0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:44:17 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:17 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:18 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 5: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r3, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:19 executing program 0: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r3, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:20 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:20 executing program 0: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 13:44:20 executing program 0: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:20 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:44:20 executing program 5: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:20 executing program 5: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:20 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:20 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 13:44:21 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 13:44:21 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:22 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:23 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:24 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 13:44:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:24 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:25 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 0: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:26 executing program 5: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(0x0, 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:26 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(0x0, 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:27 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:27 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:28 executing program 0: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(0x0, 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:28 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:28 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(0x0, 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:29 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x7, 0x4, 0x200, 0x9, 0x0, 0x0}, 0x2c) pwritev(r0, &(0x7f0000001180)=[{&(0x7f0000000000)="df", 0x1}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000040)="b8c7c3afb804b74f46c689b5731f143aa5489f65823586289dd569f3efa1d82a90d578248c36aad574a515e970a38a39dcdf2045d3113cd89b01b0e13bee811a330efa8308ecd09f8a0d24232e25c386c9f5bb0a10e1817a99a1d226023dd389995fa13b65f0091df061d2a64972f4dcb515ec305ee69c6e6e6598cdd746f12f81e6b0a4a11e1002eb15d93d9299d870b21ac5d4b062bb241c66a2ee9694c30f3dbad61d6ced4a7900fbb084b41cff806d6700c608a9cfec0ccd9fea6c02f24dd99b2120251effd23d848901dd3ee9370a624cee", 0xd4}], 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/enforce\x00', 0x48800, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001280)={'mangle\x00'}, &(0x7f0000001300)=0x54) socketpair(0x11, 0xa, 0xffff, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000001200)={'H5=\xc1\x9ah\xe5\x8bp0\x00\x00\x00\x00\x00\x80', {0x2, 0x4e21, @rand_addr=0x2}}) 13:44:29 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:30 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:30 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:31 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 13:44:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:32 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x28) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x1015f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) 13:44:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x285) 13:44:32 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="fc000000480007fcab092500090007000aab08001c0000000000e293210001c0000002000000000000000000090000e8f92c1ec28656aaa77db94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000e08934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b176e83df150c3b8873275eb74e080f411f47a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e73429fd36d000175e63fb8d38a", 0xfc) 13:44:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000600)='./file0/file0\x00', 0x0) 13:44:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 13:44:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xac, &(0x7f00000000c0)=""/251}, 0x48) 13:44:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCSETD(r2, 0x5423, 0x0) 13:44:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:44:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:44:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x800000000000000) 13:44:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:33 