x02|\xc2\xf6B\x8d\xf4\xa7\x83\xc5\x1a\x14\xb2PRx\xdb] \xad\xe1\xf9c\xa5\xd2\\Xs\xe5H\xc7\xd6\xa3\xcdU\xcc!\xf8\xaf\xd8\xa9\x15\xa82\x83\b\x99\xdd\x9cK\x02t\xb2\\\xb6\x9bq\xab\xe6H\xb1\xaf\xd6l\x80-\xbe\x83%u\xfe\xf8/\x86\xcc\xb4R\t\xa1\xfe\f\xcf\xb3\x9edF\xb0\xff\xce\x80U\x1c\x92\xb1\xef\xb9In\xd1R\xf4\xb2\xf1\xff\x17\xedJ}\x1d\xfe\xdf\xdd\xbb;1\x9e\xf9U\x84\xbe\x1e\xabQ\xf7\x9b\xb1\xf9\xeb\xa8\xc4\xcf\x9d\xab\xf7==\x00\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) ppoll(&(0x7f0000000540)=[{r3}, {r4, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:59:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) pidfd_send_signal(r1, 0x1, &(0x7f0000000700)={0x28, 0x6, 0x101}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) symlink(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)='./file0\x00') execveat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000140)=',\x00', &(0x7f0000000240)='vmnet1$}^proc}*\x0f\x00', &(0x7f00000002c0)='system.ppp1.\x00', &(0x7f0000000340)='^)cgroupppp0:\x00', &(0x7f0000000380)='.mime_type\x00', &(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000440)='^J*\x00', &(0x7f0000000480)='/(selinux/)\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='selinux:\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00'], 0x1000) stat(&(0x7f0000000780)='./file0\x00', &(0x7f0000000840)) 08:59:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2f6465762f6e62643000569564330ef73697fe85504457c54258c2ace6721ecb73ccd1e7c92c053ec65514ed2eb3eda589e59a498171a88a81d342d9cbac1e2cf0a8e2619ffb3e2de1325d86acf35bba732de0d2c0d58eae5ceaa664072dfc5f370dce50f18e22ed4a06b0c10a6ef8fd"], &(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f0000000180)='qnx4\x00', 0x280001, &(0x7f00000001c0)='H::#-\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r5, &(0x7f0000000400)={0x11, 0x0, r7, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14, 0x80000) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r10 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r10, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r9, &(0x7f0000000400)={0x11, 0x0, r11, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r12 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r12, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r15 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r15, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r14, &(0x7f0000000400)={0x11, 0x0, r16, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r18, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r18, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r17, &(0x7f0000000400)={0x11, 0x0, r19, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r20 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r21 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r21, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r21, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r20, &(0x7f0000000400)={0x11, 0x0, r22, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r23 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r24 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r24, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r24, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r23, &(0x7f0000000400)={0x11, 0x0, r25, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r26 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r27 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r27, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r27, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r26, &(0x7f0000000400)={0x11, 0x0, r28, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r29 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r30 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r30, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r30, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r29, &(0x7f0000000400)={0x11, 0x0, r31, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) r32 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r33 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r33, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r33, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r32, &(0x7f0000000400)={0x11, 0x0, r34, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@initdev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000740)=0x80) r37 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r38, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r38, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r37, &(0x7f0000000400)={0x11, 0x0, r39, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000840)={0x4ac, r3, 0xe312bef29b322f4b, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r13}, {0xf4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x70}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r25}, {0x170, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r35}}}]}}, {{0x8}, {0x10c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3ff, 0x0, 0x8, 0x80000001}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r36}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0x1, 0xda, 0x4}, {0x3f, 0x0, 0x40, 0x5}, {0x8, 0x5, 0x2, 0x1f}]}}}]}}, {{0x8, 0x1, r39}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x20044040}, 0xec65cc52beee2152) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r40, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000200)={0x4, 0x7fff, 0xd58d, 0x76, 0x8, 0x6, 0xfd, 0x5, 0x7fffffff, 0xac}) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r41 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@caif=@rfm, &(0x7f0000000040)=0x80, 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r41, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @adiantum, 0x3, [], "9ca40bb5dd2b36f8519f078a47d9772f"}) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 08:59:32 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:32 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000866a00000000000000000000000000000000000000000000ea0e286a1433b6ad3d8d461ef4f257a9690abae8e96fe70e3edd3d4b82937c0c13534b5c0a02d5498b42eaf9520490787e558119bc7585f739ed71fe21ad9a21fd7f8f151b6501d32c3a93b66cae5729f6"]) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x1, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2417b917c7b2f9c}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '*'}}]}}) r3 = socket(0x10, 0x2, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x8) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000200)={0x2, 0xa3d, 0x1, 0xe544, 0x9, 0x4}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r5, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000140)=""/242) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) chown(0x0, r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000080)) 08:59:32 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x10) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000b387a3980000000000", @ANYRES32, @ANYBLOB='\x00'/28]) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x84) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x26) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) close(r1) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @remote}, 0x42, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)='eql\x00', 0x8, 0xff, 0xdb4}) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000)=0xa4, 0x23d) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) 08:59:32 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x20, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0xa4, 0x15a) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r2, 0x6, 0x8001) 08:59:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0/file0', [{0x20, 'trusted.overlay.redirect\x00'}, {0x20, '\xf5'}, {}], 0xa, "e52667cf4df9c1bbfda098b3d08044fb38f1c78ec2e447c924d23feb64036b5b3a03e8be8f386703c8b09676cd4b45c98943609cf058eaffd6a9d110cac8f41c74a67190876cca4fb4ada929511ccb99b9c8c5b47b2ed57b08f1047770597d64c14baa4b1ffeef197c62cfabd8c901205475e00e9dd0b2e2b79fa1d53e469b42700965408d2b1e694d7b592152950afb40163fa96d86e5b80a06306cd44c6b40004f7233767e55f01547bb07c903fde68c0da3de0c454373ce"}, 0xe7) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x420000015001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000400000962895cef191b6564117dc0b6770"], 0x28}}, 0x0) write$tun(r1, &(0x7f0000000840)={@val={0x0, 0xa01}, @val={0x0, 0x1, 0x2, 0x6}, @mpls={[{0x3, 0x0, 0x1}, {0x7f}], @ipv6={0xa, 0x6, "6b08d7", 0x13fa, 0x89, 0x24, @dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0xc}, {[@routing={0x73, 0x8, 0x2, 0xdb, 0x0, [@dev={0xfe, 0x80, [], 0x27}, @mcast2, @ipv4={[], [], @rand_addr=0xc271}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x87, 0xa, 0x4, 0xf8, 0x0, [@ipv4={[], [], @empty}, @mcast2, @empty, @rand_addr="c14958179aacb4562984101efb96a289", @rand_addr="b09321d23a47b9bf2f4615ed0520658b"]}, @dstopts={0x0, 0x13, [], [@calipso={0x7, 0x18, {0x225c80, 0x4, 0xde, 0x401, [0x3f, 0x4]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x50, {0x10000, 0x12, 0x99, 0x7, [0x328d, 0x1000, 0x101, 0x4, 0x632, 0x6, 0x8, 0x9, 0x9]}}, @hao={0xc9, 0x10, @remote}]}, @srh={0x2c, 0x2, 0x4, 0x1, 0x5, 0x10, 0x400, [@rand_addr="84133c1714952cb4274f4e9799aefbaf"]}, @fragment={0x6c, 0x0, 0x4, 0x1, 0x0, 0x15, 0x67}, @srh={0x62, 0xc, 0x4, 0x6, 0x5, 0x0, 0x81, [@rand_addr="8100ccd87302d22129a014e23ee87aa5", @local, @empty, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @multicast1}]}], @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x2b, 0x1, [], "5d5447420b2bb8fc17e10f0fa10c81d300819c73414f655456c21673c95a2234892d08c7c6fca4d0914cea"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x6], "66f0f1b82e7b058781e1458f840f02c8f669db03ea677f4b41f0a4ab4c4471c6eee870bee930924ef4df1299beb6c36435522758dc637104e56933ddae60d581856f8316443c8481738508f72af1eeb46c5408135f28536fe6b696c33c64b7eed4623670412685bd5a92289fc9f13434ed2bb5d00c66d083dec5e334fdd594b4c410cea9c9405cf17597ea81401c313afa09a110196c30f0b538da1ad6ce12feb3c6ba769d251068c479c45373044fde5afb2ea0edf1d33a690ad352c565"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x80, 0x5], "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"}, {0x8, 0x88be, 0x1, {{0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x7, 0x5}, 0x1, 0xfffffffe}}, {0x8, 0x22eb, 0x4, {{0x0, 0x2, 0x7f, 0x0, 0x0, 0x3, 0x1, 0xfc}, 0x2, 0xfffffffe, 0x98b5, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x8, 0x6558, 0x2, "f708a9858989cc1a5330fc1acd05b94fcee695a930d28a79542026ec957b5c05264df9ad218348ad9ee11d758f590785ac26bc020ed5e2d8e62bfc1e0d04e72f5e68ef7450002871719e906734663072b9d5bb9647acacaba0d1fa424f0ab4d8a7d70e5cbf4750436856b448cffaf99e0ed337e8bf6529ebf0344e779ecada135b2c654e5c3dc5e869226253703de97b7b0bc65ef295d7d110478a9167dc4ee35dfd2e6efe8176a9335d26836b0e546bbda0f3512377046e1f32d3fdec0eaa83c51be215522cd42aebd4163c549c92606a07669cf71892fe3c4e71e2c394ffc941aa5210334d11fb20437cd7b189d14fd4bd3e0f41b28b"}}}}}}, 0x1438) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 08:59:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x100) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() socket$inet6(0xa, 0x800, 0x7) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '\xe0$\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8201, 0x100) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000003580)=[{{&(0x7f0000000400)=@isdn, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000bc0)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/233, 0xe9}, {&(0x7f0000000700)=""/36, 0x24}], 0x2, &(0x7f0000000780)=""/80, 0x50}, 0x9}, {{&(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003000), 0x0, &(0x7f00000030c0)=""/120, 0x78}, 0x1}, {{&(0x7f0000003140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003440)=[{&(0x7f00000031c0)=""/88, 0x58}, {&(0x7f0000003240)=""/200, 0xc8}, {&(0x7f0000003340)=""/73, 0x49}, {&(0x7f00000033c0)=""/67, 0x43}], 0x4, &(0x7f0000003480)=""/242, 0xf2}, 0xa3}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x1fc, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21beb7a3d70dc425db2fbc588053aae42f9fb9399e0400c33f00102b0200000089da006a001499b200000000000000086e4bbe8a49c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022bd8d4c732feee04000000"], 0x2) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0x2) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000280)=@dstopts={0x4, 0x22, [], [@generic={0x2, 0xef, "c9ff8d772d318a04f09a793eebe56fbb3352933fa35d89f5fa0bd445e84776debe49036a23a6e32bcea8be195f568a319db35d43a36a1f3248c7f13752e419fe0726b8fadeaa5b0f10e23bc39710c44722340c91c7d278dcecbcf08d9e4e8f1a46073c05c5544ed3e3b6b74f4ea3de39fe0510b68d73d9ff1e98f0462ec2446b9dd96f093e5c7223b65df8d3558652529105d7ad9d9f307983b954b2a5de624ce40c4e17f31025bfe67938029be07157c5b1a6ea3c1b16e38309e482d96d84d7c7d77e27cdd8bf7a46ff54f9ed29ce5ec0361e2d2e68f409a72607b519d246eeeb5176460037584f7765716918100a"}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x81}, @ra={0x5, 0x2, 0x3f}, @pad1, @hao={0xc9, 0x10, @local}]}, 0x118) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r10, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) 08:59:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:32 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0xffffffffffffffda, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) read(r5, &(0x7f0000000280)=""/250, 0xfa) 08:59:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) socket$inet6(0xa, 0x800, 0x7) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='afs\x00', 0x0, 0x0) r1 = inotify_init() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0x386) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x7, 0x1000}}, 0x30) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getrandom(&(0x7f0000000000)=""/54, 0x36, 0x2) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) clone(0x181000000, &(0x7f0000000140)="4387054be434d4e2529935e97a85d262bd3fa379e9b737034f4e5a4851eb087f688f6c799cec8ff3d4ad44f423a6ccf1f6c9872f18c474e157d00ea4996ae8eebc403d1b60083e9fdc7b9433318c2259ccb1e006ba0aa43e82e6002e3c17407e6b841a5416b9a935263ce0c66c2201afe0d1d79de89621af6c17cf06497bc5145d468d00651e44f74fb1e1c8", &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = accept$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000380)={0x0, 0x1ff}, 0x8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000100)=""/41) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x128a2, 0x0) write$binfmt_script(r5, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a'}, {0x20, '{vboxnet0$cpusetvmnet1'}, {}, {}, {0x20, '-@:)(-nodevlo'}, {}, {}], 0xa, "a4bbb23786398345defb793e1d3e148c47d41844adb16753bf9264e61ad8b45a7e5013ab366856872944586c8bd673db6f3655fe87900be5d45aa3a1f31993195d131535d87e42b583ba3951fd3e619ab7184b07256b29765d612048e8f130d75ad068efcec885bf4871aa8007e9342d11444b202ffcd0e4d4f4b594984cc89d60166c54838247"}, 0x146) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x4, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0x0, 0x7e2, 0xfffffffc}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {0xffffffffffffffff, 0x1011}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window={0x3, 0x7fff, 0xdf0}, @sack_perm, @mss={0x2, 0x6}, @mss={0x2, 0xda6}], 0x5) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x1}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x11000, 0x0) fsetxattr(r6, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x8a, 0x2) 08:59:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x2a, 0x4, 0x0, {0x5, 0x6, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) signalfd(r4, &(0x7f0000000200)={0x8}, 0x8) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000e8b8dcde00", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000034894000000000"]) write$cgroup_subtree(r7, &(0x7f0000000040)={[{0x10, 'cpu'}, {0x2b, 'pids'}]}, 0xb) write$FUSE_STATFS(r6, &(0x7f0000000280)={0x60, 0x0, 0x3, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1800}}}, 0xffffffffffffff9e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x22000042) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000000000066000000000000005f0000008b57000093a52ec92e7ad02510686eeeb300", @ANYRES32, @ANYBLOB='\x00'/28]) openat$cgroup_ro(r0, &(0x7f0000000300)='pids.events\x00\x04\x86c\x95(\x84f9\xdd\xd5\xea\x87\xef\xba\xc6?\x00\x00\x00\x00,\x00\x00^\xd5f\xbc\x0f\xe7\x18\xeb\xb6)\xfb\xfe\xd0_\xac\xa2\x06\xad\x8d\x89\xac\x8d\xf8\xcd\xb2.\x9ac\x97\xbb\xa6+\xe8\xb7\a\r\tN\x9a\xac:\x1e`\x14\x06\xa3sx]\xc0\xde\xdc\x87\x12\x9e\xb3\xcf\xc0j\x10\xf0\xf3\xcc +\xbb\x01TC\x88\xba\x82DH\xfaCC\'\x98\xe8(\xc6n', 0x275a, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x1}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) inotify_add_watch(r1, &(0x7f0000000080)='./file0/file0\x00', 0x7000434) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$TIOCNXCL(r2, 0x540d) rmdir(&(0x7f0000000100)='./file0\x00') ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/null\x00', 0x8000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001940)='/proc/self/net/pfkey\x00', 0x0, 0x0) renameat(r0, &(0x7f0000001900)='./file0\x00', r1, &(0x7f0000001980)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) preadv(r2, &(0x7f0000001800)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/196, 0xc4}, {&(0x7f0000001380)=""/204, 0xcc}, {&(0x7f0000001480)=""/209, 0xd1}, {&(0x7f0000001580)=""/158, 0x9e}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000001640)=""/151, 0x97}, {&(0x7f0000001700)=""/186, 0xba}, {&(0x7f00000017c0)=""/1, 0x1}], 0x9, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000002000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:34 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:34 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x20000, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getpeername$unix(r1, &(0x7f0000000340)=@abs, &(0x7f0000000100)=0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000400)={0x1f, 0x8, 0x99a, 0xffffff7f, 0x4}, 0x14) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r9 = gettid() ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000440)=[0x6, 0x8]) tkill(r9, 0x3b) ptrace$getregs(0xc, r9, 0x5, &(0x7f0000000280)=""/183) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000f8ffffffffa3f6fb59920fc100000000100000", @ANYRES32, @ANYBLOB='\x00'/28]) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000280)={0x0, r5, 0x3, 0x4, 0x9, 0x8}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f00000002c0)=0x4) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @empty}}) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0xffffffffffffffda, 0x3, {{0xe83c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x2, 0x8, 0x5, 0xc, 0x0, 0x3, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7cb3, 0x9}, 0x4, 0x2, 0x6, 0x6, 0xa3, 0x8, 0x20}, r5, 0xb, r4, 0x4) 08:59:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000001c000000000000"]) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x4) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) ioctl$int_out(r4, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$TIOCSCTTY(r3, 0x540e, 0x7) 08:59:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x60) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TCSBRK(r0, 0x5409, 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000200), 0x126}, 0x20) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = inotify_init() pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hfsplus\x00', 0xec678f617e970d0e, &(0x7f0000000140)='tmpfs\x00') ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x84000003) 08:59:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:36 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:36 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x4, 0x1e, 0x8, 0x3, "a3368250365f3bf689447ead2eaa841fc95e08c59f905a8ef6541025166c6c77"}) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400000) ppoll(&(0x7f0000000540)=[{r0, 0x9201}], 0x2000000000000164, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="6f6d14ae3a0da6dad77d861420720cdcf228dc214511082e0e03b43588b7af1659ac1b084fc3139e6fe0e6b05c3cc1104b4c95baead552b689b75246cc321431a62f5b04e7b8c50ad94eca1d1dcd87cf67236be0d181e21f0cf446c69cf9f7b082367656f51c57a9f25a6adc0b0d0d079ad25ad8d9d44a6b34df41fb11085379909f49d8da78769c2394589dbd624136403d04f182e8658598100fec987b5aa9e9fbc04d8944da8285c9efe25b10e5565ee6bbf03827543f6613e84d02305f3a7f03e28440989cfab7f696ce0f90482d55bf8fa7de597a6aff203ed068de58d071b82730f3d14df190162435c90e3850fd16", 0xf2, 0x905, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0x10, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x512ae, 0x4000}, [@IFLA_LINK={0x8, 0x5, 0xff}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000900}, 0x0) 08:59:37 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:37 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$unix(0x1, 0x1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1000811, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000380)={0xfffffffffffffffc, 0x0, 0x4, 0x3, 0x4}) write$FUSE_STATFS(r5, &(0x7f0000000200)={0xffffffffffffff7f, 0xffffffffffffffda, 0x3, {{0x1000, 0xffffffffffffffff, 0x1, 0x100000001}}}, 0x60) delete_module(&(0x7f0000000300)='mime_type#\x00', 0x1a00) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000340)=0x2, 0x4) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88084620}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x13}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='qnx4\x00', 0x0, &(0x7f0000000140)='ppp1vboxnet0ppp1\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)=""/250, 0xfa) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 08:59:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0xe, 0x0, 0x3, {{0x1002, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000001, 0x9}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:37 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xb1a5, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x9) r5 = gettid() tkill(r5, 0x3b) wait4(r5, 0x0, 0x0, &(0x7f0000000280)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0x200000000000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) creat(&(0x7f0000000100)='./file0\x00', 0x40) 08:59:37 executing program 0: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8208800}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xc8, 0x0, 0x52a, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x4004804) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x3ff, 0x9}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0xe, 0x0, 0x3, {{0x1002, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000001, 0x9}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 08:59:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x26) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = accept4$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000080)=0x6e, 0x0) dup2(r0, r2) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = inotify_init() r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x500, 0x0) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@empty, 0x4e21, 0x1, 0x4e23, 0xc0d, 0x2, 0x0, 0x40, 0x84, 0x0, r5}, {0x79, 0x2, 0x8, 0x2, 0x1, 0xffffffff, 0x1, 0xfffffffffffffff7}, {0xd5b, 0x5, 0x8, 0x3}, 0x3, 0x6e6bb9, 0x0, 0x0, 0x2, 0x1}, {{@in=@rand_addr=0x4, 0x4d4, 0xff}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1, 0x3, 0x2, 0x200, 0x1, 0x158}}, 0xe8) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='B3\x02\x0fv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001580)={0x15c, r7, 0x20, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb05}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd61}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9c000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa03}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x10000000}, 0x50) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf5d10bf66606485b}, 0xc, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="f8020000eaa9bb2e1f7e0445278e0ac89a62ba09e94f691796ce8cd342476f2e7ea4fda7130ce41afed527c6a74fe5903f4b9fe0c7f0d81da62dede32c3e49ecfb9a1c23f1a54a7dd6464c339c0791bd19ab1d87d7dadc55919bf48eb5d9f5e6510800d5a3462b37b1d6a10d", @ANYRES16=r7, @ANYBLOB="000307000000fcdbdf2507000000440009000800020001040000080002000700000008000100ffff000008000100010000000800020004000000080002000500000008000200000000000800010001010000f000010038000400200001000a004e230000000600000000000000000000ffff00000000000000001400020002004e20e00000020000000000000000100001007564703a73797a31000000004c000200080001000700000008000200320b0000080001000000000008000300010000000800020022f3000008000300000001000800020001ffffff08000100120000000800010012000000100001007564703a73797a30000000001c000200080003000500000008000200ff07000008000200080000002c0004001400010002004e217f00000100000000000000001400020002004e20ac14141c00000000000000005801010044000400200001000a004e210000000000000000000000000000ffff0000000008000000200002000a004e2100000008ff0200000000000000000000000000010600000044000400200001000a004e2100000000ff01000000000000000000000000000109000000200002000a004e24000007fffe8000000000000000000000000000bb01010000100001007564703a73797a31000000000800030004000000080003000700000008000300ac0000003400020008000100030000000800020003000000080002000700000008000400e10e000008000300760a0000080001000100000044000400200001000a004e2200000002fe8000000000000000000000000000bb05000000200002000a004e2400000ae4fe8000000000000000000000000000bbef0000002c00020008000400ffffff7f080001000d00000008000400070000000800010015000000080004000100ffff540009000800020003000000080002000000001008000200f1ab0000080001003f00000008000200f9ffffff0800020000000000080002000500000008000100010000000800020002000000080002000700000004000600"], 0x2f8}, 0x1, 0x0, 0x0, 0x40000}, 0x10000002) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x70, r7, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8004}, 0x40840) 08:59:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:38 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() socket$inet6(0xa, 0x800, 0x7) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '\xe0$\x00'}, &(0x7f0000000580)=""/4096, 0x1000) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8201, 0x100) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='pids\xaeevents\x00', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f00000004c0)={0x14, 0x67, 0x2, {0x8, 0x4, 0x2}}, 0x14) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) socketpair(0x1, 0xa, 0x1f, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0xffff, 0x5, 0x5, 0x22, r4, 0x401, [], r6, 0xffffffffffffffff, 0x1, 0x3}, 0x3c) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f0000000100)="7d14f8124e80b13c249946208fc51547f3da287385f71cd1e0fefab4a7e1e1a7210d6d549bd2919516e1d559e6de5f235f7e1006a2d53d5fc08e61db3b9de92719fe29a5a41edebde7c7") statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=""/85) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:38 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='|[\x15\xd1E\x83\xb7\x1eUa\xc8f\x8c\xd1rrect\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) r4 = socket$key(0xf, 0x3, 0x2) signalfd(r4, &(0x7f0000000100)={0xfffffffffffffff9}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) epoll_create1(0x80000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r7, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 08:59:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:38 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000280)=0x14) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@ccm_128={{0x303}, "344c820ded34c526", "b5fbf35775a847ad72c92ea13bd01842", "930b3943", "98d418601645ec9a"}, 0x28) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x1bebd8c7697738c1, 0x3, {{0x1000, 0x0, 0x8, 0x0, 0x101}}}, 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='.keyring\xbbsecuritysystem\x00') ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x42c280, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) ppoll(&(0x7f0000000200)=[{r1, 0x4}, {r2, 0xc14cddbfe653b562}, {r3, 0x100}, {r0, 0x80}, {r5, 0xe404}, {0xffffffffffffffff, 0x2408}, {r6, 0x40}, {r1, 0x10}], 0x8, 0x0, 0x0, 0xffffffffffffffcf) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000003580)=[{{&(0x7f0000000400)=@isdn, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000bc0)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/233, 0xe9}, {&(0x7f0000000700)=""/36, 0x24}], 0x2, &(0x7f0000000780)=""/80, 0x50}, 0x9}, {{&(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003000), 0x0, &(0x7f00000030c0)=""/120, 0x78}, 0x1}, {{&(0x7f0000003140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003440)=[{&(0x7f00000031c0)=""/88, 0x58}, {&(0x7f0000003240)=""/200, 0xc8}, {&(0x7f0000003340)=""/73, 0x49}, {&(0x7f00000033c0)=""/67, 0x43}], 0x4, &(0x7f0000003480)=""/242, 0xf2}, 0xa3}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x1fc, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21beb7a3d70dc425db2fbc588053aae42f9fb9399e0400c33f00102b0200000089da006a001499b200000000000000086e4bbe8a49c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a686295981d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022bd8d4c732feee04000000"], 0x2) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0x2) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000280)=@dstopts={0x4, 0x22, [], [@generic={0x2, 0xef, "c9ff8d772d318a04f09a793eebe56fbb3352933fa35d89f5fa0bd445e84776debe49036a23a6e32bcea8be195f568a319db35d43a36a1f3248c7f13752e419fe0726b8fadeaa5b0f10e23bc39710c44722340c91c7d278dcecbcf08d9e4e8f1a46073c05c5544ed3e3b6b74f4ea3de39fe0510b68d73d9ff1e98f0462ec2446b9dd96f093e5c7223b65df8d3558652529105d7ad9d9f307983b954b2a5de624ce40c4e17f31025bfe67938029be07157c5b1a6ea3c1b16e38309e482d96d84d7c7d77e27cdd8bf7a46ff54f9ed29ce5ec0361e2d2e68f409a72607b519d246eeeb5176460037584f7765716918100a"}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x81}, @ra={0x5, 0x2, 0x3f}, @pad1, @hao={0xc9, 0x10, @local}]}, 0x118) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r10, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r9, 0x0) 08:59:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) renameat(r2, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) lseek(r5, 0x0, 0x1) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x8000000000001d6}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e24, 0x0, @remote, 0x1e9a6e5c}, {0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0xdd6, [0x6, 0x1, 0x3, 0xec, 0x3, 0x100, 0x1, 0x200]}, 0x5c) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x8, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x80, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x200, 0x8, 0x1000, 0x100}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) 08:59:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x42c280, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) ppoll(&(0x7f0000000200)=[{r1, 0x4}, {r2, 0xc14cddbfe653b562}, {r3, 0x100}, {r0, 0x80}, {r5, 0xe404}, {0xffffffffffffffff, 0x2408}, {r6, 0x40}, {r1, 0x10}], 0x8, 0x0, 0x0, 0xffffffffffffffcf) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) 08:59:39 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0xfffffffffffffffe, 0x3, {{0x1000, 0xdfe, 0x0, 0x2, 0x3, 0x2, 0x2}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r6 = accept(r1, &(0x7f00000002c0)=@sco, &(0x7f0000000100)=0x80) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x60000, 0x0) sendmsg$nl_generic(r6, &(0x7f00000009c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f00000004c0)={0x448, 0x1c, 0x20, 0x70bd2d, 0x25dfdbfd, {0x4}, [@nested={0x3, 0x2f, [@typed={0xc, 0x79, @u64=0x100000004}, @typed={0x4, 0x3b}, @generic="661526c229fe93eea58b726082d5cde75e41d06c9d30e4631bf2b98868", @typed={0x8, 0x67, @uid=r7}]}, @typed={0x8, 0x6a, @pid}, @nested={0xdc, 0x8e, [@generic="bc57aaf9b3ed9c744cba2c39f7a4c91c1c7b5abf51fef1da82420313f59f8ee068b77fd000676309a372a88cde3f87419973a2adcfc545d6dd96dcf7b2dde5807eb310826c7320a84b86da25edb5a7cc1d6295fdc4fd4685ad83e70d857cdc62d6436c42bfaf9c356679ebeaddb7865c428252f3748917ec573deed81137542a207003227970edf70bd4553dcf988858e1040f8cd4f497893420688ab353ab387efd3cc64b7e10ed7b5de5dbd692d90475f6e94d7470c0120228233039feb0a9aca17b68139801182ad7ea3be9daa650e5973e06d134"]}, @nested={0x250, 0x24, [@generic="f7b4ca086a76685efbdf7277286a7d105ac50dbf328ec1bcd9f93cce5004d6a6794debd9752f265c55f344b33b553546be07bcd3ea782040e3d91d00209727d747a5ebe33725b8d75625372ad165d68771afb075cdf0eb0aeba161bdc648461fd44a1995197f02d8b14de1cda2117dd050f1834ae79390a3dee958dd9fab0d27fb98b1f855689cb0deaf8c901b946381c0f3e4075710ad6f01f216669010df0d100c6783f27980281ae63c1ac40b9f597e6e30de299ffb607209dfbe6b067aeeab1bc01595d2e4c7f6789c9101ee31c0ca4bca64ae036339289ae40575cf911fa4f964aa748ee9d4a08613918dea8229c90906", @generic="9301e181bee28d5cc12cb67cced4386ef83771d1468eaf4bdaaf2838f4b27094d6e00e017e", @typed={0xc, 0x7d, @u64=0x4b16}, @generic="cf78e1d97e00a187de2ac12b127c25a2e4eeec20eedc32a9a8baab1ae13f74b03ce520484114e9c335b74e92d162b3375a4369f89ff9d175908f435b9a6be3f03aa8d394711fa53f9717c3831978ced47b49a571e75be04bcf17e0fca7bbc78881bbe9b0e92febdeb4f1a42b1efcfd1b0190f44b6b61b41f178dd155edd1a952b0bedc2dc8c9561604129819004589536a01daa4fed2eb82", @typed={0x90, 0x2e, @str='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a'}]}, @generic="67ae03fe196d64c5742d0c0b7901e46add2513789b8cd2121471986deec260e526c279984be5b80af22deb8377dc733167561f50576be63ec53c4350c36bc2a3199ffb85993ae7c9d7ecee8372c25d1033c5ead711d1ad4980e5c5c63e280e15ab30dc6cc009df12cd14378b7adb972b797119149bd26262bde0ebc0206f33", @typed={0x8, 0x18, @u32=0x200}, @nested={0x18, 0x4e, [@typed={0xc, 0x8b, @u64}, @typed={0x8, 0x5f, @fd=r8}]}, @generic="20d91b60684288000cff945c56851289605ecaac17d8d3a37036ddbb5ee5d4e9e1fd58"]}, 0x448}, 0x1, 0x0, 0x0, 0x800}, 0x10000011) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000a00)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) r9 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r10, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r11, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000000000000000000000000000000000010020000095ddb0f21f40"]) r12 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r12, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYPTR=&(0x7f0000000a80)=ANY=[@ANYRESDEC=r10, @ANYRESDEC, @ANYRES64=r12, @ANYRESHEX]]) ioctl$FS_IOC_GETFLAGS(r9, 0xc020660b, &(0x7f0000000280)) r13 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x10) r14 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r14, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) recvfrom$unix(r14, &(0x7f0000000b00)=""/4096, 0x1000, 0x40010140, &(0x7f0000001b00)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TCGETS2(r13, 0x802c542a, &(0x7f0000000a40)) 08:59:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x42c280, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) ppoll(&(0x7f0000000200)=[{r1, 0x4}, {r2, 0xc14cddbfe653b562}, {r3, 0x100}, {r0, 0x80}, {r5, 0xe404}, {0xffffffffffffffff, 0x2408}, {r6, 0x40}, {r1, 0x10}], 0x8, 0x0, 0x0, 0xffffffffffffffcf) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000013c0)=0xe8) r7 = socket$unix(0x1, 0x2, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000009400)='net/sockstat6\x00') r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r11, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000009440)={0x0, 0x0}) r13 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r13, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$NS_GET_OWNER_UID(r13, 0xb704, &(0x7f0000009480)=0x0) r15 = gettid() tkill(r15, 0x3b) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000094c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000095c0)=0xe8) r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r17, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r18) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r20) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r22) r23 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r23, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r24) r25 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r25, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r26) r27 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r27, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r28) getgroups(0x8, &(0x7f0000009600)=[0xffffffffffffffff, r18, r20, r22, r24, 0xffffffffffffffff, r26, r28]) r30 = getpid() r31 = geteuid() lstat(&(0x7f0000009640)='./file0\x00', &(0x7f0000009680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000009780)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc, &(0x7f0000009380)=[{&(0x7f0000000280)={0x1010, 0x41, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@generic="5ca133c130512bd9540c1fbf7c161ae5483d9e0ac3f89924da1acd6908a9d14004e04904bf26006140dd903ce105df67e82bbec4a6c505f44ecbd01758e9e4d31e73b4876179d0ec2e66ce9723bc88667be8f6755672f2a3fbe6ab8c6731db90339d91bd1c95ef84f41d10896a60e92f1ae3197c01d24d8373044c9d0737f4e6b5802dcb0cc04aa6cfcce16c4ca27d9ba54a461952d11fd47cb8ccd5c03f2eafb4fa6277ccd1d7757cdab651e3fd76ce09f6cd8aec120a150d30c5c40fe5ebb3ec115f30fe8aa55f53ea35ae83c142b47819d277a3538af83490f3e20ab546c4623601b893298a2d999585c670372f905300c66a07c275b272671f68f2408b40c9edf5b7e00063fd491a8c18f008cf6af4dd974fcbbc2778c438e3caab7b881dbd19392f0d4be967e3b87fa7b24e7a1f40c245d8248ab86496a44d038c5380b522a63d29bae7afd3a5867552d79ba6ed1c0b16fdc10faba6dc125c2ad9367b8743981b8bb594cd8b34fcf37f3938275067e65870c1118848321b9e5c0a11ef1eb8cec1356963ed5dd89f87e1960b05afc7a549e0c6d745902f50c89184ffb0f8b96c181a8104fb1d3751c8670fc837ea3c3c942bdb88ae5b321333df5ae15722d18a4fdc947a89c6ab691ae92c61e9469e25558f34f75e8d8e34f8607c40cdecb300565b1044d769e13c51485eef5260724045d7e960187b889d89776b442950b4c8ab96f8b90b6497d2ce222d4922281ceb93d116d76f9002328b3b57d0b485493e91572df2c1a7dc2129852c49c4575a880dd1f0c8325de80a3e8b24f5d039dc657ea7cdd079450bbd358f2799c3b26f8957b1c0ac6ba1b0751b3f615ec8038e4fcc464fece9ffb3fbd1d941f41bc4c4e1a2de844eb9a8a50266fc280a782c30b1ea1796c173c925c2587f62e978d84a779368fa6f583b28a9b7e0ca7adf24237b2cab5996c473f7fde8ec4e0d662ce0afe16f8c74a7f703e3dd2f98eb586a88cdfab1c0cb0da379439c9d3f43107206ea0651aee2fefccaf807222021479ec6cbf0624f7e9e2d596fa04502fadc7336f91aa92d2f185421ae1212888d9f065ad5b812a9c0d595563fee6d75e2133246815398a802cf18945d96dd0818fc0e397b1c915cbc36c37b37e00efd99842d9e1bb535aab7ebf637d004333b730d278e5c40a0fb7bf5cbf26ed0aec25485233aa3d086694383ebac2a2528cfb3d98c9f654038b224aab4bc3c8d0b4731c8bce0269f98027765ad3896c67c54ca12d9defd10b02a6eb59c6025aa184ba32ab9ee75890fa14f26096d73c6e4d3e29f9b7f87a04d4faa42fdc29efc8e7b7168fb2f3979edba043da0865328c223c994a9c5fc3b960359ffdbf4f7631667c03bc051e03dbbc349133fbe179fa6ae2f62c841c72070b49c3fd69c52d99d2e26d10f4310abb639940fcd7e22012545b2f295df4f149bad294c4fa5e91521dabf77db43ef00949a571c08a8891f494ecc04e4bd965ee81232c97a82af46c33ff15e9b338f0a5089ba4ac5f774975d4fca86382df577c6798221cd33891863238dd38068d4342a0013f67e697ce53cf2eba539ece53ac84074a71bbe7b4d5271f1dbf5783336570f21b5ace64878e4dbfcb711fa727dcd8ac41e42cf611cf2c619226c62ebcf01785ccb9da79fb0ce0e1bdd071e6d1c57e01a9431c7a202ee7d96950e24d73960fabb4bf372dddd5eec4474f74bfc80c8d9a304f09c572d6ab63e8d588a68dbc0e4bc02a5de5af48c21dfec6b723bf7d47d36123902169701902707ac40d42f1bdf0cd867805332a4180d4af48b6fbb054dfd0806cb660f4f33acdfd345c1bfa010542050328218ae0c332affa93ea0c15fa8fa964b44265f8d5f3f0acfc4e70cca112e937389d267e48790246724f159ce27e7a43598ba99572b3dbd31479ea4f591d6427b459ba1f0c3942e5520e6ddebd6a84cbe58e95a1e051eebbb3f7de3cb0f8c3c785558556a6e00157094c5931346e530e3c756767e6029562db0a7288576bb5512d3955766d441b0c9a38bca7c6d28be0b784d7323933f17aaeef4859a6405415bedcbd1a157233473650feb85a46f082f00e9258fb501541deb94823f3f513c8762d48235c8186b569b18052e9a5962ca88733f2f4b98dbe1fb4b9923a4407facc8fb6ae42fc28634e0217ec5220a9b067ce2