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x200000101000, 0x0) io_setup(0xffffffffffffffff, &(0x7f00000004c0)) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x800}) close(r1) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[@ANYBLOB="100025bd7000fddbdf2514000000280005002400020008000400963e0000080003000700000008000100100000000800030007080000100004000c00010073797a31000000"], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x40000) waitid(0x0, 0x0, &(0x7f0000000540), 0x4000000b, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x840) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x10800, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_dev$mice(0x0, 0x0, 0x8000) r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) sendfile(r6, r5, 0x0, 0x2000005) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 13:44:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:35 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:35 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x200000101000, 0x0) io_setup(0xffffffffffffffff, &(0x7f00000004c0)) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x800}) close(r1) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[@ANYBLOB="100025bd7000fddbdf2514000000280005002400020008000400963e0000080003000700000008000100100000000800030007080000100004000c00010073797a31000000"], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x40000) waitid(0x0, 0x0, &(0x7f0000000540), 0x4000000b, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x840) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x10800, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_dev$mice(0x0, 0x0, 0x8000) r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) sendfile(r6, r5, 0x0, 0x2000005) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 13:44:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:35 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:35 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x4, [{{0xa, 0x0, 0x3, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x4e20, 0x3, @mcast2, 0x1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) 13:44:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:44:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000bc0)={'syz0', "dd46d9e766771df3c50ee875ac907a1ceadf48f6407153b80b4a67a7dbabf6338fdc3065014b8ee2646d18185b83b526a2447ca1006272c797144bfb78105fe4c5b1e0681aa760508ad49b76394929e66618704d8069feb74e40fe9b6dbc6a15c7cbd0888ab549b64e24594aef2708c7d96936498822099bc8f57b042fae7bc0ea0881cd18584e1967f2569dabae9267d99ca28ea2b66c5e391323f729af85e7f0ac8de93341b278fa4f4b47f012ad814ab29e3550812ca6dee9b800d52c78f2c58a0e499dc937df119bb4e00b17dc7ba2a16e312a8b43f0be1208750397d5b7e28ad1006c072f8645831f2f4e22e0f18bcdcd837678aa9a0e21b9e364351446486d8ebfd2313b25412af087f2e9fb68dc9ed3cac885259abc5147900131f261e227fb99cded7f00be78dae57d021e6e162acdcf69b0007dab606f0981f1ceebe12794ce41122e35114f1c68d6112ab6b10271411668fc08207b24e47f71f197e19cf132f0c554a1dfb7b96d5a4d7dcc736e02511dfaa8df6f7a12412383bdcc0cbbb2f84698838aa11e75b1d4cd0d808d756b428c12e0e4e0b6c46faabaf56e4292505a07c8ae247f22b69f0c54b05b04f0ed4a95f51534b782ed0e339b7118d18442d035b67886ef93572db618ad3be735c148634ae08579d59c88bd0215260f497a9e1903a5323607c34f7ed2502768143d6e5abee431c937f96752dd37d387e8540b53580a0a9b7ed022ee7bf4cc7bf0dadb7fbcc24addf8ad7a6e446e47bd2c446701fb8ff163c94c5aaa355b4d55c9cd609e1761ed799f445deb7e3804a6e2e6761f8fb96bc05625eee50e96fc7cca9e932eda74d660e7b3aecf590307fc8be9d8b8345bc21709f1d074fa8edc772a9332a4447e60ec465f951951800ca9a3d3049cacdc0c4c88926dc5d9a95f10885db35ab8601a9eed19edc233b1d3326ddd86e9ec636ab97b2cfdb8d3a05b87b2e0d1c30680fd657ebe235b766a7826d47877ffdfab635810cddd363b634a8108cecaf33f51407b6a9887db31d898436902d9a1b1634878d07348374f6aefc2b2d71d558661df4559ffedfe03ba40d4f5fe70af0c37df81157ee97aff5f8286251ea48c7ffee9f3537fa54e676eba568a3977a4b79cd4e692d8b8924bbf11e92b5d6ff345eb4e046b3e50f27fed3ed726ca3a68cd9da67199ce9280cb6fc4d273655deec929c78d7a398924fa54df6a0a8971c46a00b501506ea597cac1dfa6d056b25ddece18145f9af202675c700472c3602024443cd8c62cdc9738bf963777733db49d29876dbc91135e93c58a86a5579ec589ee7169ba56f0ffecea62d5a3aef3eee6f584e6dd5fac6faa6b81f879e5d09618a85fb51eeb1971d943dde629269671a7be1bdd6b52f060f3086f063300156376c9f35ef01b6c54e8b1650dafab8fec819643fe3c3f1e022cbeac82130cdfe504aae102fcf80b42af5fbe30c13f9366c540ee626e24b185ec173006c8f6545a0506ed7d4b8036bdfca255ef18d29dc1853c15aa821a95bba871cf5a64ca777298772156c8bbbd2242a65553159424f94cff67dd6a002170b79ff7ad267fb8b5f9d3c4465e9c280419c6d0cf44e5092e87b5deadaecbddea06127f0ceb3857adedd031e160b944285eb5b13ad2d361778111bedb1d23175bd03c65781ded92cc6d08e9de92aa7721f5904155253885793a604f581d69254902f4e6eebf7c67274aa90c8dd7aed4a6fe86e2ab8bac8a15147894a614b4056af1e6ec81ba2dc3424db40ba370d917ca0a5218f763e65bcec49