ad1580097a2e045d760a8a9e8e5af4293219c755a4cf8058c2fa103014489699806e48f47be0e7fa630a73e7b9adeaebd58eef2880d1ef349ca809e7cae54d26008db596d43513db2aeedef566c736beff4c4ac01d0d45e34ccd42e17b2c91677661679fd71d55b5813508de51d6dda1382722eadb8219279015948a0eebbf199846c90934a47be44e4d5d0bdca47b25a6400598574ba47620aba643eede2b36b9e53954a984fecd8bdd72ec913af1b4405fc8cd2bfde5b734f9427fc4bca83f3cc37d4d9b68aabc1f0c3a505650a8e5c52147c7fbc69bb91f475d81209ea3549b9c57357b57259c9061f93700017b57815b0d52b748fd532bb3b8d50722aeb67901793ee75d6d411b3a11167c78e4dacef18a775576aecc37190e7b3ae6875ee071a620e00daa413c7efcb50e6f3c22ba5f5bb466b7d7bb779a1cace9d045ec7cfc959c6854000b14a98071671e17f23f0ed7aa2144f0182828f6e4c0ccd685f1ab2c1d05decce6f4a1ee9214fe453f74aa8b674815bd161529309e2995fc3c2f97672db9a06925f2a14327fe98be26fe1fd7ee705895d5b376350141755e157dd17ec3ca9eea486cb281e9bf347acc267c7967aaca6bdcb96286bfabea244cd2467db4886b7bc88244867ef81915fdaaaac392be2f2d3dd065f16a341ea71e64254a9df4ac6ec43e9603b393f334fabb6fdd08ff1ee2ef18fe89b843784fee7a159a25fda63d83ee8fb9fa31f4ed8058d025aeb24c6d59c6bfaa1a467d62096a84f2de95410b310c766b4b029cba0a93a98a12767c25af6fd7d85f7f97e37b5205f83695620271df1bdb9c59b2ccafd0acbe1cd149767fd137b31b77e400c407bf1851d926a16623b3c6853fb4f6099fb901d1ed86368fe104d103dbaa97c5aebc9e06472f1021218810ea4c1481d2ca1ec0e7fea9d406cefb890e0c4bbfbeb4b3b6ab238434c0c3926b9bc977335e62c7929bd00f823716ae93fd16509bf02e8e1b5085ff7fec11c140d895888c5c74f5305936a1930cdd16ce956ab832ad4474b3f83739147c8b2d71ce0faf434d5f69bea2e998238e6fe5d9f292be2aeedff4c4878cfdec6ecd8beb1bf3352c8f4d42e2c623e25d717d300f7eb6da342943d51ec0165c098c660010006aee62272ab14beea530fb2b796af78ce9a5f156a6ebdf05699c19b511690ed861fbee64d75f57b07f93b62e2597f1e2be076845b14aeaa67a3f8b91b9e34d30945bbecfb692376ec887f3d880312e006bc713d67a46d9e2de98c7730ddeb9e07217cc5125097005bd1feb88bc3e35faba9100fdce60bb283cffb5e9af4f6df12c243dfecc8b5ed7ef149d5ce9ba772c689ffd240a8ee5977a9df676d80441a8fb5b90109ab9f5646643169415425f6a6e92c5bbf4db22eaf99fc785ae213ecc2e28de30cd1b632451cd0ec8f3c12fb2436ec4c01fde2c8840d4e18f41f0ce99260c8b506a595c6e51f8daa5d0544b96061782ffd6cbf66b319eaae0b504ae0897ccd8dfd40768dcf0449ad9f1586b441f120dc64d754e3f9b13f43ac17c1d8a801ea0acc583f3de234c8c32b49b215250b0ea687a71855556bc16a4bede9222d7ac88c016d6f99cf2e798525164fd93adf7652953a970cdafd3b9ff4eec7d309d25d1a7800458505e0348374ae63d397855931e571e400568c090cba497da8eac8641d1a98d7d8d72b27e8620626be5d52de945bee4dd37fe917bc00faf3fb6e05ea89cdd0b5fd21eb02cd77aaa071c5293213fcc39c03d947765381d262cac7eef648fdab4c32093cea69680372f4b18ede692e483c786a9858ed25a5e5cf82a76cc2687b17afd98c30bf73ed5ede4e9c2fdb9df86a9e26ed0e4eb66112ce11e9273f7f406252c0cc4ab88f6849918c0ca791c5488009f1505c0260763267af462606c300b1737d8bfa2631f9b6eb049aa0c80a18a0b80dc0fba59be9fb614877d4038ab5d37a937b42e94d5cd5d48fc0cd6cc95349710f9fc73fe5262646782101f8fda9f9816fdaaff3269467866d68e7b78925f09c2ec77b959a059be9f3566ba6a7eafcebf981eeeb563957a999615ccf21c9433f7ccfd4438696e92004094fc9fd7f552a6bff169fcf23db0aa7df43523e2b7ed3d6be6243ab5348b7a341fe547493c3e7e5c80ff21765320e63d7fed33f096ddff1f48b755e5ee295c6f55ecb31e435bb79b46e1778cd18bc598279bd7b56d49f49a8e3ae3fc807de9407ad29873d4eb10258565f92dc67b9a73e34d68d216f11fccd44a59a93551c8419ffa4738b7ad516c24cdb3e737156ae8b9227f4a5d93580bba4fe454ee3495bcd5fb77d9fef95c78b6b58bad0935bc2c0a7c1604a1c86948e294e49884d6f414d4ebaad4fd10875493d56456bea6847a8fd66c0529de332af2e5c0ae87d1f885763a41fc853e2d0e78aa6df4c2ab0f4f1fcf35dc0404257cafc3ac94f5b851451fd5e2c9153026de644f959c660140f7a6bd504948c2027a78f0b8e86f6e4dd04f9bb6273b084c40b31d6e20f36e03d0c83d3c658942a73eed4ba3b851e1cd6d7e5197c06d234fb19ecfd8b851d3fe8a589baa98fc7b59481606f126cb886c2440c379e2144068a5c766b58d049dcf7d61ba9fd233127f878abd831f5972fa8ad773281c953784ee726bcb91d98069b52732dfca003d56d6faf62812442f40e1b5dfaa31c45a2c1c17b28db942d21e58ba8fdafe83e0682d5ca21c9cdaea544f9f01711d29ced52ef36a8b68329d97be8ef13f32d49d268c15badcc87d399ae6dafb07781d61b7f2cd56045c1d371aa391f7dbcc07051b3cc9d2680cabd6338c8f577a9214ad3bdaaa43987af13eb55e1ceb6b17612629225163a2f801ce8450163698efe15fc0ad79ab5afe61d644db4cc72d1531fdf4c4fa0dbdc7de92a3698b32bceb3449dbc52ca3af3933ea78e339716d2bf465ef4cf5d738464b51149386f772a0eba23a4ab213f82ed77505605a64a631d051ab4ec9011ce9187ed1ee62a803db10b16f0087ab34d64040b079770a64bef99557cda5c851b9ba36efbfa1db502225b7d99cb87282f99e09c8677c8c95177bb9f5ba56faae0d362c13992b5202afe99405ed9355d0e217755d389d08d3870e499ba9784d13c1b9fade36b9d62af7df250a4a5ac9a114dee72154085a46640c766d7141b1aaf290b2f4f09e08d0d9c5637ed1f15480714268023d09a65b1b5a7df51d6f8edc1c50e6538a4ac6bf6928e87abdf8b6ba609e85491327833bc2cd1589b2923959e2cf595bbb168dc3b3545e0c6d6e67027f73eee2c238c00fc1ef5ac58a88d937a4f2853097b81c3b835b1a44549b8b749f488b49ba50d640bb63ed1cb33b6afb679d244655fb108be1391d925f6b38210f571c4e992c9f0e8d1eb8f05c4c2a6485b80eae2fcb0ecbd2e14846f69c7e80a28cb9c0475a4c734d9d7ffff0a3a9984e820a2e092bf66fa958e35ebd210b88b2ab05a97453ca2536c1691b8fab16752a5512ff35abc52469bf92370d1443deec4122b0056999a02a3536fc044182dce6431ec8d733b38c0bbf38928424cf6aedc5af0aae7f790753b92e91da740df15a5c96b7a23f7ac385ea2face9"]}, 0x1010}, {&(0x7f0000001400)={0x13d0, 0x2d, 0x300, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x36, @u64=0xf31}, @typed={0x14, 0x7e, @ipv6=@loopback}, @generic="52236e2b3470ce215329e2a7e34c8224339ca9853d96b73e83756eccdc60f0e9c5221a239b955e95685c3de200921d2926bddf2ee18c6c28ff00a2fa85d9cce98a42d6f97d1d00fb64977030f1e7a03839bf37d1953bcdd5c4cbf4a14c463fcdec5eefd8cab1039bd870c4886b886dd12740fb033227be3df5a1317cf40b1d56a636e73169a33be0ecb66a068c764010831dfe1660ddd565fc982230e152e0b9bbc6e10ed2b477c47c7af00b854564c8cb08", @nested={0x1244, 0x25, [@generic="82", @generic="bf1c243044f009d0bace55aa1202d2ce85d924369bbcb008971e5eb7a681d9b91099d05919e95d1fbb8d747e559207cf91f74908b38926290eda9cf583cb202e37408d2bc048b71659e4841875ceada16449a4feaa3da40f36322d13428d5b852443354d729f22fbb7df03e32cab9337a3d62ecfb87838b6999e1620e1dd7a1ceb9b50f46ea873ee85bdbe9adcaa7a9c9c8306f637a0561ca1c8aa04dbbc95da7b2531c741740c563d5b9d1d80884f4c0c8c051bff0375940add6798f9b2605d8d629d5fe04c4cbd801621aa2be4c4eed88db5cea066a4c4183557850ce26566450cfc5c55088952", @typed={0xc, 0x91, @u64=0x80000001}, @generic="3bd37223eb227114f4078588a7c24d9b0026b8ea59034ec83aa66e461bcff07a1acf7cc2650693ee681588fdd3b99d87f758d1b60fb515db5336ff2c7be793c1280a61514062161b1973a04fd534bc5a15fcd7854ec012b49b1c1ba54dcefc23ffdcfab9dc4d4ed19ff5b8f78cb517aeb70cd594aafbb5bb0acca9395c67daee32df85cf183ffae0c5652f9122b48550077aac96e9b7c2dc27681bff1a69f7d771edff19a6d10c5227496183fe00ee4bce3878661b1711dd6f4ab7e2d9339e4c86e2a2a273e8a2eb9b845c4158949cfa90bfb6918e3f19cfc65fe1ef47425ae30a356ebabd6bf58eb13238d6d5b500d690becb1a36fb81dad12021fc2a9e29b8098ab2f7320f9302113580d686f0a6828262136d261e4a3051e9a8b6059bcd6bf2a65ca01bc3a68aa8275cd84da745308a9eed7bd8c5e4695465adaa2eb50b7e41b31fb3c4e1698c9fcfb0ef38012df78af3132506334b95eef615b9281e6abedc3dedbf446ae443f98c25eb5f1c23a73602aec93eb571846c5ca5c18faa14cf5538e58ea544cb0ed4f329c8f5eadc5944c4e75461108903934f8c599ffd507bd4d39adace2a45ed9d701f3258feee104c409aa07def760bfc65ee71b9312d018d5c94fd8a5e4c5e4f0e6db299b83681783275da464a1671a313bd12daf6aabcdb6e39d27d2a900e3d6fd2d0740501f4bfb4af0b574172ebc5518955789e6005b14c54a6965b2c481b462d783a863b463891dafe03bf15af0115ab14e064573f7b34c371fa89bbaa119e3665371cbd7897d66b4a78a979742a0ecc20f182fecb3d6d0354c1e5c140bf5cee008ea7f1a9d2480d6494c357c79cb1ce350e4db168cbfd16ff4878473f9d737fbc7c76b96be5942846c393321fe967d341ba4f973e76b3c413d0d2a4da99f45a797b2c320c2826eef444bb1f1e45d420a4b088ab0464a51627b7772ba277349f618e5c576578ab58e89be0dfe10ab8156d005522eded47f976edccc01500b55c7a26d1dfe40e63f13ff83f1a562bf947c91a74a76861fd028e19402adcd7d3a5dfc76047b2368704228a4006b776596eed396cdc72e1bfcd55dd64939a3527d4885567e92e3d2ab270bda8399c93d22906abd8d2c229db334ee7a5aab0335d5604a97d5ee8fe31c651b11458820af28d7ea89100c7ad059128b66d372aa762e5a2d6f2588e8a08873a4f42bf9361e059199eb75ffa34853f3f7427c669fd1d885425b4cf34cbdf6a3d1d93a99929452a855849e2ac124234430a6a1dda46454020e8008022dc642f9cd9b53bf83f479f892e86ab74bf47dab3d6ad48beeef5c458a5dd7f36f777cb1d5b020d1a998ceec880f81b34a3656b9d537f23d86d30a4748a23fc58ef9b11382c5f502c72a677eb243aa0351df4f19683c44eee4954c23db3f7cdec2d4852639fa244be2c632c44dd17db1b86d162d34dd02da427968bc7eb287c29b27b5f4b45536f90ff23998db98269778bd1273dce090789ab0185c2bfe25a4af49fb57999fd174ec4f17031fa54393a563804447c412296f1ddc20283a985bf7b5d11e96a2959fd7b31b75d4037f70adbdeae1e967c8bdada8f5894a0d9fe978b0f8443fe8ad6c77ea83169b87cf44b688e5065c6d83eba3860ab62a115c279827d8dacec83de47e9136632a2e7cbbd8fe0b8f0829bf6fa542e472d301f307ebdcdac6e762e74e570bc2bd2a657464b330e761395a242aa8e19496a3e396400c8cbac2e30859e0d3f40715fc42161730cb3afe20ad039ea20cc1ff2185747c95c0be83552a2e293c36af973c55ffb3291447009dbcb44bcf3cbc5baa1347c54c7debafdb32cb1385c3d048b1c0e156971acf24d1705696f465c9dbf5e996777da7c10207ce8603282f3caa037674bbc48f62ecebac4d9ee2169d03792410670c25a5a8f8483f899ef5fcafc6e5f1c667e49b3ee4dfec38f2450b90cc42a6535348d4e6cc6cf191fad0395036c729b2773bf5e6be9a93b0a25d5addbe61765f37d2fe0017a1f5b48adc5de54f3a1dc6f7f14a6431a24ae86aaceb53d24fb7655c6171b0833412e57daae48e6e5901a6403fd0d21963c977202f9115087768b122a9e4b93a73e3c6cf0b99ea1b420e67642fd0eb6984d60e55280615a6045433ed73b50889745c97832c0554d79c3cb061036bfbfe39b61d18988c29f504595f3a95d61cb0ce9e5dd48e19345b3bc681fb9327b0d7dd7041e6801b18eaf1867050582e41fac6831db16be48c2faffce846bcc1394e4cbd7aa8644307d97055378049a5acd70ff8305524eaeae4f6e5d8c41242da75fb22720307b27b624ea89cfe2de94f842bc8fc3b3bddd728f2da1f0075cca1d75cd58c42033c655e5c7bc90c62839f76800f7fffb9607a72f1f51bb2b82735c439db54c256fc862fe786158cd91fd106d74212ab7622cf6741c0551347535b184bf1c09e63242e8bfe327a67487400bab6d04161b3462cacd7cc1f4a17a03126ce5f974cc9c1b40b6769a69f4cfa9fb3a779549f8b9b204422c02d31f902cd2248e3f1da77aed856da94188d4bda535ed5880d28db45b69f79790c9021f71f76e4e9373f7914cd27f18bd31eb6560ab921be4445fda6176b0118c73b9b565eef0e65252a735b0611a41c82a9054026537c75e9b1480b7f5dd9337e5bd74a43698b5bb76d117094fe2cbc2246bfc22e1d410ea835d340643c43a54fa7bd52bacfeab2cd520517d3c0cf6a57c6c187d4706d6ffdbb7ebd4fdbc30830587f5f6f3bc42ef1968ccce99e9369013158611f8df3b37a5acf06c37c21adfe0a1817f4a0f3004467a706ff120da523adf83e1fc809ddfca0c7c36af5a5b0b9a65d2f329b5e6782aebc80f48e1326f3f24817c7d31c72da63aabf00ee293e61a7d9a13c41fe8fd4018aef6d7ffb882c9eb3a98601452e51accef60d216870e4585e1de3b7285ca83cb9e05e3e083aaba674db31835aaba842c953300f2658eff2efa1bf8f9f20137c5c134c1bbf44f64af093efd33b95e8512fd832925e548d9604f14e5009898e824d71f083b7387e1421e40b01f7d930458645cbd0c4beb7b56e7099fb9d82f53850fc3b65c2b3f597d5ff4d814308742936914783cda7b11487fac6112de80861fe7696b030fa988a0e1c267f33f484168177a1d0746c2d138432e70aa065c6720d3a691224beac2bf3679c2079ef4b70458e3fe1fc2ca5997a9a057c9d962fffed2d11c7717ecd2c39eca5c2aace674c1f26f3e6733ee9bc197debf1be7135316020def8743ebb4ab7aab80384012b5a244a46bf4050ab63e21eb1c1f305ccc4d0ed720b63d2d82cdc6ec8aa9779be5b72d68d35fa2774b356b601ffd2f1f872147d5e9778dce83cfd8f555708f3cfaf077c576edbdc76ef4dcdc628b73d706ff0083f1d3676e1c970685023e816b269c7f4016a0cb3c8901b315aeffb3f08a95a436dbd5c97dd7e0b6939cbb9d1d8f2de68573c7e89ff80fe24ee4be67832f7844ca2eba04050b664ae5e329717a9506d7dd46ff3bf466fd44185a1caeb51a5971675de9c96a2ece5b250281958ab99b27166bcb76456597eae3786d337314098195eff5c43e377114f1a72dc8b419ead2d08d4dfa1c73c7b992869f19c64f418f8c5875f8470321d28fbefb528cc044823ad00966248d352bc5bab13c878d261135c5454640e9391f1d6cbafefb684883bd327cc1d89355c0efa27122a187adc7754a06cfe19bcdb2e992e72bd559321155b77d5da74c1de39c153e6ecf54a8e74fc42f6f87b3a98c3cf0b5718da3f55fd29978e1acf4fd7642f787080436c4a26221994a86a4d7b4cb4b58ba371d1fc9a5294064c9abd1fcaf8c8fbdd5e25062a84167174c4e024de0829e1ced962cfb6eef1402de665b7a30e67cc1599e6c25e018b9861c37853df537d8afb20e7fb52e74a9d544c015d7fadedab1e810c85fdd73970bd0c3c58bc2f8a8f476077d1dfad1ca71d687b71e760386ae4ed401533ed49df783bc55892186c5e75b2e66bbad939e37c980474f433ac557b9ad93ea145c1bf428e3c4afedcc58a5f48be509105587109fd793da77e6451cfef93b1aa0344968939c321f1c194f5796627a1d06dd7ef46aa233ab71047afa7eeb5c4000dcfb691153c7c963d556502372984c5344ca3926c5d594a95b21113ddab2cc7f88d7a66379baea00eb6e23eebc642d76c1c31196bb0f38d4c97a78415864f5b31db70fe79883c652201bcbb7c65a15d896ff2f86412adeaf6bf57523ec96afed4156821f756ce07c6e67e7e8f61dad3c80e4f5101eeb9becf5eac93a48b3b691043d26ad2577a873b67cf84015f64ed2a45c3604dfa5137080602b24ee4b474bb4d6cf7c3cd19d029f75004354abde9a3d0f925e81016de43d347b01b4a0ce19975c086698db6c52c5cf4f1155d4aa56dfd26159c0cea7275b00ccb9fd0d7af90619c64811eb8482a5affa36e9cb0ca8ed2f66db5a55c5a5bb3315a7d7f206757bd5c6f88c75c36a6d5606bac26e96100a4320f6477e8c841512dddd4984ce11998a0a2260e5f200635a1c7a865e6ffefb4ab03ab83aa98c720d10ab9c84da787c91a4ad636df8cabbf44fd1746abaad307a5f5b057b20dc908eeb1f5faeaada080686e32fcd67cf64dc8319184b6948652202761debaed704776c1eac997fced5cb6a99e8d3b6e644af22e6591158dfd16807d17e212735027351da91779f8f39bca985072c85960f9d4dc150eab9375fb7b436d7b602837e61cf9eb07a8bf753c42cc9e3bef7a5bdede789806ace42c36da1c97b6fd64a2d76b760dab4b11dedeba3241f4c91a0cf5076d3371a074bc477ef4d002f62880853fece373d09e045e5b32331e4764b6ba38e430d939f9a14b39f4640dcb8fe2fc410b44ead82f22cff6c04bbf66b59ddba0668c353942399a92ae2b53b5cd946805915b5a0fea44864dd4c6cd856c3dbc9a47226b98ab8f771fc46e00fdffc44b6733b2eb56b97a9998cb222cedff532e1b15db8ac01eea4412c4bb8c376c2f0751a5dcbe5cbf2200c867c3107ec9a4628662882da0f4191e76126a920a78061bdf17a4b4fc57597e14f9f5545734750cd2a1735a650358e6942eaafe5dbf18b84c0395700d7fa8de2d72aa2b83370ea6649c5bc5db60cdb49d54ab47faaec8f8727303c36fbd27fe91ac74124e38cc725b6cd572886567923f082ca33bd1200fa74651e7f66bc2194f42c1e9d3101fd0897537a16d747f0d84334249ec9b47fe6a542e3dbad37f71d193722ac2e7dcd7fd56588f80362c58e582cd2631dc659a97404763e4d9b3d60f23bce3abd028840b642e0c248ecd4af3f38a1317d12f6f1707c642c2f068ebd6a88bba4794c524b7135a9c5c676dac990d330ae52f4070fbffbe186be9a78af648d30aac4da1d0cefa0bc3be4c73cd0463eb6da945ea856d302ad5c538bd23694c494a1ea6374b18e66e506fcf5f0f63c541b752104d53bed89c6df81583b144c71b716b53fce0e9dd985c1493d1c9059f416519038e85784f65e3b2c8cd746e3bd1d6b65ef9cb16d81429516cd3b86bb98e86859e50018004744f6b8c01323a8f7af50c9ccb04dbcc450d8b6c674d6cacbe32021b062cca748cd050d2a0c1ca127f31b4386a2677026acb21e70a498e695a7f8f75bf385dfaf1a3a16f14d68b378796403ec16d07dab1f7d8a11122dadf26b30c3c556870eee7feaa38ed187d2711c187ce8b684347e0f04c644b92e04aa6574a2a81163ffc0e32bb7f37547cd4cca9c082faf0e77824e76aa5744a3911ac8", @typed={0x90, 0x42, @str='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a'}, @generic="160d9e70284dc9fabc38154afdcf7c74d3749e2f1ae7ecbd1c519da68f7da85e23fb6b53e58799a535c7cd269a676004352ed9a5b5e86c68be51b3694aa20d8afc02ecd6604e8007d06d7dbe73396c8cddc5ecc7ac8d2cb9d1070baeae8a2611dd5cafaab32a3035ee952b472a550d58dd8a425451718613c427d244a94b016d8416910c16ac9263a68412e873e16656a69d08d30dc997ad5da8859d59be5f27ba8a85be81aa5236d8a19190143deb7eab3676", @typed={0x8, 0x45, @pid=r4}]}, @typed={0x8, 0x54, @uid=r6}, @generic="040955adc6ca4bd626313f11219d0f38d0e5b0f87cd54855f3a929bc25a3854a850cbd495e0fec5dfea8bcc9f9633f52bacd86e8e409ab56b5a65bd1115676abdbed1c0145585f94ae92452d4e1d0718d1372ec548ddef7650aa0ee7129f451221f1caf26bd6c7f2c2407f13f286a1c6d61ce5e61b1f64a64e43162da2e8c3a067ec8768f50b0fd8091c462e204b4838798de330c5563d050f41193b20a9b8d9"]}, 0x13d0}, {&(0x7f0000002800)={0x18, 0x1a, 0x200, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x7, @str='\x00'}]}, 0x18}, {&(0x7f0000002840)={0x11d0, 0x1f, 0x420, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x1b, @fd=r7}, @typed={0x8, 0x20, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x18, 0x95, @str='g]*vmnet1wlan0\'/#\x00'}, @generic="122647f4fa10c174b99e7918891555bb671073041c5dec156a260cf7ecdc71814fdb041c38e93c7ca59d289762994051741c41e241c6008460c463efe0962199f4b1d5aa17762b81c76bccf56be12a06bf17836671c7d49d5532970b4ef645e881efc71befe234d45cc3239a7cad72f6c38635294df27a454e99d79d27e0b77a295f072d864dbf3f6b2dae1d708900ec5f301b4e43f72d2713e5dc665d8d", @nested={0x10f8, 0x18, [@generic="b04a86e9fe5f8a6c94370325ae0b43f425e2c7444de0c3d0c056b93e9b71855899249c7d78ced71bd6fbb3b61bf9f34d5cbded9a451eb52fa21eb54a391e5c1e71d18c79ce03a38df8c94f854e0b3b337c0f807ef7c5eb9793fbe7b690f75895ff9b51fdb86691854977884b02b2985fab4227fc0d1c140925b299db3572e21d1d1b83a3eceb3ced1d9935f97be57e8b0cc3fc7718a28c684e844ae270b0c0ee8852ea9358f02765e5fc1365d01722ab123dfc18158d2f415ee4d6e3ad922bb9e13c72379ff7e0ec2711f91c39b29aeb27bb590962cb484a3ebd6db02460c95f6760ca6db001cd03a333a55a8a9255", @typed={0x1004, 0x0, @binary="7e961d1ef5b56f79d31ccd6062b829bc59e28210723e7430c986a693b7395f264e721c64e76d1a4213972bc582613ce7899d67afb2d45e3b24289976af11e40e357191574e1a5c5bae959fbdf8814fd90dabf78acf35d3e1ee048808bc9526ee3fec3e370ad1e6df23e50ea7fdb4d27693334a8ccba01cb787671ebd117bc594ea45b9fb75e8b6998c41132afbc906b7204cff2fda3d99696d82213011b567779d6959bb587ff6f2ca659ede87d4e160516cc4fe5fe178ac266510db4ceb382659b6b2dfe9a03800cda50c8c1aa98c2e744ffdefa57e072b638b4e3bbb2fca29a3b69745d015342b7830754a450d0e4bc31e311314415f8101557c425a19432e25fa112680fe3696ba5f4613ad65838bced4c8b42a44abb462550c957b519b5d91b5a5a5aaefebe6278d0cdbbc042bda6b9c0bf3020e4ed1bd3cf732f308affb26f4ca16cd225d5f278459b4c5f309123548576ebdaba74b08c3af206d27f70196c7e030efbee61d67d702e79228295ef2649b4a7afff6c9a76833ef6acd75282fd1cebb112339405304e0ec942d52c148a060b3eec2447387278731e02b6b246d6a861d8bf9af6bf5e65124d49fae31c722b765f68cfc0573485d63c91e68dc4707fdbb57f4e014fd241e776cd234afaea5b86478494c7a27c9b229a023cf3fc74f8470d1c39b22af07773978a94d645e9c327cc35b21f827f04817d6ae5c9295a58ee1d402c9b26c95ad6d6abffe40428bcb29492b107492d375d342efc36761b1825be0e426e72799f503756879ac57aeee573f9516a74030f0d8230743e9471bc16cbd6276ae9c2aecf800f6ace3a0807f5d6c39d6fd8eb7cb4d707b2388a953664c232d257b67d62412d897e450e318d8526e64eeb0a40e6bb920f24e78d00fc983b794410960d32db550a6b4fec59780808f705e5e69ed7b8ffe793b8732d9f8afcd4b1df20926e47fb22f0579cf64f555535eda9d6f7dee0ebafa8eed1d065ac236dd6c20eb82ef5a189b94fb109293c85b73ac677c1ce12ff331661ff568a02d4c2fe3d8bc3af3aef2a6daf08bc77f5fad6b2c08a5d03789efe020eacdb8588bfcb94eec5dc6cecfecb80eadff59a4eec34daef0187d70fa58a2e558f7f46ab4ca822cdd199f5f8f7dcf1d38b65fa028d9e70f897275d5b0333f911c63eef3bf6c74c18fd7b57b35e632520607792fd6ad1de37803186c47114425d1ddb2a7005ba3cf915dd4ca79b2f306f15c72079090cfe287d1746ba06374f5760689be82425a4a153db1e927bd4ccdba15db02cc910666ff46570521be00a1daf290ae4da3edcf86e2c2a14082078c71cf8948b65b759625b6b94652a7aa319c40af95e513397c427571658136e3588152b950d4c12ca613881e715a278dc4c4ccde4ea5ec95b4ff6c5c09755d45f2aec0551b8ef091a36a00436bd4da5ecb475a11e40a585cd621eff7f50c289e11e80d851d4e17f8bfc234ba2a97ed549556b5fc14fbe3a361ac1436f4ddcc8d5294feaf59e3fd16fc53a6ccc8ffb24c0ee5883bcf72eb740abe91eaaf4e5980a4f0b9956bb61b8e6ce97f1fcd52e342c5e7ac955b04d877d0500db185d7061085685ca9dbf12c6b176164d3a80c69765a68a2dfcde775b7b60921c678e108dc214d24f5e1fe1858028a462d890d2e013514d6d748c02e08b40329324f06176ae3425b72ee1a877aeb5d3dae0f11bba58f35c436d66be380f1fefcdacb1fea8cfb15b51802044902e92050e02b8574855c29901c3c0769033606e6b6d4c201dc8b8a5c4d5fde154bf41dece7ec07ef98cc2588b805e9d90d84ac90e4c21e03e0d79aac5066376833fa459fde05af07b78b2eee6748532b8318ab4424144333824fa5e949c5706f8f0bdec8f666e70e32ac47fc9edda512e1efb98e9a7bbba68d3c9aac079b7cdd177db08fc8739f2e7a6b71a811206770697ac9af4defb90af2f0c44150831e518668e8cd7eabde79ec687c5cc75ea67358483000c36325db87ae11c74207a6cf8440297ff677ab2199f9843b17b44e72dae7d940c163703f80073c8e06adf5dd1281b81c967a614a3d3bc1f503734abd560b48320728c105c297eca7ccc7663bc508c372677a2f94df02019e739b445e941727d13a07e9d24140710593e8ce0dcf027c5eecd792c2a3b77e1b0a9a02cbe5d1d7e08e276f0f7b0a9caed06f605f70333a66d7376ac8357c184a41357a71e4756fb7055f3c936038dee73e3c0a80d297a0c9b67f3cd0f8461b8337eeb106248f783ad16bc32d01e06d9d182dcd37b54beffcfa6e561971d597ab9111f3d9b4396da784d59b3d3f6279f7c66038602f2baf84dae5dd0e9f48a5c1564c67c1b3327d1ec25b786bcc80672cb6aa5cbd70aceffdc8c31672ea6c364d97b5f21bd943d2132e44d12cc589b31aa6ced0dcdec367f90d1347b30568b3d2e90a856dad628e6aa26d8071cfa5976ad0f49fb5d5b7701cda1492375f2a39cb74b33c1df1cf298aeb48830cb52c26f67f72b49d601f5e545b4736ea075616494d5317d6c2d32cafaef2effda5e513f10925217db7430f85efa0e2159fb0ced2843c53e1506e2f1531f621f6c34a32314c467f7c5a05c64fe38ad3c2ef89c8fb2446a50eb6d97d579d7880195c82a268e21604fcfa427b5f27d95b5cfa276926a20207dbbb62dbd4bf187236f10c82e812c87926d3fad94bac33dc52c86e51e13f1a8cbc78da70d4991d195f5e4432ef86c6bbf6cd91fb7385aa6aaa18137d06095cbd3dad293a89788369a3af84193de81493099989d39b86cd734c983732c43b0e3e3957a873b5e8c71d39a3caaa0456075b0cd596300c1680e66dda4c025ec87768f7fe05b7347f00f019e571f27cd21b83c15e1b4e200196691c0639683eabcde48e853a5f1fb8cb87b7f243e41cf6423129577befc2290f3d2c3866da166453e37889ff7517aeb1a5a5ac8b589a9aeb7718e914e19790618a01f8c5e8a5cd91a4139481d60057cc5c1502618e5be3f25475103337692e303a23d0db9dad03e5e2e9ced1220a8796e9d66696d539950361780ff6c8b30b2ae1a7b30a56c41e8d3a5e9c43b2deabe9c63c8ba7568f1d4a9a5e5319a42653d6ed11a67ac86ade37ccdf8545ccccdf49d76c8b85b19634d79373889d2634f7ce9ddb79472faa4edbed474306315770220bb2af112ef825736e6e65072c4d9ac5d6bd82498b0050bdc90e3f52b4f2688eecb3ee4178b8092434d9a3ee037ff89572da861bbf8931c5375c05302e7c65d3c32fa6b9540f0c7caac352ec336d33ff7e8c20a516cd267cb0df8ce6e59130aa810dd1d0d1ab0b0409b82ff91c502b40e805cfe557cd4ed60969e8139ecce0136d402d1fbc6818812f0533f3d631488eb7646b19aadcaffbc816483de2e65c1d2de009e3cca7d22563992cdd5712aa6aac888735695a76e8e4b2e63e0bfaaa2d20a5f1e53ba30a9d0a9463629395697fabb6c653a27ad5c3585138d070429fd4ef4a9449e3ab80e234c72201a5f3a63aa5d293f4ab54993bb24fd56471e64c69048fe7fc2f4273c802c1411c52dd8b4d75d42100f36e13b130e648d6dbc56ab4253402b43811c60cb397a03ac53a9dd23805c66b478114c661e202dd777b036139225ea059a79dc4ced0e6d8cbb54ad81f5b66d97d8f1d4bb5026bc5a11c3551382256caaa6cd582888575bdf3fb1117175b59d42e992374fb08bee62e9b501b5ace77c2622ae8d197688436339f6349307379965d6836fd10b44093128efdd045a9a84f35a11fe025209137ff0cf699496547e3fa31fbb59dec99a2f405c3500f5814dfd00346ed01cec6c7d69c5c352e196bda8b0835afb19e163a63eb62c694ae1755af866c2a3869846f3a9e72daf8c02532f6e79062cc0298440b2c8a8f110c68692e4157fab3c1459e177d102e11b8993ec04ecfad279f05f3fafdc75189007b779010b8ad0f8300edfc2f9c58c5cbaeca1e174993ec39dd6c07a483743ec48a78027b58a739e97f29116f4aa13db2698e4ba7838b0c12d7172f3cd8558bce6d94d1a3038bb91b0998123ce10b0fbb6ce2cafa299f91c8d72aaf5b89feca059dd18c38be574d9ff6c1662630c3f6e0ea364b93ef202e9c99b3b399732678d62dcda56ae4e1c063a07401468e7b5d654fbe1d5c1ecfbfb10777c930b677a61b36188f0535046ecde6b5f21f46ac56de3e6bac1ed95057e9e16493b6afc9755c382742a38a64b5e492ed6cac79192affc7c2315f81354081a6675696bc9fba01a4f2d9c90cf3fcf9dff056b69636189842d2c4a5293cad9a005199c1ab30d3029dd4e2cbebd9428b019888637c730750541ef266d411ff4754712f9b048ba35a1491769ff97d5a0e3b825faddf2946d1b936cc9bb70bf70f4df1105ed94e3025af99d1be70854d4d2e29f5ba894d2aaccf6103e554337202f1e55e7df006401170a5f39006dd3631029d644d2dc2039071e553a1fe1f3a507d6e3c698869e5548143dde958bef114746569fe719282deafab5dc2b69ae32c2842903697c69eb42ff92af3dea754346efa72db47ced3ffef64b1b279310d2cb31450423ba17acda0a09595f071b9dc1f1404f600df3deef2968f79a09b18f577a47c697cbec3d24ffd64503fa656d2b9a6734c30050501e59e24d47faae0959cd4f61907a58e2c7812d50a932a0a7462d6edf5f6d94a3edc28dd177a9d7859c56583eb2910211fa504a45e900c7a84b78f10a176fc4cc98c0b780702c67ff35247afe93df036af3ae87824966bcc3cad646e208dea07c9646fe7a16c972452412827bc0c134ea5245f72bb9364b773f0ee15fad6b6d2eedc8ebc3d24f217139d0942e7c16c868e097361ab493709b9798fde860ac51c4fe3cceb617564d0c82ca4a14154fc61f073814e604e70b6edc43b7e7242a6820a96f9f454926f6f2c5f1e56fcd911d471d17c9c700ac6d104ed193a810531816503ec3484b61e0e528fd3ad771d78b66bbc9701745a61feb96978eb0ae5d92413916c59821fff585d4982d62ac3d6213b1974a459d8ed78c64b8ef43cc55d84cd982531af5bea14ebd9f58c9dbf6b3582661fcb677c30810a463211fd045310e9e1d6632694d08e20ec0e25cc4130fdf0bb65d485fbfec05fe3a8fd462055897882fe8da1604306cd8e4626195160eda49e463ad37baf2326ebca8ba42f1363a2c316c546cc92ab0be41f8a19867910e680522eb6ba7e005296fdb62111083d40c5d50f19b6404657aa89eeb8d53bebcbe8b48b5be6c2b1fef2215f2a8e7ea930517666a294c073a7d322b96f7982b8f2af8a8afb31c8a071c9c36b83bfdda24556241d9b9044174e732a83c2eaeb8603a9e1d58c43a73383b7f9d11f0aa0576616195ab70e3d8d26fbfaaf83d1848d540dbc5f38297434c758bc5d1df897d611a0cb271e8be6192bda9bd130dd402a256d2dbb212114c63400ddec8c7cfd5a2719f6986c029425f9afc39c8ebbc8265fe64526a3cdeaa347c7605a56d24631e28fdf395430db945c34d9c204ecae82018b580920cc6bb768a37b3c1cf39b9fcacc7b5eb570f308e98c6eb5b5b4513208a7687555524717639bf4c10015d2429df1f959307c3a72539945e6f41247b878283dfaa585837df4bc19aa7ba3dc044f3bd055f8f30b14f3271ade6b3ddc24cd8fc332f9064b346395e81d8f264b7194816cc7afed48db3e7a0bab2def456cabb9b8cf67d399fd90de51b08d88073a6acf94424af013705f27593a251c6b90cbe7647aa828c42b52627a6cf22a538e244e0110"}]}]}, 0x11d0}, {&(0x7f0000003a40)={0x416c, 0x21, 0x200, 0x70bd29, 0x25dfdbfc, "", [@typed={0x14, 0x68, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @nested={0x3078, 0x24, [@generic="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", @generic="dc45b468ae0d247013d3b0543e2591d9a2cdbc4861fca133dceb0f3fc9f0a0472a5315f922442787ecf308092325f36a39035054a6d34f0d37b124e6790dbd19d69ae5c636ec6accdd08bed4eedb0b9eb7fc222a05d79ef2ae2850398a20e68152f0d036a758b5803d13c19bca53", @generic="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", @typed={0x1004, 0x8, @binary="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"}]}, @generic="cbb7318841a39c41096844730ad8e725b358c17fcda34a9bd90b32cae49229ec90903b963d906538d58205a612c2d36581c4e2969a54e8eb2192b338ddf2d743da236c496704cb0f7dbf21d2646bf76e7d605b444b8488c7cd56d497db6fbf53f7e1c99a7cb79d27990402aa828d8b8c435e0f9aa3ea2761fe2ca625f622743ca80aee0f8ab527525e89e8ac33ebc44786aaec43f9a5475d9797d8cd9d20a6eeaa21ba5435a190191396226c59f652b8c6c4b1302afa0c82b88dd6d1032bf8f6b9c6c890650a75ccb7b97ff18c6e", @generic="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"]}, 0x416c}, {&(0x7f0000007bc0)={0x5ac, 0x3e, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@generic="e687d903f209806e0063b8a89ed94c88207f51e7415707507bb3f03396a9c492724ab4c32f8b6c078c94acaa69", @nested={0x2fc, 0x1f, [@typed={0x94, 0x25, @binary="395b12b7badfaf38f97bb66e579bbfab72a92c243e69be2f6b3209c26fd223b42e49a1e58de1f0d7660a1a687d465b4d8501ce0de2e6d5f7fed8d7ba5c009cbdfc6a9bd5166580429d086029f609021e067784be70ef5d1769bed69ecfaef02b262c2f3ac9b964664c7ed302aaba1322dcf95d082f355897b0ff7886fff005e164154bef272950e6f1b09faba0f071d1"}, @typed={0xc, 0x36, @u64=0x4}, @typed={0x90, 0x31, @str='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a'}, @typed={0x4, 0x4b}, @generic="dc7a926fd11519510d798559e1eb88d20377c1157aa60eb25394c7d964703fa207ff39c7466242b9a7eabea6e929b65fe8b73a8b317912877218f0a26bb90b8685c8acbcb052793532d5679a42623470d9c59b37446dcc2b9b1ed718206c7799f2884f65a0e620d4f821e26887fe6607a8820c57f09f4eaef13c4ba1003a7a4f57c664d7a14021c379de6f77e574d999ca6ff3f675b7d2cbae5d850419d435545668d1ba0b1701c29bfcc2be48527bddb4aa5779d8", @typed={0xf8, 0x11, @binary="3d7bc1fb7cf1e38fc4077a192a21004502cdeb536bf523a7b911c44fb8a63ced99b7addf14f35aca1db83d81cc32a5c67b228e20563888ddb890bccaed6ec45881e7fe3ab9dd20c29b275b0ad654f894bec2e31f796b4bfeaae83a7d4284956a871936ef36f04ff0a3ea9c3a21d93dadde6b708be287715e00d92c8209cfe6903d9c77068aba36d20446b311a4d3c182232fab572986d5fc6d4445720ea6db155175c81dcb47d01da59f451983252037ccd4d88620370715502832e33aef999d52469fc93b5411de7da8522d94e624b85186879d4c7fad6850b000f2282bc62050a5db87af13e582683d343d1350ebc2ad0490"}, @typed={0x8, 0x72, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @typed={0xc, 0x42, @u64=0x3}]}, @nested={0x144, 0x47, [@typed={0x4, 0x3f}, @generic="edc10766e3a3", @typed={0x48, 0x42, @binary="962a13b9468267c2a772f522166c42c6023cfb2116b23a29f1d080f3bbd5cd7f93aec7c5848fb63a26d439216ff324400a778b07aaa44b5fc31cf4f9d599327f271bc9"}, @typed={0x8, 0xfffa, @u32=0x7}, @generic="3954cf373b5aaf3c149200c1717a944f82c72630fae1aa52d667ef6f2c7e9a64e47e04b658262c1f71931b3ac8d9dff1d4f7115c9a9ad751d8dd7819dcc2c629ce20130c381a6ced650e37d916", @generic="d0eaf2622698048bbc87e94853daaf0459815da1b5ac43741213a4778551ba4ec942ee8054ba2d08ac7b6c197cb56bc04a5b6c9f133310909b4925173144f79e60ea91514ab1ce68ae9877227b1b84ef7ec238663b41176f379daed1cda82674dcf95568d0c83fb29a0f03429b60aff23668efa3d2e6607f42c4377712f942ff306b", @generic="bb1bd04d7f0233bba736704cea23f2c8abe0bdf8"]}, @generic="fa056f6918009dc02c7a5faea1b53b1fabadd1cd40f1f4c118b31613975e832a9837f6b674945fa68c34ee6efef8b27a2cbc793e38bc4468b5904b326b0c5626607c6f3d4f81b8259096d30a8be11ffec23a37dfca017a1b2b802a14ed50e302d41395ca6f8131b8e0f99d8f1c1165605fec7f1ec7155d000901ae560185a5b58f23f754a39f9ae1c6d5e30f48ea99c5af8c670a77fc26286fed58804f4c45", @generic="93e8689d89018538eb621722e67297deac474e60dcb97c10d11e0d8a202635609eed2cb2ff4bb62704c573c8032c92fa8f01db5de709ed5668632f153d0abb1e5f6a5e9a01d35c9c1dd10319d4b7f5d2eab5ab0ddc02ae0c77bdd2b727520a4ca0f48fdef010b3cf11c461b2833d2a721faa762e55884b34bef5d9b56f82a2126f784035140b2e5b7a194f927f"]}, 0x5ac}, {&(0x7f0000008180)={0x11d4, 0x36, 0x4, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x64, @u32=0x4}, @nested={0x10, 0xa, [@generic="9eab68d9bd30895d5e"]}, @generic="ef60ce1f3fb96d129035b1211dd2d6dbf33c01e6ed4558e1b45384bef1f4d1332a88dcd2a856f308f3f454a26325629e8f7e3c018958c1", @typed={0x8, 0x96, @fd=r8}, @typed={0x4, 0x53}, @nested={0x1128, 0x39, [@typed={0x14, 0x33, @ipv6=@loopback}, @typed={0x8, 0x32, @pid=r9}, @generic="8454e66f3e44c65f125ab32cb9acab4e47a23c602f23274f29b6fcb189a9a3c4c7019309f59700cc62dd2b606cffb9823f0584dc9474253774b56857455ad279abc5e2447d5ef5386b3c4ef15cc4673f2466431aeff003f403fa4300d8029a5c974b627a010f1baa67eeb9da9039209d404d8c76a6f4b6517bc839ba974888f86b7ae7074989e7916bf53912d9c0c8915816c318cdd7de645a505f42d0cb929a979dce87dafb07cee303cdb6f90b91e261", @generic="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", @generic="3d8b0742c05f30a31992894c998bade671ccb071a9a92a", @generic="8bbaf4e1b622f8449154ee72b6c26fdab2360b48f2ed838b9e236e7b50cb073e00015b23967caebf2297f1c9f1e16ed1eba55f91004b05ee3b2044b2dd5f4e"]}, @generic="35da4aadccb7fe84d9b9c92330fc3a7aad8b4278a6fa2e3c8668b5fa11243b3133674f781d6c79e0f72707b145a24ce29151f88cc780e464994321fd0040"]}, 0x11d4}], 0x7, &(0x7f0000009700)=[@rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}], 0x78, 0x10000}, 0x4000044) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="3f4a10e28a7c353fecfaf44c400279a3", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r33 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r34, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r33, 0x0) ioctl$FS_IOC_GETFLAGS(r33, 0xc020660b, &(0x7f0000000000)) 08:59:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x101, 0x9]) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000969bd0b4b368651e85846c511562768ed6193a60b7ec353f0e4b4a5a1d2fec5aff8624fa29037249ccf40000730400e5e4faad156bd81c0947a36beae9433218a4bae850e018311941146022ef2e60d30ad6a262011a2840fdae154eac1f"]) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000040)=0x1a, 0x4) 08:59:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:40 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x20) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0\x00', 0x218) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/203, 0xcb) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) read$eventfd(r3, &(0x7f0000000040), 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@random={'os2.', '\x00'}, &(0x7f0000000580)=""/4096, 0x1000) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa0, 0x80) 08:59:40 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 08:59:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='epuacct.usage_user\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/validatetrans\x00', 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x183180, 0x1e5) openat$cgroup_ro(r8, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="000800bd7000fddbdf250c0000000800040000000000b4000100080009000c0000000c0006006c626c637200000008000900230000000c00070004000000040000720800020005000000140001000800080000000000080008000000000008000459080000000800060000000000cec550c9a60a244286b4e2d5f6a9e065fc"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x24, r9, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x12c0}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4048000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r9, 0x0, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xa8d3c3e0ddc93ba1}, 0x100) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000001}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xa0, r9, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6c}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0xfffffea0, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000044}, 0x10080) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:40 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x14) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='anon_inodefs\x00', 0x2084850, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000004010000", @ANYRES32, @ANYBLOB='\x00'/17]) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0xe000300) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x2000000000000004) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x1ff, 0x4, 0x2, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) clock_gettime(0x4, &(0x7f0000000280)) r6 = fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r7, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 08:59:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x80) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000026e7adefa8adb080d000"/24, @ANYRES32, @ANYBLOB='\x00'/28]) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='c\b\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x28400, 0x0) write$P9_RLERROR(r6, &(0x7f0000000280)={0x9, 0x7, 0x2}, 0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = gettid() tkill(r1, 0x3b) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountstats\x00') ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000080)=""/58) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() getsockname$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f00000001c0)={0x6, 0x100, [0x5, 0x8b, 0x24, 0x3, 0x2f44], 0x80}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40000) fsetxattr(r5, &(0x7f0000000280)=@random={'security.', 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a'}, &(0x7f0000000100)='\x00', 0x1, 0x0) 08:59:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000004010000", @ANYRES32, @ANYBLOB='\x00'/17]) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0xe000300) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x2000000000000004) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x1ff, 0x4, 0x2, r4}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) clock_gettime(0x4, &(0x7f0000000280)) r6 = fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r7, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x68d7964b740e5f85, 'dummy0\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/16, 0x10) keyctl$get_keyring_id(0x0, r4, 0x100000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7ffffe, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x119820, 0x40) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:41 executing program 3: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000200)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ppoll(&(0x7f0000000540)=[{r3, 0xa5bf3c6016d1f578}], 0x2a6, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='btrfs\x00', 0xaa004, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x600000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x1, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x9000}, 0x4008001) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x45) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=""/45, 0x2d) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000040)={0x3, 0x2, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) linkat(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000300)='./file0\x00', 0x3800) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x0, @loopback, 0x2f1}, {0xa, 0x4e23, 0x7, @local, 0x8}, 0x2, [0xce, 0x10001, 0x1, 0x8, 0x80, 0x2, 0x4, 0x6]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x3430732b, @mcast2, 0x5}, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x19}}, 0x3ff, [0x80, 0x8, 0x101, 0x3, 0x4, 0x7, 0x3, 0x81]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 08:59:41 executing program 4: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000200)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ppoll(&(0x7f0000000540)=[{r3, 0xa5bf3c6016d1f578}], 0x2a6, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="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"]) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r6, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) 08:59:42 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/16, 0x10) keyctl$invalidate(0x15, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{r2, r3+30000000}}, &(0x7f0000000100)) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:42 executing program 4: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000200)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ppoll(&(0x7f0000000540)=[{r3, 0xa5bf3c6016d1f578}], 0x2a6, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:42 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4289c0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81l\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xd8\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x345400, 0x34) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x28}, 0x80000000}, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x1) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmsg$sock(r2, &(0x7f0000000800)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000780)=[{&(0x7f00000001c0)="80c598595782c751500ef166dcacc674177c559c956e5aed0136a3193d4b8d6b583d67d22d2a8b1c8a28a1a5ca680a91a25202a94106cf4685a2c7877dd440a47c6c4fccae8ad93ea43f26f30a85ee9c623e945bcf45486a84554dfaf0fa9c393010b8eb7d257879c5d0fc238dc42fc3e5038680480a94d3060326cfe4fcdfcbac6ffadd2456105c31911f97abaad029bbac6c", 0x93}, {&(0x7f0000000440)="f3fc2c5d276d098d870f1d815cd85f51dc93b7d1138ea3f1e68c9a7525d52d32b88fe6e70ca1e6b6b91d19f9fb32b423f76b65e5e34ec43303d8db60e74d62bbfd88c0caeb5ebafdf0aab2782dd6c678b33dad0100a3387bd6f59115ab4c05c7a9b4ab6e29aa1320f7ba5d2e3a3638d7d896082db9af86d44669a02b56305cf1565aaee5fdae92c62c4a31f06525a9e94ef71dffed441114fbc0ce8745a59fdcb9177ad57a83e46adf099ce380c61dea816090bc69c4ac90303d88b22f32361a87975ca2e5b3a73b9cdad2966906696a2a68635373b8ea", 0xd7}, {&(0x7f00000002c0)="1cca30e888c1297722efca76e64af252f06d4721fe07ba2f55a269e5f657de7b675d33b9b1", 0x25}, {&(0x7f0000000340)="632522b87c3eff929adc56b0a236f879751d57d772e0a39104419b7ccc9a9cb5be813cdc595c270f81cf3e13d87d1cdd6a19c23a787bdec20040642303578a43a8d4db655de04a7c2e24d17131e3a9187178036daf48b8eb83cacf", 0x5b}, {&(0x7f0000000580)="88116593e5b35aee14ce98a9b5f9741f0102c04494d5fb773a15fda97a88b574e5dca9e137d9792893df29e5049c0bd7ce85295e6ffbadcb2a3344c4349124feb6a83a8eb5e37c4f53b03fe0f32912c0ed9e66bd5e07757a63933a71cce3832b3a83ea73caf421a023b103210c87b4fe6cd8a64e08c2606eafb3572833fe74c4572c9e076cb10377fae863839d5d1213deb4a0c39494def0dc95a5", 0x9b}, {&(0x7f0000000640)="28ce4d40d21c2ae7ba37fb5ae7b729e1438bf9349a8a192d3d6bdb61d12e3725f6eaa17ccec21747d20e19d4a2bc2d19a144146185baa4caa189200c130750871d6c5022e190e8a63658478b32fa1e897913b3bbd5c86c860f2e0905299bb34a4924dfd67599e60cfb3757d66cdfa32e1ad52e40e3792189a5417aae43be7fe22b2caee8e9cde67a8b", 0x89}, {&(0x7f0000000700)="0ef9db2fabacdf4ac18c2ffb0d7d016e4010326657095f8e4f15bd29f99e75dcac729bfa0ad73c63a93b32ee5e5245e4c5eb2df8f0bc75990d906872286c34c1c174a804bb5cc242b1a32250c96809c4dd5a5269", 0x54}], 0x7, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x30}, 