168e178dddea005bce3d3eb35957b4fec4fbf2b3af7f1a388465f62e4d0e566010f5fc0205482ac288592a8383f72112899fe2f4c5aede8379939d593e993ac45825815d25c679695e5bff2f1744e25cdb5e51ecb51e525983481328120fdd478bc7b55b5bac0dc827b4b51854431302c807d5c547b21d03a251ccbca0c38b4e2c718c604eb8f72d31d5a09bb89c0ca5c9b7086675e28aa17fcab6a5a2b9d993bd49d1fb0acc4159c8cd8040d3b2f15288357aaafa3e3cb940fd9de7adc5cf6359563171bcf7276d4fa4cde96fdf07aef61a0c7c300f00be29bb74471d945f662bd6b27c9b03c026f8b556febccae5950505bd2f14b3d29881d63f5f7e1606cd521c7358438ab9095d8be4e02ace4bd35fb223768dcca8a68918782de247c70d3d32d1fd7aaa25d2480bf44337be88dc5b62e4bd9912ec58a0fafb93ea9e7312d06055120ad4df5583dcd3aeaf7605d9fa4727481264519fba2956a81ddf6e569cbf1243cce7da4d11a488e116724a8b57ab97460f76a1f9ab33c8ae5ec09721e8eefa10eda67390140ee131f25113fa25f1299fcc2e832c8c3352da67d0ffddf061e8a1b22079a79716076e1cdc414bb929d58ddd3ee6b6befa16d2906882e7c05ed58cb205b83c24135589730d630bb7cf400401fe83946a43e32e8c485a6589d0f6ca4ad06038bee86f09b1fc71628431e256cf20ff1b4a95d28d0624ebf172c6d7eea4c1b7a8f013b5188c44f6856b3b371ada52d3bd2eafdf7d47be6450c8d188c5db1dfbf71565103ea066e257d61aadbf37ea82840d00b6bce488f61226ccbe250438215b20cc9dc7c81f79b3cd076df69ebb79f0e4fa1b495b8bbf1c5811c5052212c01fdcf8ecafffd2de23428f62c1c2e7106ea307d2c5ef6cd26b8143bd9c9e2a492a52d5c74ca58fd320c1dbe3bfcfbc39fd23a1682fdb3d157c1fa75e4f564587d1887b627a1f5a3dcb2c525eadc01489fcefba3e197dfa13dd136e752139db071e6b64127b15b36b4aefa6141d3edf095a9df0dff65cfe4b8f7d342f8ebd092bb56a1adfabca98ee241c92376cacc571dff3658e11b39b802eac563cfd13108ab7d8dae6a64007876436fd61d22ce17b08968dfb52ee4bb84feb9cbcf401f1c02351ec994f5c5f6d6a6ac54db8c4ebdc15a289ac3dd30fcd1e3e989748c2f8118b4953ff7387ca2e0b27d3ebd2e8d6d0b321501c1bedcedcdbd0305fa17147b4d78cc9ea3607a75f0ede8b8842d1cac959385516cee7c6d01b56147ced7be8c9686a975b1a8478493dde65f156af7a82ea154e69b1eb1892a38116fdee849f01bdca07400795d1071fb346ef60b3a7e5420adf2370597da0ca7a4ea62b85aa519ba1689b549bb8756b78aab474a7dbd4b2422412713bbcd55429d9c6f1b3b26f1d698f22c24760f87180a6c3fbad4025a7f8cce5478cba66ee860533f99d166d18f60ad3aaee04d7394871e41a2c09c739b1ffad870ec2ef57c30c7a23d7e51d9f2bec176e604157600f2ba0cee295863a67350b1587a6b4e73b518f988935148b0e01936e2a4462414010ef5669b2136c111be105a863cba0c1ffb29094a07fd0d6d6789860d4544817175b3a0454f4d3876c4731f47bf827e057416360cdb1debe4883c735da1eb62603d3b4d7fe7cc66921544fa37a8a6ffa9c9af59ed0c5a3a6b31631c154dc6fbaff0d8c9a0e9fe6a7e5409b9344fd6f21884c018383b7c23ae78f235327a0e349ed1069029608f4a3743e8ac16e23f6bf363742aee0f637881960b8011eed97301d9986adedaf92bec1aefdff5cdd0818dee61a412511be235b470491ba759330e4a3040e17135cc334244194f1d1eaa7cda31df5331822add47ac33a7a0ddefdd729a8f2e14fbb8ffbe2646cbbd0d4a43eaa6dc81e4af04546e0c5ae75cad17972ce3c6e0b1517f08c1346f9aa631ea78d0e0276e479ec3707b2210d2fd8029e33d1ef721fa9166ec23956e419243fd4d40b6d2bc47856b010ab939151d652ed3e00165f4ce364586a7656c702e84d4ebd5c96bcf989b62a58a4ec19c175a233d66f73dc6f93f703c2cef3f0ae30bc901aa08ec45ee62cb0921b5832f253cbfab9db2ddc4cdce01751b666ea33430707c6da8c51cc0e639c0e8eb2f31a9bf26ca08ce6bd31db1b85f1cb5bd093c27eae2e0c2e25bfab799a0ed934df067c905f084fa9b226672c8d46db90724274efe1d70028ae6fb2b4c56e98b00a1a6d5a956c425af9c9e56a46b045b6800fce37a8c4d8ed6b61fea93ab2be29d5652d617b683a57adfdc633cd3a8e6d70155450d6bd7c5b42cb141b22c437015bd0e3bb909ba73a0c3e2e2bebe48ec0f3ec779b0f0857b9c49faec4f2763099a83b89336b8592fdf2b1feef8bcb36334a463911b46cc6995b63d7e165ebd8a09b2954385e2e13c658c0659ad20b6e4d5fe56247a1f666f4145c406add7c5b3fd844e647c3fb44b4d3c9226d88f7d40fd43b1a34133c1d4beb9e1b9b389b18fc30f8e9690adb8ba28ade926794f04e223d8d7a868ef7a61bb782d581ce9c239cb0bcf38d6dbbaaa62cb5a6435eea9a7c89cc659e189b19d32d79e8a2040c6a2ec82335cedd024002cea7646628f3e95a1e2e011c80dcaee14be0016d73b77846d56da6fe55324b86db0af4bd7ad9a0bd86b26d463061827b7ccfabe98f043f2017f5b8954579c18a626627e74f4715cc032dcb9b7933b99c6d1450cc0056a7c93b01bb757228b15aab044b3eb0d4eaad5589102d6215e35b0c4db244266c90e4a91517b29472a924a4608bc87d8932d24b0e37fbc56c308abac2bc9ca2943c6b7d27e8007b83d5e903bd62af2d06d33f48fc84cb2bdf6870795c1fe28e349b6551ba8e077223526c88def273f5aef1dfff19462826677248ac0494bcc039dc57f3b33fbe6cfe6b728b4b79d9449d90243ae16993981e3a6ef512d256e56a32dd6edd885047f3c8f61ffa59fff3ca7344520b2a3d95a78ea1decd1af064b7b6ec64ba207dcd1db36c13170b876f3f0348ea97dc451c5150613676849ecc540e7fb3f352bc5e801b4491e3ec39305aa4b1629ce5aa6c45a26fea151aed45d7f71fd6607850f7cb9ea356428ea77c561d27c90939643a4b161cbca9bd75e17f0ec00272ea9b959c6d8158d2818f7ea4da110a0d75fe7000ddfbffc87bae9ca49a8ea33ec9c8976c963cb8d8fe988131552057e4c2e708d34daa78b28265256da07b7ad22fe050becd6b32784babadb477d5bb9acc427448ccadd050c0686fde4f9cf94351a4564a2dcb0901af66c82e772c4d55fae1a4c3e28fdedba647559fcd687921393d9eecc31e3817706b5ec97a17188911ab9c653fa4943b95829b1cb6b44d4b743519115a19707134aff0b2