0x80) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000000)={0x9, 0x7, 0x4c1b, 0x5, 0x3be, 0x980}) 08:59:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$setopts(0xffffffffffffffff, r4, 0x2, 0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:42 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000dedb000000000000", @ANYRES32, @ANYBLOB='\x00'/28]) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x32) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:59:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x53a2cd3abb79b41}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r14 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r14, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x3c) ptrace$cont(0x18, r15, 0x0, 0x0) ptrace$setregs(0xd, r15, 0x0, &(0x7f0000000080)) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r17) r18 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r19) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000003c0)={r15, r17, r19}, 0xc) write$evdev(r5, &(0x7f00000002c0)=[{{}, 0x5, 0x8001, 0x3f}, {{0x77359400}, 0x12, 0x1, 0x10001}, {{r6, r7/1000+10000}, 0xd129704606d86394, 0x2, 0x5}, {{r8, r9/1000+10000}, 0x12, 0x8, 0x8}, {{}, 0xb1ceb8e089f495b5, 0x6, 0x1}, {{r10, r11/1000+30000}, 0x1f, 0x7fff, 0x4}, {{r12, r13/1000+10000}, 0x17, 0x3, 0x747b}, {{}, 0x11, 0x6, 0x8}, {{0x0, 0x7530}, 0x3, 0x0, 0x3}], 0xd8) 08:59:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(0xffffffffffffffff, r0, 0x100000) getsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:43 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffe9e, &(0x7f0000000180)=[{&(0x7f0000000000)="a87bec0ff0891ba3318e582c8a51d691132e46eba4b89c0205158a6bc10d312b73a9999228c62ad8f6ecdf73008bd4038f0cc57a6fef776400db376a80", 0xffffffffffffffe0}, {&(0x7f0000000080)="548e3bca890b37c7af349d16116344cbeb8c37bde53f7dd7cf9bbce5bea4b03d5c194d3ee5c8de9cf7477a78d642fce036ebf6639d3b0fdb59db3a96632c2666", 0x40}, {&(0x7f0000000380)="1ed2a641c7a06d349024da173698be0caa0d006127486224eabd087285bd4334899307cc288d67a0a038952e89dbb06c46413eecfe00a8ec5e84d3cb348d6bd133fec67cea6a251f4d96c4a10e1d5d32ecd025e32cbbfa6d2b5b7ec1f8c4d890e55fa142a4edada244fb1c57c345a0351567605c42a67abc54c2", 0x7a}], 0x3, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0xb1}}, @mark={{0x0, 0x1, 0x24, 0x1f}}, @timestamping={{0xffffffffffffffe5, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2000}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x90}, 0x4000000) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:59:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x1) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:43 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:59:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 08:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140)={0x4, 0x1, 0x87, 0x7f, 0x3102}, 0xc) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0xd1, 0x9, 0x10001, 0x121b, 0x6, 0x265c}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:44 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "cf15e800952fd7d7adfb6dd37ae2ff07337f92"}, 0x14, 0x0) 08:59:44 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8040, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0xd, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="919c32cb698af1b244b7eb328c52658e35b5d1c1a905073e8542654ebcbd8eb9c02e3401455f77d0eacf6ffd10423edbc7c0c093d0454c59d3f5a71d4505266f1633ca3e72c1730a9bfc431c70e549ccf745613435232e7f35967be4c7ef7f3d9393d0cfaf983587ffc5765443839a1d89f8f1a8fb46d36fd05c3af09d7fcfa2b4bdf30b6fd2bdbf160e41a4c4347ba2544ba9149f2178f5da0a30d09c0190eb456102df3fe894b8108f01da5314459e018648cb673989", 0xb7, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r2, 0x80, 0xce}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'rmd160-generic\x00'}}, &(0x7f0000000340)="ae30ac66f512949459f974be10a7fe3f6433ce34cbcc1f8089c6a5201533217634b1fe9b8ab40b260005bf3fa578396656c496652e724c63049721f573a0268530bbf7baad55a76ed96142a45939c905a326d41a961e0b654e388f760efd74f12ae2e32a869898774d13d5817dc4b1849094eb43661745fa3862ca04f23ba6e9", &(0x7f0000000440)="fc05316cf6fa55ebab10fe14b389b27545ca198f2edb27db0fde97f550cedabfda6bb2bdc2dd026e608f8788c9da11d93982d0ee4d73750dd084ee9a4215aac35bdb954207eb5e78dbcd44b3f411ac551e9789fc967d2e636c25c5055039168c1b7b3aec5df472d3bf5404d9f0f33c0783024bb7e0596a236446aa01a737ee0ffd84ab40b679495b22659e8ed28afb5a194d066a78db6b8de80ce2899766f34549f34eb8ff70e8dc82364f117ac754790b80997e6311ea46f7204c1728e0753a84222ac4fa6da916fa44f9133ecf") ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 08:59:44 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000002c0)=0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x4, &(0x7f0000000200)=[{&(0x7f0000000100)="559ff3bfd8a744882ab88e44504995070c582925ab3794e1c9d154d0e481759a0e47d881db983661ad7926f4b4bd1b3692b3beee955f2dc4ea0a7f", 0x3b, 0x200}, {&(0x7f0000000140)="091e752e34de51269c15cda78c9db9bed6abfbaa26b9f279eb5c688759e0a05791b6de3c1d1082381610a6cd3542b39f6c05da39b239e5b27a2a6aab85923695591ce61d214e845b4c6ab19ba6d33cb0d513716645d5e656aa543e9c63d8b7bfe8cee939", 0x64, 0x100000000}, {&(0x7f00000001c0)="9ac9", 0x2, 0x5b}, {&(0x7f0000000340)="f05138a8467907c128f1344068b107a65664bff11551c3c4723ca13957145ddf9580a14db7e309da7bce9d2a8831f32519eb4ae31b9ac585ede753f3972c0d304c59ae5289f5e0188acdb6931c1e6e58bea9f3758121e5b3a004d15234796021776ec694abf596fc89e73ff34fb7f00b6de372f15bd51d7fd4f451c7d7a7402992f415bdccbba271cc15c8d23b76866f2fde", 0x92, 0x16}], 0x0, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}], [{@uid_eq={'uid', 0x3d, r0}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, '\'}\''}}]}) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 08:59:45 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="2f6465762f6e62643000fe31da2067ebacac8f1c97d95523bd6393819c9e4efb64f71c80c59079dba208139bb4cb66ccd95b4ee6eee947b185b1ab8968c9fda28ae30b8e8e2482645a59e169caafb487e41f1a9e4045ec8c380653795ff2983d10e10dc9800aee99f8a14465276fc076d2d987f975ccdc1ebfed9f8f66f0122ed6587cf686cbf7c4f834730a515fd71d9b026b58d01a11bacd05c8ad9880b04151fbead93da9e16049bc25fb082b1b47c9b4499b623d6c566eb510deb37015b66cd3d46246ca50961eba4f73a279eff8e08e2982ed03e1f4042aa4042c1495e21014273ad6191c0f8d1c824d3152feee3f7975e0604eba69d9fc9d1077de4323514dfb83940a0019f39b76c77e9902b259f5"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='befs\x00', 0x8000, &(0x7f0000000240)='tmpfs\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, &(0x7f0000000000)="ba0fab2b6d59384066f66054652c7a2a468d508acf2d2d58894e99fe", 0x1c, 0x20000000, &(0x7f0000000100)=@llc={0x1a, 0x202, 0x0, 0x0, 0x0, 0x2, @local}, 0x80) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x12) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:45 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000380)=""/93, 0x5d) 08:59:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8040, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0xd, 0x4) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="919c32cb698af1b244b7eb328c52658e35b5d1c1a905073e8542654ebcbd8eb9c02e3401455f77d0eacf6ffd10423edbc7c0c093d0454c59d3f5a71d4505266f1633ca3e72c1730a9bfc431c70e549ccf745613435232e7f35967be4c7ef7f3d9393d0cfaf983587ffc5765443839a1d89f8f1a8fb46d36fd05c3af09d7fcfa2b4bdf30b6fd2bdbf160e41a4c4347ba2544ba9149f2178f5da0a30d09c0190eb456102df3fe894b8108f01da5314459e018648cb673989", 0xb7, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r2, 0x80, 0xce}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'rmd160-generic\x00'}}, &(0x7f0000000340)="ae30ac66f512949459f974be10a7fe3f6433ce34cbcc1f8089c6a5201533217634b1fe9b8ab40b260005bf3fa578396656c496652e724c63049721f573a0268530bbf7baad55a76ed96142a45939c905a326d41a961e0b654e388f760efd74f12ae2e32a869898774d13d5817dc4b1849094eb43661745fa3862ca04f23ba6e9", &(0x7f0000000440)="fc05316cf6fa55ebab10fe14b389b27545ca198f2edb27db0fde97f550cedabfda6bb2bdc2dd026e608f8788c9da11d93982d0ee4d73750dd084ee9a4215aac35bdb954207eb5e78dbcd44b3f411ac551e9789fc967d2e636c25c5055039168c1b7b3aec5df472d3bf5404d9f0f33c0783024bb7e0596a236446aa01a737ee0ffd84ab40b679495b22659e8ed28afb5a194d066a78db6b8de80ce2899766f34549f34eb8ff70e8dc82364f117ac754790b80997e6311ea46f7204c1728e0753a84222ac4fa6da916fa44f9133ecf") ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:45 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@nfc, &(0x7f0000000000)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x800, 0x70bd25, 0x1, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480}, 0x40) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x58900, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000440)=""/199) umount2(&(0x7f0000000580)='./file0\x00', 0x5) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v1={0x2, "2f0fefc1ad8a"}, 0x7, 0x1) 08:59:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x30}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x5d, &(0x7f0000000280)="740753da03dffca93fc7f88d6dbb65185e2673fd4445356f8ade167acc5f44c3c265915df70d3fff17021a6feed094562014521a5f8ef458229966d2be2f0c025780301e386d353f730037554fba03e0925d9ea639c34260c95b4b8c8e", 0x4e, 0x0, &(0x7f0000000300)="42c9f5d9dd56b2d022c94b3758010380eab9a25889690ec9dbe51416231984be534b6c90b56e0b57d29f5cc7f6b7f1913d98d79069b99aca37596ce2c75c3b134eca1b8634dda340e4bdbe09b7b8"}) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x8003, {{0x10001, 0xfffffffffffffffc, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x60) syz_extract_tcp_res(&(0x7f0000000040), 0xc00, 0x314) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x1f, 0x9, 0x8, 0x3ff, 0x1}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000480)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x11, 0x7, 0x3, 0x0, 0x0, r6}) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RCREATE(r7, &(0x7f0000000440)={0x18, 0x73, 0x1, {{0x83, 0x1, 0x4}, 0x4d5f5e17}}, 0x18) fsetxattr$security_smack_transmute(r7, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x1) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) fcntl$getown(r5, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x4) 08:59:45 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000003c0)={0xa, 0x0, 0x8}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x40, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000440)=""/253) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0xe9ebce65300e0e94, 0xfb4469a08597d97f, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0x65, 0xa24, 0x0, 0x5}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc0540, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_getnetconf={0x3c, 0x52, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x100}, @NETCONFA_PROXY_NEIGH={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe94}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0xe6e9c920835d49bd}, 0x8000) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:45 executing program 0: r0 = eventfd2(0x1000, 0x181800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x7, 0x2, 0x0, 0x2000009, 0x2, [{0x9, 0x7fffffff, 0xd16, 0x0, 0x0, 0x80}, {0x9, 0x5, 0x4c13, 0x0, 0x0, 0x4}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r6, &(0x7f0000000300)=@rc, &(0x7f0000000380)=0x80) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="f87237b593c8e7377dc925f69c3fe02ad4fa170e9b81", 0x16, r7) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000004c0)={0xa6, 0x70, 0x0, 0x40, 0x2}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x5d, 0x1, 0x9, "22c8b43ff5deb05fe4fa8f045401916c", "41b98aca501c770e03b6b7ed79a97aaee8fdce46005bce8767026bfd80c3f03b765e88d7f395bd8b74b2e7544f645ddaea03ea13d74bdfc24e22cb2670db76e0b43329dec6458274"}, 0x5d, 0x1) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f00000003c0)="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") 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x6, {{0x8, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0xffffffffffffff57) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x1, 0x8001, 0x7ff}) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x2) signalfd(r1, &(0x7f0000000300)={0x1}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20011008}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdeec}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x2080) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x361100, 0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r5, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x60) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x3ff, 0x3, 0x2000000000000006}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:46 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x13) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpgid(r2) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000380)=""/93, 0x5d) 08:59:46 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init1(0x100000) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x200) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000500000000005f00000000000000", @ANYRES32, @ANYBLOB='\x00'/28]) dup2(r0, r4) 08:59:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$UHID_INPUT2(r4, &(0x7f00000003c0)={0xc, 0x1000, "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"}, 0x1006) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81Y\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\x9eD\xadi\xfd\x14\xdbF\x83\t\x1ct\v\x00T\xc8\xef\x89\xd0\x06H+&.\x14s\x9fS\xea\xf57_\r\xde\xa4\xae\xa7\xc7\xf5\xeb\xfe\xe1\xe4N8V\xdc\x8c1\t\x7f\x96\x88\x84\n\xd7\xa2\x98#\xd9\xc1$\x189\x13\n\x95k#\xc4\xa0\xb4\xe1', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x101}}}, 0x60) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0404e80898c65e45539ceb88b062607b8e3cfcc0"], 0x14, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000040)={0x4, 0x65, "a5874d9e85fa6b85933ca6a089dbe3c386c24c71b4a9accf30ef2bf47101237e34d8ebf9e7089adbeb711d11fa0fda7220468ba5200d781d2c3303f61ee95bffbed9705edf89e7a156b65f64569a49a55943937d0b1111656ca650536b52b50c9f2d343f96"}) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000000000000000000000000000200000000e1000000000000"]) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$eventfd(r5, &(0x7f0000000040)=0x4, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0xffffffffffffffda, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) getdents(r2, &(0x7f0000000040)=""/35, 0x23) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r6, 0x0) fsetxattr$security_smack_entry(r6, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x8a, 0xf7c50950b6454bc9) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000340)={0xc, 0x5d, "1ef123f8024f91d880d317bf5b35bf832900069d1000e775008af0bed92cccc7d4b52271c0f2125d9ac8a66446a137ab447b46500f8f1a3eb31b79d5f90b8cdbc9111553378eb427b759bf97983f4bcb477ce31d671f5c4f94fcf1e596"}, 0x63) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000040)=""/45) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x0, 0x3}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x40000000011, r3, 0x2000) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) write$eventfd(r2, &(0x7f0000000100)=0x2, 0x8) r6 = fcntl$dupfd(r1, 0x0, r0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x3f, 0x20, 0x3, 0x8, 0x0, 0x9, 0x85421, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x1, 0xfffffffffffffc01}, 0x8004, 0x0, 0x4, 0x2, 0x9, 0x5, 0x8}, r6, 0xe, r5, 0x8) 08:59:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write$ppp(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x80000000, 0x100}, {0x20, 0xdb}]}, 0x14, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000280)='\xb9tat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17\xfe\xffC\xe3\x97\xd3\x1b\x05\x128\xdd\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14\xff\xff\xff\xff\x00\x00\x00\x00`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0xffffffffffffffda, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0, 0x8}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000380)=""/93, 0x5d) 08:59:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x1, 0x2, [@multicast2, @loopback]}, 0x18) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) r6 = accept4$packet(r4, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x400) dup2(r5, r6) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000000), 0x362, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x3, {{0x1000, 0x0, 0xfffffffffffffffd}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{r2, r3+10000000}, {r4, r5+30000000}}, &(0x7f0000000140)) ioperm(0x36f3, 0x7fff, 0xff) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @rand_addr=0xffffff00}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x120, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='syzkaller1\x00', 0x7, 0x9, 0x81}) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$bt_hci(r5, 0x0, 0x1, &(0x7f0000000340)=""/77, &(0x7f0000000080)=0x4d) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x7fffffff}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x2, 0x0, 0x0, 0x5000000, 0x200000, 0xfffffffe}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RSTATFS(r2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2020, 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xb2000256) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000380)=""/93, 0x5d) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2cc49e47}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x122}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000020}, 0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x625) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000, 0x0, 0x0, 0x3}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000080000006500000000000000005f00000000000000", @ANYRES32, @ANYBLOB='\x00'/28]) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ext3\x00', 0x20, &(0x7f00000001c0)='+@bdev\x00') ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x10000000000000, 0x0, 0x1, 0x0, 0x0, [{}]}) r3 = inotify_init() r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/16, 0x10) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)="46cb4f8ea98198b011dcfef81f77f15e37d476d532080ae881c691edab2dca6df711eb4bbc6fd6f926f3338a4ad460299daa826174a517d60dab59b6defd", 0x3e, r4) fstat(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r5, 0xee00, r6) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r7 = inotify_init() r8 = inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r3, r8) inotify_rm_watch(r2, r8) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000500)) r9 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000020001300000000005f000000000000008416f6330fbf188c38430fce53c1871642c9cd72410d81904e956716a6886aa19810139fef72e848c2f53a4a2f9a8840875ea7630c2c80c5faa2516eea31b4e6dbbe9bd58d56cbed296eef0aa868686d869942269bf87b466c4ef588e1d1179bd3eaad97d0517ff3a4ee79d45ef2b5ac886702959267878d8ab24afcf40594898a5560cfe96d61e3", @ANYRES32, @ANYBLOB='\x00'/28]) r10 = inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x2000000) inotify_rm_watch(r9, r10) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x404200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000280)={0x6b06, {{0xa, 0x4e21, 0xec1, @dev={0xfe, 0x80, [], 0x23}, 0x7fff}}, {{0xa, 0x4e22, 0x80000001, @ipv4={[], [], @remote}, 0x10001}}}, 0x108) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) [ 630.071042] tmpfs: No value for mount option '+@bdev' 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'bpq0\x00', &(0x7f0000000280)=@ethtool_flash={0x33, 0x8, "a2d3d0025d8fb0f5b730acaf063feb1b37fc2a126ad4e3dfd1d58ee63ce6345e76d94e3a245cdf2545d6de11e544e45f07c927c183c7b6c37bd998c9370dad17124241afde3a7a397c9c995dc8cf8ac568ec13dac54a3c0e50e5bc86d986968c3c33a9393904cadd134cf2154b64a0d6b5319b4f3c824c4f6948c3504b2ecd00"}}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$FUSE_STATFS(r4, &(0x7f0000000280)={0x60, 0xfffffffffffffff5, 0x3, {{0x1000, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0xffffffff}}}, 0x60) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x200, 0x2, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0x1000, 0x2, 0xff, 0x6, 0x8, 0x43e, 0x8001}, 0xffffffffffffffff, 0xc, r5, 0x1) r6 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000002e80)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x5, 0x8f7, 0x8, 0x0, 0xfffffffd}) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000002c0)={0x7, 0xc3a68dd1d5a2e031, 0x3, r0}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) fchownat(r4, &(0x7f0000000300)='./file0\x00', r6, 0xee00, 0x800) openat$cgroup_ro(r0, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/28]) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockname$netlink(r8, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000040)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r9, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) 08:59:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x1, {0x3, 0x101, 0x0, 0x0, 0xfff}}) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockname(r0, &(0x7f0000000100), &(0x7f0000000180)=0x80) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) sched_getscheduler(0xffffffffffffffff) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4002, 0x0) 08:59:48 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x5, 0x2, 0x0) fcntl$getown(r3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) [ 630.871220] tmpfs: No value for mount option '+@bdev' 08:59:49 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000003) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) write$P9_RSTATu(r5, &(0x7f0000000480)={0x86, 0x7d, 0x1, {{0x0, 0x71, 0x101, 0x4, {0x10, 0x1, 0x5}, 0x2100000, 0x7, 0x5, 0x5, 0xf, 'vboxnet0GPLuser', 0x19, '{\'cpuset}em0@[security.lo', 0x16, 'GPLmd5sum/!:vboxnet1!]'}, 0x0, '', r7, r8, 0xee01}}, 0x86) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="100027bd7000fddbdf250900000017000500010000000800040000010000080004000400000014000200080002004e200000080007000300000008000500cd06000008000400ff7f0000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20960fd9acce612) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0xffff6d73) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/dev/\x00'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x1008820, 0x0) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x7, {{0x1000, 0x0, 0x0, 0x0, 0x7}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x9307b000) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000040)=0x1) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x2) r4 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpu.stat\x00', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt(r1, 0x8, 0x73, &(0x7f0000000040)="e476e5e3e5dcd35af52d75678d89b70d8b5eb93f69", 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000080)=0x10000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x20, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x6) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x5) 08:59:49 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={r3, @broadcast, @rand_addr=0x9}, 0xc) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mkdir(&(0x7f0000000000)='./file0/f.le.\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="100005c4957f5f00000000000000000000003f000000000000000000000000005ad58a06be6041fba274ce654a5660cb0f"]) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xfc6e) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@local, r5}, 0xfffffffffffffec4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r7, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000000150001000000000000100000000000090000c9e9c71e63d2dfe844f22276dd3e15b78de50909dcd916ff2ad3d1ea26e54bfaa242f58dab1ac487fa17ea33c659767e140852079a8ba090ca1375e7e5e59fc4e4ae389aa16cb9f012a5d0bb06bd32fae6398073655cc646d4b6f457471a007a11166444fb7e64e4728939b3e021cf8c0ba03fddefc762e15eeb94c676450b393a28bd3f01d032206fae194f1267c65a0e6525f386c2e4f92d420558728358a8214a8a5a0c5e315f657ce06663e0309aefc3f88f0769dcfb6200"]) getsockopt$IP_VS_SO_GET_INFO(r8, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000400)=0xc) ioctl$FS_IOC_GETFLAGS(r6, 0xc020660b, &(0x7f0000000000)) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r9, 0x4b4e, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000540)={0x3, 'ipddp0\x00', 0x3}, 0x18) 08:59:50 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0xb0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1003, 0x4, 0x3, 0x5, 0x8000, 0xffffffff, 0x0, 0xfffffffd}}}, 0x3d0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000280)=""/239) 08:59:50 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:50 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x1090040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)={0xe, 0x0, 0x9, 0x8, 0xac, "af24fa23b0a426a486350d54b1cfb3ddcbb09a334e32e162c955ffb5acfd3750acade703ac0a7e2e74594b715767cd1315eb5c5a63be205e07b4397c1f769a33c0d7e6bc4924365dfe2d2c1ca72d4725cbe11af1ceb202ac053b345eeda30cdad97ad98151b352b78c4556cd35ec08a6f27465d201e85cd5b8ccade92bc74d88115b2d3a8c9c383b14aff1b3cfc7b3632817dd9a2111a35d355c61b4355b7d9de450a8306b9a8b917c6856b4"}, 0xb8) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0xffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5f85db}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) openat$cgroup_ro(r5, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:50 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) fsetxattr$security_smack_transmute(r4, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) unlink(&(0x7f0000000000)='./file0\x00') ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:50 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) umount2(&(0x7f0000000080)='./file1\x00', 0x0) 08:59:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00d3b600007e3834dbe0caf7f4ff8000"/28]) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a\xce\x04\x98\xba\xb5[\xf3U\xb8\xfb\xcf(\xd2\xf1S\xb5\xe5\xb0#{\xdbp\x8em75\x9eug\xbe\x84\x1c\xe6\x93y[\x82+h\xf7\x02\xb9\x9e\xd2+\xdd\xb4\x04W\x90?\xf4@\x1e\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:50 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) creat(&(0x7f0000000040)='./file0\x00', 0x32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r2], 0x14) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/209, 0xd1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="000009000000000000000000000000005f00000000000000bbb3263a0cbbe082f9854c84d99c8b253d010044", @ANYRES32, @ANYBLOB='\x00'/28]) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0xff, 0x3f, 0x80, 0x1, 0xa0b, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, &(0x7f0000000080)="2610b7a9413cf067ed7d6ff814ac7e9b581cabc8bffa7af25ca0c144a80ab73b", &(0x7f0000000100)=""/20, 0x4}, 0x20) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="20003045f33654f8f52c1f0000180008000000"]) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4020000}, 0x367, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x420, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x200000e5) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_IOCTL(r5, &(0x7f00000003c0)={0x20, 0xffffffffffffffda, 0x1, {0x3, 0x2, 0x0, 0x2}}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8400, 0x120) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000080)={0x100000000, 0x3, 0x1, 0x2}) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0xff}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xfffffffffffffffd}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xf02}}], [{@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r2}}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000810000000104000000000000c3000000000000007f00000000000000ff0f5613000000000000000000000000000000000000000000000000000000003aa000000700000001000000000000001d0000000000000000800000000000000600"/256]) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x4e, 0x2, 0x7f, "4f4fca87c545d40cebe8686b9fe795db", "25746513c90750ca3014d97243ddeff8f26519cf4b835cfa1b7d34dc0915ca6faf2ace55e5e28f5d15748a417b0f7b95b953755e5e63599b99"}, 0x4e, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) ppoll(&(0x7f00000003c0)=[{r3, 0x4008}, {r3, 0x6252}], 0x2, 0x0, 0x0, 0xffffffde) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x10000) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x7fffff, 0x40000000011, r4, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100), 0x2, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x61) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x4, 0x6, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) 08:59:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x1000}}}, 0x60) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 08:59:52 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) clone(0x5002000, &(0x7f0000000000)="98d43eca3854e8da61f4405df1aa3d579ca54cf187a0046a0ac8c72f", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)="8d73af3730043a3bef9e3905dacf252091dc0ead0ea0ee5d60561aa98480f0f03388c51039b486b053f1c9073bafda60738618b3809b39c5039221ea565844404c9af00a22fd5dddee5a558378f39ad8feb2e7a774cca45f4676fda6ad733a3b9cf029b3f4c34fddade866b16128ba79114893e07164ac2440b6de7c0f743fecdd1d8ed1f572bac0d2737f8393c1272cff89a6459fb6de6d881705d680fd784c571786ed0920bfe6f3a018b0a2cafed2e46f205c5cc6aa5ee2c5c3c8b695fbfc29a8c45f967c1b2c03eb") ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:59:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="1f24008b0e0960aa3b31b2500b7f8f12561c84ed1106e7d093782a51ca6820c979abdf3a38f2db1567a082d973f1bad8e943fb31ddfa3cdb4ea4dcf5394682d065542706aa75895f513a486bb934e573fcc36d3a37d7988e339efe76656d314fea3e0c843599a570e5fb98c40a9b615dd01434b7fd3e1ced0b0d6fa0ef0e782e779fcb5e3c689b9a2b9c5356f20d4fe35fe800e2c6dc584171f417db9af2c0cd3654d87ea32992bb0910f52db054a8bc53460e9d90c3a4b2de4627c6c55be7998888a5bd8ce771c7d5712b992c461915c0e75f002bc30c5961d35e828900", 0xde}, {&(0x7f0000000280)="bffac29af4a82da7f07ac97f5e34ca6cebe5afa667a3fc0cd6f3a8fc35650c46022386eb23970315975fef2151c86ecc98f258753260944fefaa732c57720522058c2ec399bfeb1f5c8699187f7d9e1e5f4766631072dba830facd", 0x5b}, {&(0x7f0000000300)="53a54f5b401661b7bbca3fc0370895ab831a01dfacfec20bfde20c2c846de2068893d23381daf4e447588fdfdde1f268778e19e1910e5783c240bd34e83f1f2978ecb44628f74be718c507be8c98aece7901e7f04cb17b93942466533eef8a6f5f60275f247d80f2370557c52292dda0c6fa800e6740314fac789ed0b6368511a636f3a0c9d5eaaef4c699c953e878e9583e7787898bef1366c39612fb4a90be3195b0f17bce1d1918ac656eec3842bba58e4bffd9823642b3e047445cb9ec0759c6adf3d62735a8ae", 0xc9}, {&(0x7f0000000400)="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", 0x1000}], 0x4, &(0x7f0000001400)=[{0xf8, 0x0, 0x9, "818076626c0b1439fdc9ad8e50b6fbc1ca93e4b61a2d8c897262be04e045fc7b1781a513bdb830ad447dc88578277d51bd066a8a0173a1b75eafad5f54977ef59d46c1a5e68a02fa185ec10ecb26d7aa28e173c6f708efa3d83714752758f50c69d062da2ff7b9332c628a14ae0be08e12092cf058b690ecadd2342e8b0058c5346a86efa722edf64eb25f14e24a635c7ea51bde06b95ae126d60ee406719050ecf9bc388f3cb5208f58813c4297af54083680ababa8091a983ba9659b131ef31c193557d76f098decbf06ae3b68916b34ecd6510a140576f8f93fcc0c3e53f6339ad2b541b9"}, {0x58, 0x1, 0x7, "77a320d74a2bf8785494e1dc2de0851754befcb923ec049103f2d937865a493a679a20176fa17dd79f602cfe26c220c902ef851e13355507f9383d16d295fdfefeda20b52ace"}, {0x10, 0x102, 0x2ec}], 0x160}}, {{&(0x7f0000001580)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x4, 0x3}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001600)="9b9c6d4e5e228ac41b0691433cd902635ea4e27abf59286837a5d7df7e1e46a58cead63cd94c54f64f4e039e27d7354f1eeb5e15bace7d104588bb0c6f1dbbe19d78d0d0498952a9d687e4a5ab3740a4ce3dfc77a7bac4b63d93141760809b8c69a635c70a695e1bf53d58e2398b17b557eff02dd737580d1bc98d8830fa7f47ed1d404c18049b0006107eb2784ccedd15281b949dd2c70f1b22a6ae11684be4c2dfe79aa2f7e0fce6b98692838b7c087a7793bcf075a5506cca75a2bfee81", 0xbf}, {&(0x7f00000016c0)="da0883fdcaba4523a300d5dd241892768121f08fca510e561a50936d3f5c0e0c", 0x20}, {&(0x7f0000001700)="d22ce4464192838e54b74791df0fa09035e772c5440efd21cfac534c0a6dea2b7a667d8ae4804b0b9837f84414c3ea9f1c28f44f1d7a33fa9b89b0c3b33b616f5ca0ea0d1e30d9da977d07b45710aee7022ec7bc4756f241000f4ac546435321249edfea757f75409b7f45f64c83b05f5c927f9a2f3e7491590a75d3593d543ddb244aa6e5b6010dae33fba14bf19924890f7afafbf6b2c46062259a5e61807ec4311445aa0643a9c05300842fb4f0a1213a1cacb1b987cd11887742b03b39", 0xbf}, {&(0x7f00000017c0)="fc67f391af3bfe275193fd487806d6e3b64ef1ce8c087b85bcd587b5e7b224107706ae83a3d5fbd509390809124ffaa0ea92904f9c78297105f5bf570638444dc70b32431ee2975f1893956767a3266d4cfbb5e3105b2db5e345b7a2306992246d91d87a64051a07ea691ea06be929548733b4b2926c7706447ee216812cd6ce7593e78407727619b63a358b8d0cdd4075717d7387c674990c6059277b02751158a82ddfb33dd7473972b3f6a639f99bc5a705d3d32f705b1be1649be2d2e920ae852c727b4e93bd691ab5d4fcae65445cf07dc4341f5354bfe57887cae5787f5fc8fd9a1e8afaaf8011f873", 0xec}, {&(0x7f00000018c0)="d4769d01b7756064a2f1785400fe7af4cb10a4905665bf0eb556b43e27e2f34c7129907b0af230d78b91f8c8c453e265f2d8f3a7d307171f31dcacc5b48d1e0a322b419337b49e5443c2267a542116ebfba7fb1143c8e94706862d1054f4d9ff5469e9b1e054872e7b21f87b30095e832353068247669cd7362f5bd87393a50ee39137067a3a528696fa0a43272368b3e499abd6b58870909099ba00030611f728ddccad381875b2d328c3589d4a6038c186b6040101db7dbb2aec70f9b8b0e9e8d69db62b0082ea2a9344e09e2120a07625aa2850df6b6669a02fa54e3bfefade70cbff606d16d743801c551743594e4f527a20569ecb9d5b0817", 0xfb}, {&(0x7f00000019c0)="cd13403ca61ef0dc1e9a4475c7554c9441eddabfeb1c76f811e0a9993dfc045f5a0c736540e305e8beca8388b0f29364be1896170e477c18a164d22cdce961e8dcf2dfecd4ea5a98677a45cb3a0e453351501f78d647d6e175f154c7f2db6af5425108a758b49810d971be493769", 0x6e}, {&(0x7f0000001a40)="c5fcbb5c7a611c53af7f0e1f40f436e041397144d40e50e121930bb710c026b7b686e940bbaa4f352890d0021356761d099d772afa732db1e295855911073c4b5ebe330f0fcc1bafd4ca67bd2abf4171cd85bd3c99145c2f906100e28ea0634ad55679ae171b301b8ad494b2e44b874b7527aada5cbbbc5672aae78245277b11cd7071585007d3e42f8e7eb5a7e323209ac4c1cfeda71d1265a9bc623e7028e4de6ce96985d12db366d4b628bdfb", 0xae}], 0x7}}], 0x2, 0x40002) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000001c00)={0x1, 0x1c, 0x6, 0x400, "eb800bfd975ed23c05ca729ce807fc8e3c8f633245b1d72a8c2257528888a603"}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:59:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x11) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x3b) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = getpgid(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r5}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x1ac, r2, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x9e}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 08:59:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x44, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x1000) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r9 = syz_open_dev$loop(&(0x7f0000001800)='/dev/loop#\x00', 0x8, 0x400c1) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r10, 0x0) r11 = open(&(0x7f00000002c0)='./file1\x00', 0x8040, 0x12) ioctl$FIDEDUPERANGE(r11, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r12 = openat$cgroup_int(r11, &(0x7f0000001840)='pids.max\x00', 0x2, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r13, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r14, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r15, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r17) r18 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r19) r20 = gettid() r21 = accept4$inet6(r6, &(0x7f0000001700)={0xa, 0x0, 0x0, @local}, &(0x7f0000001740)=0x1c, 0x3862ed67b77f72ce) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000001980)=0xfffffffffffffced) r23 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r23, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r24 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r24, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r25 = getpid() stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getegid() r28 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r28, 0x0) r29 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r29, 0x0) r30 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r30, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r31 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r31, 0x0) r32 = epoll_create1(0x0) r33 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r33, 0x0) r34 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r34, 0x0) r35 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r35, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r36 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r36, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r37 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r37, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r38 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r38, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r39 = bpf$MAP_CREATE(0x0, &(0x7f00000035c0)={0x4, 0x1, 0x688, 0x2, 0x100, r37, 0x1, [], 0x0, r38, 0x5, 0x1}, 0x3c) r40 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r40, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r41 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r41, 0x0) r42 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r43) lstat(&(0x7f0000003600)='./file0\x00', &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f00000036c0)={0xffffffffffffffff}, 0x800) r46 = gettid() ptrace$setopts(0x4206, r46, 0x0, 0x0) tkill(r46, 0x3c) ptrace$cont(0x18, r46, 0x0, 0x0) ptrace$setregs(0xd, r46, 0x0, &(0x7f0000000080)) r47 = getuid() r48 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r48, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r49) r50 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r51) r52 = getegid() r53 = gettid() ptrace$setopts(0x4206, r53, 0x0, 0x0) tkill(r53, 0x3c) ptrace$cont(0x18, r53, 0x0, 0x0) ptrace$setregs(0xd, r53, 0x0, &(0x7f0000000080)) r54 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r54, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r55) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0, 0x0}, &(0x7f0000006040)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000060c0)={0x0, r0, 0x0, 0x6, &(0x7f0000006080)='tmpfs\x00', 0xffffffffffffffff}, 0x30) r58 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r58, 0xc0189436, &(0x7f0000001580)=ANY=[@ANYBLOB="0029943188b86ea3a09226cf99b3258d0000000000000000000000000000005f00000000000000", @ANYRES32, @ANYBLOB='\x00'/28]) ioctl$NS_GET_OWNER_UID(r58, 0xb704, &(0x7f0000006100)=0x0) r60 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r60, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r61) getgroups(0x1, &(0x7f0000006140)=[r61]) r63 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r63, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_SIOCGPGRP(r63, 0x8904, &(0x7f0000006180)=0x0) r65 = getuid() fstat(r0, &(0x7f00000061c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r67 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006240)='/proc/self/net/pfkey\x00', 0xe1773616d110c346, 0x0) r68 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r68, 0x0) r69 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7000015, 0x4010, r69, 0x0) r70 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006280)='./cgroup/syz1\x00', 0x200002, 0x0) r71 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r71, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r72 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r72, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r73 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r73, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r74 = openat$full(0xffffffffffffff9c, &(0x7f00000062c0)='/dev/full\x00', 0x200001, 0x0) r75 = socket$inet6(0xa, 0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000006400)=[{&(0x7f0000000100)=@abs={0x3, 