e9f469ef40bf6563397aeef8a8ca2382dbb405ee254a00c6f78d26dcc9d37966c0984c29817b57685338be8a85e045aa896cd4986bb2acac5871074e7b43e12f32154de77d092da6acda9367aff25ef4ace2856ff78ea685c1e127b157384f923c85827fb91afd1817da50f4bc1093adc4e206b292bb78319b305217afcaf5a2709dbc6eda430c40f8f35119a4feff28fa9032036a351fca2de8aeb3f1433a101af5f48b0f91f63419d9a8e4bc62183ea920eac35d60b51d7d610e6c293df1a2a09aab314f170086d4d89dc5ae41fb0499e444256676658abcf64d317ad35e28df1654fdfc550cf75d4c7a47f9feafea2edbc1968083deeed1b88396bf8b318ceca5dd9363aa9c8b59f61e053e04d9cd1adda7999dadadd0e5c4b668d1ed67b3b716a56f81cd583b35ec9ff933af4dbc442f75d489d96f106e7333188a79bac8eeeb77fed5f16a2b4e374e224eeffba80b96df6e553a26d102cff19eff1f31624d878a61b513e006e70857ac40138c5e11f088d53c07ab086cb9be3d3dfc6b386f378eec6d0ef12aa185556cf4f5a2f"}, 0xfe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008000, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:44:36 executing program 2: 13:44:36 executing program 2: 13:44:36 executing program 2: 13:44:36 executing program 2: 13:44:36 executing program 2: 13:44:36 executing program 2: 13:44:38 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 13:44:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000bc0)={'syz0', "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"}, 0xfe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008000, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:44:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x12) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x112, 0x2, 0x0, "038f37fc5b3a09f737acb23c5b1c95be", "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"}, 0x112, 0x3) 13:44:38 executing program 1: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) pipe2(&(0x7f0000000040), 0x80000) 13:44:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x100000003, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:44:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) 13:44:38 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 13:44:38 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:44:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000bc0)={'syz0', "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"}, 0xfe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008000, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:44:41 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:41 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:41 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000bc0)={'syz0', "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"}, 0xfe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008000, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:44:42 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:42 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:42 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:42 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 5: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:43 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 13:44:43 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:43 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:43 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:43 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:43 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:44 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x7, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 13:44:44 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:44 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:44 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:45 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:45 executing program 2: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r3, &(0x7f0000000340)='./file0/../file0\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r4, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:45 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:45 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:45 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:46 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:46 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:44:46 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:48 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:48 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:48 executing program 2: mkdir(&(0x7f0000000280)='.