0x0, 0x4e22}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000180)="0c30524b8fbb6c1cbe50913fdff394b0123e61fb34e480753c166e5bea30c473496f49bd55d19b136d50ae7dca99b2ef90920904cff02aef855cf101191eb503918a9755464282330af8222e96dee11d2e73fb55bfbef80fd1350556c2aea909ea597cbb366186ff781e8a4af70669942900c004e84ea8ecc1b5c3387f38fd8ceb662fc9ae4276f1f56046c6ce32423f56eb3779e8b9bdd34825a859e848c5c1c4a0ebf5f11895e01f28211ab1b9e96449db86980136f20eb6ad0f407fe3b43bd85aa5e84d76045d3b61652376b6cdc64ac6fa0cf7", 0xd5}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000000)="d5b440420a1173b360c2eb9c35d9242606c9c03ab8241d48a2e9faf51f5646df56518a6cb61081a0ca6a532b70568598349266216a96c9ffc7c582b6c8b7548a", 0x40}, {&(0x7f0000000340)="1a6ac8bbd8d8fcbaaad317eedade7e4f4a3f4d754dbc2cfd09492b01ab02998a54856387b5128efc7b60c3a16093269ba4f011c7f76317bb7368b66ca444d581510ee26d932660276432eafa1060ae43abd10b626b0eeb4030c46b58e63cf66ffd85", 0x62}, {&(0x7f0000001440)="e861f3ba122c633d26f1cd1a32c20353ec83632d17f4b2d8bc3e25a462bade16036102f772ccf2a60bf8d3a8f69015fca28955cc749d44e58f0bd835c7c6b643d98617eaa891f9b46d987ed562c2d2f3eda5f257e22bee568ef3fc79dc2e1797a0bd0311d826d6d8b76b9f795c69a35e4a488a9afbef89290707b61217d3c049364212b453d15824bc0dd8513f1fee9c1e41", 0x92}], 0x5, &(0x7f0000001a80)=[@rights={{0x38, 0x1, 0x1, [r1, r0, r2, r0, r3, r0, r4, r5, r7, r8]}}, @rights={{0x2c, 0x1, 0x1, [r9, r10, r12, 0xffffffffffffffff, r13, r14, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r15]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r23, r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @rights={{0x14, 0x1, 0x1, [r28]}}], 0x118, 0x4040081}, {&(0x7f0000001bc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000001c40)="acb91591f98a77ac277c5a1776651ed0dbf01d4ea28fc0bfa96f5d41f24dce9da470161cc3d0dbb4027d8907fdc1d47060edec844884ed6bc6f0224e786904b69e5f6a8f", 0x44}], 0x1, &(0x7f0000001d00)=[@rights={{0x20, 0x1, 0x1, [r29, r30, r31, r32]}}], 0x20, 0x4000}, {&(0x7f0000001d40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="39c1466a02093e714ffda9f9d5cd70abebc0c5", 0x13}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)="9b2b5ca07bb02f94da47c3cbc36c59fb78d385339c6f3fd8220bd354cd1cc1daca16325ea789f3a1018971775243ccc5c0440ab216bb18056c4aa83b8d65c1637bb3d129ce9a25ea85c0de971e3df91898a75c73", 0x54}], 0x3, 0x0, 0x0, 0x4000080}, {&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003380)=[{&(0x7f0000001f80)="989f2cc606c8507afa842756ca0e9a889a9b4fcc1dcd9e3df4926a4d93bf41b8251b4f85502016853d010184ffd3049ecd4a38d5125c", 0x36}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="821b7940e8c615ef0e7dc3", 0xb}, {&(0x7f0000003000)="925e4efd1a8cfbdc77508d", 0xb}, {&(0x7f0000003040)="c0841e03e0", 0x5}, {&(0x7f0000003080)="e74bb5306e2446eef3b4af89d5672d1683d1c98942fca4254bf601a73ac5822a4ffcd9f6febd8a8a990c5eb1aa39c9a7b3a02036876030f7dd9eb9644a523b92cfa5e05df27623478e20ebeb4a07115d795531a929a394b06d1178ef118ebd772a772e59cb68d9dc4ec29e61f35306d8146760487fdd253d1fde1daf0d3692853456376dc18053575945f30982425c81ebb0e26dba184b57057537a08e4377e69a91904031fa3bbb1792843cc41b5965407870bcd9126425d1f4d74f7e3e3451802eeef6c963a03996f706491b7dc0e991a727", 0xd3}, {&(0x7f0000003180)="1d4bb307ab54af7a6590c720e4ef0bcfe93fa9083c1cc19248d09d01f42b62bbd3009c365479c59734aab8209a0d2067951be489babb63882437cd88a7248daa5abd25e2148ef431ed12562e9eaf143dda9cc881f629753deb08ac3635df40c47560ff9d474ea9983890dbbdd6e5db2278c36b927b8f686d14e6363d53fd4e4dee9770e4c20c", 0x86}, {&(0x7f0000003240)="be9882fda2fa3e1c15f79a44cfd93d5823af7e995709e4c3e2044ec9a97e2ea8cfbac72b5ef07aea15cbb1bbabd1958acd4b13a71ff495057432c5d4bb190a4c418d0bb0b42b6094d66839364a89c16106e486828841701989617442017ecce11e862fb8cdec24b0d368ae10dd1561a74cfe15ea73a4b95e35f818b88c60102cbef677115a0cb165992bfdf357b6c0eb82088c02f11da8f79042a8147b1be9846d88a82a2aa50b72b56d41a519c3144b3f310e91cd", 0xb5}, {&(0x7f0000003300)="892bfa924ea7dce4d97bd5d36de420335f4c17430795d0bcd23446c2150830c591030f8c7844ef7dd4cec226435c04ea256b91fc964cc424346c530e640f93283847", 0x42}], 0x9, &(0x7f0000003440)=[@rights={{0x28, 0x1, 0x1, [r0, r33, r0, r34, r0, r35]}}], 0x28}, {&(0x7f0000003480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003580)=[{&(0x7f0000003500)}, {&(0x7f0000003540)="78e381b0acc99ea70425fa3980295e223dcfa6df0b2cfa3f007f177a26e031237f72eb0072c9d6a6a956e6bc0a9924dc26b2440e9c1d27006c88d85dd4942c", 0x3f}], 0x2, &(0x7f0000003700)=[@rights={{0x18, 0x1, 0x1, [r36, r39]}}, @rights={{0x18, 0x1, 0x1, [r0, r40]}}, @rights={{0x18, 0x1, 0x1, [r41, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r43, r44}}}, @rights={{0x14, 0x1, 0x1, [r45]}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r49}}}], 0xa0, 0x2000c010}, {&(0x7f00000037c0)=@abs={0xc8b82e519483e130, 0x0, 0x4e22}, 0x6e, &(0x7f0000005c00)=[{&(0x7f0000003840)="d9889a30ea43bed5b8c364912328c7276652c903809f05b9d3346f328948266fdb9d88faa32a81012ab069e919ddb475450517406ee037511d", 0x39}, {&(0x7f0000003880)="22505a0e241ec7580080f41cf04703840782fff01bd17f2f0c8a749f1878ea446b9b6f14929e18d42af6a96d95", 0x2d}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="f2b3c840ab594c6a736d89411e8a36b033af92bacb569e3f6dee2379787e8472be0fb0288fe1585098b7bc7a25a83e6c840340587219e6115ae8ababdcc84b58c57626c5720b136686a69588ecdea164fa22de8c420059c1e7e493c14849988765c3a4bf26fc5b4b49b907cd2ae1fdb7c0b2405d1d0afc7f6f3de00953304b5ec0fd97b4f7b63f8d422e3b139818e45ab6ce99ff14a7a71da556a6f38430f66c33dffd9c387826a4c6242f4e7ce932dbe8b669815d4c46edd1", 0xb9}, {&(0x7f0000004980)="5173566ac0be51fc185e98844bab2e1e11dd415d72c6b9bc1f55b8cc4c085903beab", 0x22}, {&(0x7f00000049c0)="820a88b61543a4bd2faa5a8e41415cfb947d3ceaa2ce2183a6857b9f04d349e5c6e9790cb45bd6e30f2eb85cac6601af4df2e2ea7fba752d937eaa0a02be4eac6e4c82940f9d49f945973ffa21408f9c82d5718f026e3c16dd8d310d2d675e7c9a1a5a7a3284ed4fb0dcc4810684c6f6bcb9528f82d78392d6268b8a2288a8e15e95519f75d0bf496da7d16a428c2e6ed6a561851254475184042b2905edde4f6be43b131d2acff8e7ee5be7262feea891bffc61c2bffc750b790e93a51e3e327a08046859e9309c0d081afac4475a2a91dd1317c64e490fb762d0bceb33c57869d134d5bd6883829be59fde0bf8c1c64f829b31945f80a1825a5cfb95ba", 0xfe}, {&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000005ac0)="88bf57eb2ca24384c541bc35cc7723dd5f0a215548c0b624dc549a3a5556607434e6ca9548cfc076b1288dd86510be61c7bcd5e8abd4f4b3bb50af647b56a003fde0ca27cca3f2adc6d4b3ea7b04a8443923e3b54bd893d812ed339686dc4871893db72d0d178f41a63800694446bd41d95f8947bf6aee40df8064ba2a86b5d46f18d09dff324a134d4da208717607e8fc5e6663405772d40e8b7499084470ec68e98532f3edb5b95b8cd2e6a3cfcae312c862dca7fc2d4390e097e5bf448d1a07a396592b2573bc0604aeccf7b1251b0601b4a136490b88fdc9", 0xda}, {&(0x7f0000005bc0)="c7d6fef2aaca648ff870d16e7159351c872dd8441893a659d5fd40c497cf4a1a8ab5a0785837c18465", 0x29}], 0x9, &(0x7f0000005cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r51, r52}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x800}, {&(0x7f0000005d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005f80)=[{&(0x7f0000005d80)="b16a15fda2819fca5dec113e86ef6fe8386611ffb9f939ab1b94b4368e6c40f2f614722ada42986270ea346d47ae0a123570aa23b14756a873c44aa14fd61702df1a2c5c21f979ec1c6c7dd352b53412b3cc4ece73e303858f8e07fbe74ed871f37e4a2d35d364eea6b46b33151d01684cdadc2af07540518509e8f8e6983fb9c0e4b32434ad812eb858835d13a9770edaee5313207f", 0x96}, {&(0x7f0000005e40)="23fdfcff511f6506eb52cf6259aca82bc5fc95d51f418a16721beac4dd23e1dafe307901bf2ba7a7effc27cf8c380773feda893bd6bdc15222ebb9fa1d0295aff76c6cbf8f6b4e98d49481bf42d1ecfd00eaf7bd98978afb9bd24ed0fdde52638064a1ef12775756b51a561622352850516c2c7e2196cd4b88e35d2556f7f04aae0699fb7d8cb4d63652f5eb08038b13d22586ed1e052bc9538033dca2ccaded5f59904ebb808627925b356c39ef5175b4d85a6a", 0xb4}, {&(0x7f0000005f00)="0887687929db038618baeae41540e249793d071bb0ec7a586a616ba2ccf07ec063e7e72f72f8226b426bb5a0bb3f35c75a894d2cb21402c03c6fd5b6bbb2584d79e44656d599f60feb619aaec9db99", 0x4f}], 0x3, &(0x7f0000006300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r53, @ANYRES32=r55, @ANYRES32=r56, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r57, @ANYRES32=r59, @ANYRES32=r62, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r64, @ANYRES32=r65, @ANYRES32=r66, @ANYBLOB="0000000018000000040000000100000001000000", @ANYRES32=r67, @ANYRES32=r68, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r69, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r70, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r71, @ANYRES32=r0, @ANYRES32=r72, @ANYRES32=r73, @ANYRES32=r74, @ANYRES32=r75], 0xe8, 0x850}], 0x7, 0x800) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r76 = inotify_init() inotify_add_watch(r76, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540), 0x1, 0x0, 0x0, 0xfffffffffffffe34) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) times(&(0x7f0000000180)) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000080000000000000000040100", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000e947ae28"]) write$apparmor_exec(r5, &(0x7f0000000040)={'stack ', '\x00'}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20000001) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000200)={0x3, 0xd, &(0x7f00000001c0)="d3dbb6ef008f5903b402b6564b"}) set_robust_list(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)}}, 0x18) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x5, 0x8, 0x200009, 0x241d, 0x1f, 0x49b}) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x17643e3d, @rand_addr="86642eb821f77dfa80c277c8274b9496", 0x1ea90850}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/83, 0x53, 0x5a, 0x0, 0xffffffc1, 0x80000000, 0x800}, 0x120) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = accept(r3, &(0x7f0000000200)=@rc, &(0x7f00000002c0)=0x80) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='vboxnet1\x00', r5}, 0x10) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)={0x0, 0x4, 0x9f9942df59c6c3cc, r9}) r11 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r11, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000580)={0x0, 0x0, 0x6, 0x0, 0x0, [{r4, 0x0, 0x7f}, {r6, 0x0, 0x280}, {r7, 0x0, 0x8}, {r8, 0x0, 0x284}, {r10, 0x0, 0x101}, {r11, 0x0, 0x800000000000003}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x44181, 0x0) r12 = accept4(r1, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x400) bind$unix(r12, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x2}, 0x1c) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) connect$netlink(r2, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$RTC_AIE_OFF(r5, 0x7002) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:53 executing program 5: clock_settime(0x4, &(0x7f0000000000)={0x77359400}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) restart_syscall() r4 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffff4d03, 0x40) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8000}, 0x8) munlockall() vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000180)="e76338e67b4c167ed2d6fe5ac6b7b98a15b548526ceda2d40fa6ea6913ab48a8daf6ec03d06f24b4aa9a538be59a04f671c0122b703cf024ef650af1aab370f893a546a98b5c46990ed66fcabd421037eeac4d745cdd5f5c7581bc45ceff0d92f415", 0x62}, {&(0x7f0000000340)="b0b5e8d8e13eba10bff74a6de705fee124ee1d4a4ab5e08a66f400d69d4088eaa1730c67d51cd065d9b60f2839693173cce80ebc037f4ee0215335b520e62ed443edfd111a84d2065ed59c80e8a8c08dd0c2ab5b6ae447eb026d4ffd1df1b349c2597f3e4f8b32076843f3516e9c2ee73c13835ce9a556bb165d4107e445774cd86c16302a0f", 0x86}], 0x349, 0x1) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in=@remote, 0x4e21, 0x6, 0x4e23, 0x0, 0x1, 0x80, 0x100, 0x3a, 0x0, r3}, {0x3ff, 0x3, 0x576, 0x1ff, 0x4, 0x6, 0x9, 0x2}, {0x9, 0x2, 0x5, 0x5}, 0x0, 0x6e6bbe, 0x2, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="92ea0fcf96d1e520ca36d216739b29ba", 0x4d3, 0x74}, 0x2, @in6=@empty, 0x3502, 0x1, 0x2, 0x3a, 0x7fff, 0x7, 0x7f}}, 0xe8) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sched_setparam(r1, &(0x7f0000000000)=0x4) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x0) ptrace$setregs(0xf, 0x0, 0x6, &(0x7f0000000040)="75a98b9521b9849166d973d213dbb3") connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getgid() 08:59:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xb5000a03) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x6, 0x1, 0x9, 0x7, 0x1}, 0xc) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r0 = inotify_init() r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r5) r6 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) r8 = getuid() r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r11, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmsg$sock(r4, &(0x7f0000001bc0)={&(0x7f0000000700)=@l2={0x1f, 0x0, {0x2, 0x1, 0x7f, 0xe4, 0x40, 0x80}, 0x197e, 0x81}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000780)="9f21c02bfe2814dff5dd4cdac750dadf805e671d5d8b3504c1d7ea6b7832ff", 0x1f}, {&(0x7f00000007c0)="9ebb4e99ab40723a56dd29990e86dccf65481aa49143479047991055e3140badcea50c1d15df84556b11ee941d776e26c2dc", 0x32}, {&(0x7f0000000800)="fe82ed574ec95ecdd0c330e7bd89c6c52876cef1ba5653e099c1f565b809e377dca887", 0x23}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="8989cf38d7f03b093d46b91a9a04c943ae916353fc12eaf8d96e6af4cdd9d54db79d56009675baaa803a9d61851d53890ae166e0c70359dd8fa55c77f9a7d3bbad24ec18c44bc454ecc97899daf20e0f6ef562bbc2f1d3655575011c61934d65700cf3bb4dc938ae624fa0408df81f581678a4d133451dd15980144e512c796b9ac0624857a1bb798014fec061cc0a2d6482bfae0bb373f8de6a5676f8fc0844bb892199633433d32a7a8aa59c5d00d92c2bdca840e9df219565ad0e", 0xbc}, {&(0x7f0000001900)="767f7aece2d7129c3202800552617a591582e91931f6af838eabdf1120f83e3a837f3f5054395ae54f2235e913f05229bb05f7581f31436d9a5796847957f0939351c3862adec68c938d617f783076cd2f71c9c6b8cdc708c7a46f7853d443c0ab5342a9453ee98e34f5604d855c58b6eec5680101631a7c9c3f7c0e4c3a6433876e6fae94eedd66f46924aeedf2c2afefee63c47a66d5beb14f2f9428ef43622979f70f3d53a5874a4a09f7c95156c99f9d2f5dd34e816a8e49", 0xba}, {&(0x7f00000019c0)="86a8d2a22bd0e751455292b46f6f0c820f0d1370159f4f5e160192e9a0b8d0f4ba2f0f51daea49be35440f87ac84c56eba2abe28f5cd8e14dc4b864909162ea699f45740736d68b189e75e9baf5f2a888f2accd19291ad6096403c97036f81b6020e56b0e4d13c8f30a1ab3ca768ce4f7ab2fa8270c9d2ecd302e642f6ddf22c9aa0e8f74c764d23083a58f23e153d19c8c3bc92dd8447c32aaf9003749f3ce5f778c8c5fb1f0b3f341b31ce2a85ab1e06dfbc44003fbe536b2d3d587ecd866cfc6dbd166a05d4e18d", 0xc9}], 0x7, &(0x7f0000001b40)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xffffff35}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x60}, 0xe) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{0x2, 0xa1d3c86f4f25b758, r2}, {0x2, 0x8, r3}, {0x2, 0x0, r5}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x0, r10}, {0x2, 0x1, r12}], {0x4, 0x8}, [{0x8, 0x1, r13}], {0x10, 0x5}, {0x20, 0x2}}, 0x64, 0x1) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x7) 08:59:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000100)='./file0\x00', 0xb773b26b4f2755c8, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 08:59:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40002042}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, r3, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x543}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x408}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x48}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) fstat(r0, &(0x7f0000000100)) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0xfdba, 0x4, 0x8}) 08:59:54 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDDISABIO(r3, 0x4b37) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x15bf16c6}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0xc7f3f80b5101171e) r4 = socket$unix(0x1, 0x1, 0x0) sendto(r4, &(0x7f0000000280)="72eeaa0194c2fd0a9d19276acab997c6ae902e7ff924d071654244d0c2c2e156dd274ac3b049051e150d3a4afa4398b29051fd6bef0169289110e93f02def9a588fa91885b7fcf103c0c572be05b9eae7905cb40477c0fa990a9", 0x5a, 0x400804c, 0x0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5bbc8cdb4d4e9b49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x1) syz_open_pts(r0, 0x110000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) fcntl$setown(r3, 0x8, r4) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x80000, 0x0) accept4$inet6(r5, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x1c, 0x0) r6 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x80000000, 0x400300) r7 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000240)={r7, 0x0, 0x200, 0x0, 0x6}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000001f00"/28]) getsockname(r8, &(0x7f0000000100)=@ll, &(0x7f0000000000)=0x80) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xc9, 0x1, 0x7, "27793027d392d9ecb67fa46f6ba0db70", "4de3776b20b7c986656d73aa37c5a553072038de3079aa022145f1147db4c7c447e3526f9de7f0040bc5dce4b8a76039775591dfbc6f3f7d2debb010ab880c5d315d84334d605f54c87fd0a991401104cf599dda9a6ddcbd5c7f4441237278bc4dfb1af3f9511244a04bae2db733a8961f06fb7867d3c4afa99f4763766a22b9c89b8fdcd1cfd843d01c3cea116a27df195cca1a7cc20a1f88f2d3509e9f650ae684c9e1f8d867925f07fb3b45185dbb600fae69"}, 0xc9, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xffffffffffffff87, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}}, 0xfffffffffffffe72) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x4) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2054}, 0x40800) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800a80a0}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00 \x00', @ANYRES16=r5, @ANYBLOB="110028bd7000fddbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}}, 0x20000000) fstatfs(r2, &(0x7f0000000180)=""/159) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 08:59:55 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 08:59:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) inotify_init() mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = pidfd_open(0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000000)="bacf9b7eb2bc6e5d1fe5293f3e83cce0f5a1a0d7a8fecbb06699c8b77761", 0x1e}, {&(0x7f0000000080)="b1bfe423e480162dbbb66fdedeed6c08fc67b88376fddb2bc4d2d1840c446f193ce93ce12edc1aa0211eb7cfa023e56c0da71a9124b9", 0x36}, {&(0x7f0000000100)="359b5afb427d3540046d64253b9ef763322b43aa22a7f21ef836cb723f8b35d5d64466eba71dae56b45f0414e8", 0x2d}, {&(0x7f0000000140)="c075683a0f44d9787547f91a85ed236ab591e1bf5ced28729b4012906684aa4bf286cf7c98033cfb185322308b53d021d51762ab8ccf0d757e070348e211918e3810a29599ea1ec9be7df813785f4682fbd2cef1eeb5b518c30a5a9cd42027372be8d401548b5c25379484b167c06675d3a0e2d6a041fdd2c534806528ad91c805c9141a2c568bdda61159a1b98816a63527ba8d5ed69845c127fd658fcb9284e037562d6a2e1b56ff07efd0941958fa9a70d0eee5e32b71bc70dd07bdd4392a07bf03d7f12e6385b58d73256aac509280f18467b924af6787df3e36aeaee8d75097dc14b6d83842dde4dd21154eda7af673", 0xf2}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000340)="0c1fc5c5685dd6cc33c763ad8ca1d0ec511f4ad9d3dd34d3e3b8e55f176791b35408a288b0d9cb3132abb4a6dea63a415c6de37d4f604a0a2420e242afa81dfda526262622c41b2370e2", 0x4a}, {&(0x7f0000000440)="242337ea279af961a5d427b83c87eefaf70d6d4febfcf964471e13a47699c561f9574ed9c95c109c400852bed9fd548f0e18c4f916c90918f56092dad4e8e08769b54ff150ca86b1b006018ed8e7638a4df82b8b50e6d218347d579734c9e534b66364ce7ee0a11525219b5951a76c8e7a0e579332829db059", 0x79}, {&(0x7f0000000240)="77880d4d9990b5b91fcdd60147a980b996b8172b830c29620bd2757066aac853bcfd2e1ba31aa7236299b861b6c84525a1cc84d967eff3e7a7bb03c5df", 0x3d}, {&(0x7f00000004c0)="f04762bbca1b1e9e9da6a6636b0e9af845279c63eb4ab7d8d5a0ac53932cb9fc2081ac09a812a23913ce1178d5009c8a01fa6a13197c6967859f64cb7b8af30f372ca780b906bc6cc4b82b173bf70e11c1227233f1a6fd33e0ce27", 0x5b}, {&(0x7f0000001580)="a1b90ef787ba962fa3c458c31ecaf0c5b23c6a580d326046485ed2e249d189436a37f14339996aef696f025bed5afe24f066d088003c7a1d1f6124ec0017b63cf2bb9ef156819471b4ed12bd69cf08bbc5ae9c80629df7571a0328d4e9ceeda31618cdd1aac1c9fcd993bd583f3a2883ee2e04cc3796b2a56e652edfa7804a367bd5b3f5ee72fff7fca1317e32102ebda0d87cb729132d7580e9eaf3", 0x9c}], 0xa, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/126, 0x7e}, {&(0x7f0000001780)=""/231, 0xe7}], 0x2, 0x0) 08:59:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') faccessat(r2, &(0x7f0000000100)='./file0\x00', 0x1, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000080)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1, 0x1}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x20) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0xc8f0caafa298b486, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:56 executing program 2: mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r3, &(0x7f0000000400)={0x11, 0x0, r5, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) bind$packet(r2, &(0x7f0000000180)={0x11, 0x1, r5, 0x1, 0x1, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r10 = socket$inet6(0xa, 0x3, 0x8c) setsockopt$inet6_mreq(r10, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, 0x14) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) bind$packet(r9, &(0x7f0000000400)={0x11, 0x0, r11, 0x1, 0x59, 0x6, @dev={[], 0x24}}, 0x14) setsockopt$inet6_mreq(r8, 0x29, 0x0, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xb}, r11}, 0x14) 08:59:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 2: mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000100), 0x200000000000034f, 0x0, 0x0, 0x164) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0xdab4b1080081c18e) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB='|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000007d000000000000000000000000000000000000000000000000be54b8f6e61c0061a1aaa6b16a465ec64415bb190942fe9cf317d45fbf53f6d96b54ba0a123a7df48b7aeaa0d09f449064b384b2779210e1e9484eb9d5344374e3"]) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x6, "2cda9ec82264dc8e525df9dbe5b81077d794cf0c2011a1ca66ae698f0dfa27e71a485ec0ce4a77a05002df74386e918fd582839eff9a431b82d3841d5564a8b0", "0414294a7ee18fdda942c80c877e39380262fa454a89d4f94e51be210c9ec7e9", [0x200, 0x7792]}) 08:59:56 executing program 2: mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x2}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x240, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000100)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendto(r5, &(0x7f0000000180)="db44567490db718406477cff03e4760772475c3cf46c9a35eb808fa726b6b16b8876e7879ec1b318cadfd4b20d9347e4e14b203e05d6832fd400d97fdc116f8a8e27aea542bde2d840d425befb65254cc2abba37b85c0a3c4ce7693d49f7afc0743c69ae2e0517475eba1fd36fa0e891", 0x70, 0x4000, &(0x7f0000000200)=@generic={0x9, "624d48d4fc28607673dff063bd810e32ee52e55c74d904105e32c3b0561a9884f8dbf0a60eb5c1658a14a785372eaff5d56d478052bb77bddaf87c89de28a27e28bf17bc338366dbd960a7eafdcfbc566958d213a7e9425f655ffe88b2971d99cfd38a253972e90d4a3574dece468aa1faa8c26a5c9451c689c6536c95ac"}, 0x80) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:59:56 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x8) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x22, 0x1, 0x6390bbb7, 0x40, 0xbf, "1bf5cb6359c4555f7fe3aa4e34e71e1f53117a", 0x8, 0x8001}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = gettid() tkill(r2, 0x3b) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x8, 0x50, 0x0, 0x0, 0x0, 0x120d50, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x10001, 0x51}, 0x1000, 0xfffffffffffffb8a, 0x0, 0x3, 0x9, 0x7, 0x5}, r2, 0x0, r3, 0x1) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x3, 0x1, 0x0, 0xc88, 0x15906, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x1}, 0x30120, 0x7, 0x1ff, 0x2, 0x7f, 0x0, 0x6}, r1, 0xa, r4, 0x6997721a95ad184f) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x40) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x800, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2054}, 0x40800) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r4, 0x4, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x10004}, 0x18080050) connect(r1, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x0}}, 0x80) 08:59:56 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:57 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$KDMKTONE(r3, 0x4b30, 0x7) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001940)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x0, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) sendmmsg$sock(r1, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="e4b3710d153782c7ee34b2c584eb40d2532c6655c781579df38d4debe2a4fc0dd5d1786153cd636b0c4b9a1ac5e8d85fb4dd59d26826abe6f7087e4f12f2a3f8de2e2b7ac4604b05b6f544e6989d30eeb2a3fe78a5a144b11d0ff33ed86653081bdce5e79b8502f813dc2ecc1d7441be58b9433c071e609c8466ca9d13c5ad7c15383dae06d8ad0ee4ae357900843edff2fe7377d6a2a77d440ed04a76f78a473e71c8251d38c3fbce3e946174d9ac55ee73c75ccede65c439a42425867a94c692d7b79b7572e9a959bcc9638edc7e56266870ea8072a0714d59ed295efc", 0xde}, {&(0x7f0000000440)="1af795aec13538f53300d75b295e6099e9fcc4ecc8b1497a5a8a5dd9478432366ac2640ba00109e4fe7f1f2c74a893cb58ebb3bf6953c70d6f5ce6999bca99a2d44efa43595028aada97744779f439de0906664ff95975f1604e26b894afc26c5c8a95ba927fc1ecd2b8e3157e7ac72c2ba157bdb274121707471768ffab667c7163ddb4830dd2f928345f050e9963a156d33ef984fe83824ac0f6fcc31b1a8f325f4de01d9458a5e8e4dee5fd84c5d13190da1aaa25d65300652fa21dfdb5c955e003acd10aee249c3713fd99a8d75a008caea3a2c9f182a1ee63d01f8c8fb43b087a3da20dc78af562b28c", 0xec}, {&(0x7f0000000000)="337838838cdd9fb68103a3a619fc7ee1694e003ff75650c49a2f38bd8f229f7cc87183988d2de1c453ea4efce57d3fcf", 0x30}, {&(0x7f0000000080)="2a786ba23dd8a150c97a54ecee53006f902c9b259e85c4df5e1be0c4a1dea70e4dd9d6dbe8197723924d40efb36805733ca292", 0x33}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000200)="eeddec2a1a4017a0740cb2edebe6ffa6c8174905dfd15e0a03e0ed7515d6ef90d13e36a90b", 0x25}, {&(0x7f0000001580)="33a08e7bf378aacd15a53cd2ba1ff665b6ba5f1d0dc7950a6c0eb2697c376074a916f526296e2d7f0476f04f59a47b5d431d533c12a25c5bb7c3675e43e2253cae013c8250a89466a60af2b408ba7d11abbb44852b053eb14ea5380237db4cea8b90399ffff5593a86c9ba31ba26d552ae4525186c7bf68f7e7b5284888c071d6efdc7be34c8e0fb0de0d0bc94528b3c345c6cc9a137f66d2a0b1243319ccf447a469968b46eb82cb3baaaf481c98a228d3f386929f2f4652fba5b2ebed553b2da523f0a85b38413090c317840d4b5510dea49b9c3bd8f3761bc36680685125cc7fca642dbda4519c1e7379b8d1ac2da3f8ca9", 0xf3}], 0x7, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001680)="d9e5712e95b249e3042fe5129c4939ca24d8c62bf58cb41811e86ceb7db7b3dfdf316d0a7ec6fb58a906392052ff46e89d99884449ecabca92523679dfdbf46949615a06a75c6883c07ea285e2678c3ca3e922956822c304fcb74ecf39d3a1957b1ed5484acb910deb4cad545c613ae10b9c9604b5c495c0ae631b78f2488be62765217544fef377ef9f4aac81482c2aee0ce7529bc7656ff47d746131d190933dc11c37b0ab2018d6a2dacc14954aed60c2040eda736141f5ea42ab5fa82457101327474a9254d022d5847e583ff6cc9a6e00a47ec118c3fd5b018e696cca5030a22b21eccabf2a18feeaea187bae89c64d0e1c9f", 0xf5}, {&(0x7f00000002c0)="65f6688a5161a7e9c09e662e1d6e2d5abb902d432bd3975eac7f6c8344a764e8", 0x20}, {&(0x7f00000003c0)}, {&(0x7f0000001780)="5ec6bea053a81768685cafdedc9f891c711d04cd0f5935990713f81d13ec0e3ee6458f66b0d24928bd0ad495", 0x2c}], 0x4}}], 0x2, 0x3a452be3f7f61521) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000001880)='bpf\x00', 0x0, &(0x7f00000018c0)={[{@mode={'mode', 0x3d, 0x7ff}}], [{@smackfstransmute={'smackfstransmute'}}, {@hash='hash'}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, 'tmpfs\x00'}}]}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r2, r4) inotify_rm_watch(r1, r4) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x2, 0x101, 0x81, 0x86d5, 0x0, "a4052f4cc0136ca75dad112457eac5ed449318", 0x6, 0x7f}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r1, 0x0) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x18e2081, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) r2 = accept$unix(r1, 0x0, &(0x7f0000000000)) recvfrom$unix(r2, &(0x7f0000000100)=""/227, 0xe3, 0x20, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 08:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r4, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0xa, 0x4, 0x4}, &(0x7f00000001c0)=0xcc4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x9}}, 0x10) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0xffffffffffffff1e) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:58 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() lsetxattr$security_evm(&(0x7f00000045c0)='./file0\x00', &(0x7f0000005e80)='security.evm\x00', &(0x7f0000006300)=@v1={0x2, "4514b6c5ea7de63589a690dc8b6d9b4318506e"}, 0x14, 0x7) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/161, 0xa1}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000640)=""/107, 0x6b}, {&(0x7f00000006c0)=""/118, 0x76}, {&(0x7f00000003c0)=""/51, 0x33}, {&(0x7f0000000740)=""/24, 0x18}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/128, 0x80}], 0x8, &(0x7f0000001880)=""/187, 0xbb}, 0x37}, {{&(0x7f0000001940)=@alg, 0x80, &(0x7f0000001c00)=[{&(0x7f00000019c0)=""/106, 0x6a}, {&(0x7f0000001a40)=""/173, 0xad}, {&(0x7f0000001b00)=""/228, 0xe4}], 0x3, &(0x7f0000001c40)=""/221, 0xdd}, 0x7}, {{&(0x7f0000001d40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/78, 0x4e}], 0x2, &(0x7f0000002e80)=""/228, 0xe4}, 0x7a0a2be4}, {{&(0x7f0000002f80)=@caif=@util, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)=""/106, 0x6a}, {&(0x7f0000003080)=""/12, 0xc}], 0x2}, 0x1ff}, {{&(0x7f0000003100), 0x80, &(0x7f0000004440)=[{&(0x7f0000003180)=""/144, 0x90}, {&(0x7f0000003240)=""/143, 0x8f}, {&(0x7f0000003300)=""/71, 0x47}, {&(0x7f0000003380)=""/170, 0xaa}, {&(0x7f0000003440)=""/4096, 0x1000}], 0x5, &(0x7f00000044c0)=""/141, 0x8d}, 0x8}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000004580)=""/37, 0x25}, {&(0x7f00000045c0)}, {&(0x7f0000004600)=""/88, 0x58}, {&(0x7f0000004680)=""/235, 0xeb}, {&(0x7f0000004780)=""/11, 0xb}], 0x5, &(0x7f0000004840)=""/122, 0x7a}, 0x7}, {{&(0x7f00000048c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000005980)=[{&(0x7f0000004940)=""/29, 0x1d}, {&(0x7f0000004980)=""/4096, 0x1000}], 0x2, &(0x7f00000059c0)=""/79, 0x4f}, 0x6}, {{&(0x7f0000005a40)=@ax25={{0x3, @netrom}, [@null, @null, @netrom, @bcast, @rose, @bcast, @default, @netrom]}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005ac0)=""/200, 0xc8}, {&(0x7f0000005bc0)=""/6, 0x6}, {&(0x7f0000005c00)=""/209, 0xd1}, {&(0x7f0000005d00)=""/221, 0xdd}], 0x4, &(0x7f0000005e40)=""/1, 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000005e80), 0x0, &(0x7f0000005ec0)=""/106, 0x6a}, 0x6}], 0x9, 0x10000, 0x0) sendmsg$inet(r1, &(0x7f00000062c0)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="5f23596648d4c1133e92d4fd1f44013b041ca86c", 0x14}, {&(0x7f0000000100)="a5aad479f90225de56f89daaabae84f7fda4be92a22dac8279f14ddbe36613284f3c22", 0x23}, {&(0x7f0000000140)="012afde3609477e6050624c046adf6e36d74d21518e14daa1ccde7a628e21167b1e6ed0d75b9e6d427f6b49febc0995bc95877adc7ef4e17bc22f796b1890878799765ead17e59ff89f56a6b3d87a8db1218049b4eee31c77507200b62b538b433e0", 0x62}, {&(0x7f00000001c0)="819cd7bb75c076cd7fb492a96db8fc1b4fee3c9995719e9506c8c5d7f00a9047002dd359", 0x24}, {&(0x7f0000000200)="c5e3e81cfe7efa7d157aefdedec432930ba651cdd62c1281eb1e89960590462c6eac0f39fe8db6e35e643f95b0106cb23d0a2bb8266fa8fa28f8a33b89507fb45a219cf69dbd420777bb50121af1c32b495306c496fe5898284e6c7e656d84fe8c", 0x61}, {&(0x7f00000002c0)="6881a888", 0x4}], 0x6, &(0x7f0000006180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0xb7, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@cipso={0x86, 0x71, 0x8, [{0x6, 0xe, "dff306357d18ccc63481f08d"}, {0x1, 0xd, "d6a572e1ba1313ea124dd3"}, {0x7, 0x6, "3cdfac4f"}, {0x0, 0xa, "550315e31032652f"}, {0x5, 0xa, "0e732ef0bff2a1d8"}, {0x0, 0xa, "4c1cc0e12dc5ee1b"}, {0x3, 0x11, "94107b4b9645cff8535f22ea69e78b"}, {0x1, 0xd, "6b780d43a14d6f3fa595e8"}, {0x1, 0x2}, {0x1, 0xc, "2a9450f6e190e83d0e3a"}]}, @ra={0x94, 0x6, 0x5}, @ra={0x94, 0x6, 0x400}, @cipso={0x86, 0x13, 0x9, [{0x0, 0xd, "63e1bcfe988795ff628686"}]}, @ra={0x94, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x128}, 0x4048000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(0x0) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(0x0) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f00000003c0)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) r7 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) setsockopt$sock_int(r7, 0x1, 0x27, &(0x7f0000000c00)=0xfffffffa, 0x4) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x401, 0x6, &(0x7f0000000600)=[{&(0x7f0000000100)="1674dc449981225db4524aca0f8a427cb0d343eadf0eda79d7f4e158a3b723ff576625e6946183da2e607c4dbc6c392b32f1bcc37e87a78c4e163e0a1dd348e4b107d6ea952658c2392e4014e8bd9b2cd28f0908fd4581ce657775a54c0f84f5c3255a30b8fc70f607ba1780971694526ce349904bc05f36f110bf57c0038765b16d5d4fc01b409937b86b1f93d10ff45cc9d9c4e6f7beb4777eeb6ea5d59dc729263115fec736c1a1a4d811b46d55242094ba217e48504101afbdb81c090d9d979b4a42c9abf22c7513f36e03919cd97ad9", 0xd2, 0x1000}, {&(0x7f0000000200)="fecbcc2681f011ab3c76030c2f704ae7f9fb39585bbea126f272367c25f171bc131841a4772ec5072ec93e70c809cfa3eb1fa5f8a3edfe2d2907a1fe", 0x3c, 0x100000001}, {&(0x7f0000000240)="6cc3924acaa31f0d1d83d661c7b87a7463e517a45d22041b6166ba", 0x1b, 0x1ff}, {&(0x7f0000000440)="0a7a8900607a174688f5266c20f0e1b48c0a1f9958ec86b470570022bf63e6fc4a3953c3bddbff907a6acde0607bdeaa54f3d576315abb0c1c4f9b74e10d3e27a8ae5abb23d44880e1afe919aa5a626236bcf9348f7781137723320988fd83fd82b992d8ef4f7dccc85a67f1c254c166d8ad4a7997cedc154795ace96e54023fa5e76c8f2ec98c7b6f3d8f70fed8488aaaee88620cc6e38d7c43ab31c90056b65e7c479a571e9db9b04fb30794bf1d4857989974af62dcf60501cd59c3108c9310443b4b0ca62bf24914", 0xca, 0x40000000}, {&(0x7f0000000340)="47e1d1660f2d883d9a026a82e2d47799c48152abbb2439acefd74a9ea440df73a85a4e56b2ae2362ce7bbee9e934965fd6272fdce6ad253b709a4b4667e8354daaad593c536546c83de0fc347a35af67d4eba3b6963eb2d3b0f5034dc60a24b32ab79e", 0x63, 0xffffffffffffffff}, {&(0x7f0000000580)="0cd7cd04d6aea77879567acd659ed1bdae503ba9d261de665429939b208145f8888e7e3262d08b69d0124f0498910680430387f75065f5c9db4d502a171d857a6249a45134af4e742cdce819ccb7e54dff051e5ea0ee204c7ef7a241dd5b2808a6ea88c01a78e6765e8b3807fba3c53cae1d", 0x72, 0x1ef6}], 0x2008, &(0x7f0000000a80)={[{@bh='bh'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10102}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@max_dir_size_kb={'max_dir_size_kb'}}, {@errors_continue='errors=continue'}, {@noblock_validity='noblock_validity'}, {@bh='bh'}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_lt={'fowner<', r2}}, {@fowner_gt={'fowner>', r3}}, {@obj_user={'s_\x00', 0x3d, ':('}}, {@uid_eq={'uid', 0x3d, r4}}, {@euid_gt={'euid>', r6}}, {@obj_user={'obj_user', 0x3d, 'tmpfs\x00'}}, {@euid_gt={'euid>', r8}}]}) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, r3, 0x0) r4 = gettid() tkill(r4, 0x3b) r5 = getpgrp(r4) fcntl$setown(r3, 0x8, r5) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000000)='./file0\x00', 0xc) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(0x0) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getrandom(&(0x7f0000000100)=""/143, 0x8f, 0x2) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(r1, &(0x7f0000000180)="66fcd75bef36cadd6aae2dbce4eff0c9cb7a5e1adcd5374d10a950fde61e1464034c9cf5b3cc2f85372f3f6108467e895b0822c19362d275d1ebdacd9bd2eb620202d3a56e8de32925caf79c32db182cc8720c738adfaf006fdb4a9aa010b4f599c309970167d3c9347d34b885c97d476f", 0x71, 0xc000, &(0x7f0000000100)={0xa, 0x4e21, 0x7, @mcast2, 0x7}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x420802, 0x2) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1cd213ab0324c1e1, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'tmpfs\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '-'}}]}}) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:59 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x0, &(0x7f0000000100), 0x1080084, &(0x7f0000000440)={[{@data_err_abort='data_err=abort'}, {@dax='dax'}, {@discard='discard'}, {@noquota='noquota'}, {@journal_dev={'journal_dev', 0x3d, 0x7fff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@subj_user={'subj_user', 0x3d, 'self&'}}, {@dont_appraise='dont_appraise'}]}) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x9) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = inotify_init() mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000016, 0x20010, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x0, 0x1, 0x1f, 0x1, 0x2, 0x0, 0x20, 0x207, 0x40, 0x102, 0x27, 0x7, 0x38, 0x2, 0xffff, 0x2, 0xcff}, [{0x46f0408f45ea1f68, 0x6, 0xd0, 0x8, 0xfffffffffffeffff, 0x3f, 0x8, 0x4}], "6e1888e54e7844a94b92f299d3e975edbe7c8a2581b7555a27c042d238", [[], [], [], []]}, 0x495) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:59:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 641.633933] VFS: Busy inodes after unmount of tmpfs. Self-destruct in 5 seconds. Have a nice day... [ 641.633954] kasan: CONFIG_KASAN_INLINE enabled [ 641.633956] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 641.633966] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 641.633971] Modules linked in: [ 641.633977] CPU: 1 PID: 14631 Comm: syz-executor.5 Not tainted 4.9.194+ #0 [ 641.633982] task: 00000000a4b1b024 task.stack: 000000004037d7cd [ 641.634000] RIP: 0010:[] [<00000000dea7fe99>] shmem_free_inode.isra.0+0x24/0x90 [ 641.634003] RSP: 0018:ffff8801a11d7c08 EFLAGS: 00010206 [ 641.634007] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 641.634010] RDX: 000000000000000c RSI: ffffffff8146807f RDI: 0000000000000060 [ 641.634014] RBP: ffff8801a11d7c18 R08: 0000000000000001 R09: 0000000000000001 [ 641.634018] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 641.634022] R13: ffff8801cc518f18 R14: ffff8801cc518ed0 R15: ffff8801cc518ed0 [ 641.634028] FS: 0000000001502940(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 641.634032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 641.634035] CR2: 00007f0512481db8 CR3: 00000001cb041000 CR4: 00000000001606b0 [ 641.634042] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 641.634046] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 641.634047] Stack: [ 641.634059] ffff8801c78c6600 dffffc0000000000 ffff8801a11d7c68 ffffffff8146e432 [ 641.634068] ffff8801cc5190b8 ffff8801a11d7c48 ffff8801cc518f40 ffffffff8146e290 [ 641.634082] ffff8801cc518f18 ffff8801cc518ff0 ffff8801cc518f40 ffffffff82aa03e0 [ 641.634084] Call Trace: [ 641.634092] [<0000000044a4a4f1>] shmem_evict_inode+0x1a2/0x770 [ 641.634098] [<000000000d5af551>] ? shmem_truncate_range+0xa0/0xa0 [ 641.634105] [<0000000035341b70>] evict+0x2e9/0x630 [ 641.634111] [<000000008ebc4450>] ? find_inode_nowait+0x180/0x180 [ 641.634118] [<0000000033b8ab0e>] iput+0x370/0x900 [ 641.634127] [<00000000f208a4fe>] fsnotify_detach_mark+0x2c7/0x410 [ 641.634134] [<0000000082b89a74>] ? fsnotify_destroy_group+0x1e/0x120 [ 641.634141] [<0000000066da111c>] fsnotify_detach_group_marks+0x5c/0xd0 [ 641.634148] [<00000000081d90b4>] ? idr_callback+0x80/0x80 [ 641.634154] [<0000000003a7a5be>] fsnotify_destroy_group+0x66/0x120 [ 641.634160] [<00000000d75920c2>] inotify_release+0x37/0x50 [ 641.634166] [<000000004b3528b6>] __fput+0x274/0x720 [ 641.634172] [<00000000733bcb34>] ____fput+0x16/0x20 [ 641.634179] [<00000000f79660c3>] task_work_run+0x108/0x180 [ 641.634187] [<000000000b95c767>] exit_to_usermode_loop+0x13b/0x160 [ 641.634193] [<00000000cbef7d65>] do_syscall_64+0x3ab/0x5c0 [ 641.634201] [<000000003e546318>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 641.634312] Code: 00 e9 8a fe ff ff 90 55 48 89 e5 41 54 53 48 89 fb e8 81 a6 eb ff 48 8d 7b 60 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 54 48 83 7b 60 00 75 0a e8 5a a6 eb ff 5b 41 5c [ 641.634320] RIP [<00000000dea7fe99>] shmem_free_inode.isra.0+0x24/0x90 [ 641.634322] RSP [ 641.634337] ---[ end trace 6b40abbc03f7835d ]--- [ 641.634342] Kernel panic - not syncing: Fatal exception [ 641.643919] Kernel Offset: disabled [ 641.935534] Rebooting in 86400 seconds..