\x00', 0x8000004000000019) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, 0x0, 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r0, 0x0, 0x80) socketpair$unix(0x1, 0xffffffffffdfffff, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(r2, &(0x7f0000000340)='./file0/../file0\x00', 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x18010, r3, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 13:44:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) 13:44:48 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:48 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r7], 0x18}}, 0x0) fcntl$setpipe(r4, 0x407, 0x35) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:44:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32=r6], 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:48 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x386413ea, 0x1, r0}) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x36, 0x1, 0x2}, 0x9}}, 0x18) tkill(r0, 0x400000080000003e) wait4(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) munlockall() 13:44:48 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x60) wait4(0x0, 0x0, 0x0, 0x0) 13:44:48 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x23}, 0x22, r2}) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup3(r1, r1, 0x80000) openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:44:48 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x80806, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) 13:44:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@seclabel='seclabel'}]}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0xfffffffffffffd68) 13:44:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) 13:44:48 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000001c0)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'ifb0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000840)={@empty, @loopback, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000009c0)=0xe8) getsockname$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000e40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa2000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000a80)={0x37c, r2, 0x302, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x138, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x158, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1ff, 0xffffffff, 0x100, 0x2}, {0x9, 0x9, 0x3, 0x2}, {0xff, 0x5, 0x5, 0xedb5}, {0x7, 0x1, 0x10000, 0x1}, {0x1, 0x6, 0x9, 0x7}, {0x7, 0x10001, 0x5, 0x5}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x8, 0x3, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x37c}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) 13:44:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6(0xa, 0x3, 0x100000400000003a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x0, 0x0, 0x3, 0xc4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0xfffffffffffffffc) read$FUSE(r0, 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x2, 0x3, 0xffffffffffffdce7, 0x3, 0x2, 0x2, 0x3}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) 13:44:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="28d2b15110340a05acf1e3ee7b8f151557059fd909d2f699fc4395cac7b489fbac581ed92a285515aea57bcabee35e526dd9ac971538c75240049c1125f55e05ae9d54159351c568d4a8c1353c504f5a09f348555c4835fba421a8c48db4"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:49 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x74) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0xc00, 0x0) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) ioctl(r2, 0x4, &(0x7f0000000080)="3cb2d1adf8f75ca863e93acc838d71266118d8695934e4205a8b1c4611317eb61d21e95512243cc38b5caebdf43c9b08e6830712b1142ee930ecd69a050fd1072fd3075fe0e9aa3f4a47d7984b6944d48c23a2f39a") open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:44:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_int(r2, 0x29, 0xe9, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x4, 0x100500, 0x9, 0xff, 0xfffffffffffffff7, 0x45}}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:44:49 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:49 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, 0x0, 0x0) 13:44:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d630ea3c6b5f64283abf298419f7c4326fda0e1d4ca1a9c0284af8004f7aaf68c90189f7f213554cbe84be92cb00e02ad87", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:49 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0xfffffffffffffd26) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000140)={0xe, 0x9, 0x5, 0x1, 0xb3, "d7a088743507f6a59b583d7ee8cb1f55d7e4a11c8effdb8240fa5f7bc9d3ed73d6cdd2ee31874e07c196b6b4572a7e9ba27657617fa75404bc7e683fbebb539db3a438b8265bec7f8364a2e482204414b43776d5d02683406cc668d6eb7974f716b2c48e5445840184f75534f733ce864ddda10e6738567b86583d8284a84793d5c637b3efdc13f688be443fcedbcf7c2cd6e2668e1680b0428c35b6a724ff2e5deff670c80748d844c86c43221b651ca36e86"}, 0xbf) 13:44:51 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000000)={0x1, 0x3c0e9b8d, 0x20f4, 0x4, 0x4, 0x8, 0x9, 0x2, 0x2f, 0x8001, 0xd94, 0x4, 0xca, 0x81, 0x7, 0x4, 0x7, 0x4, 0xffffffffffff2e5a, 0x1ff, 0x3, 0x4, 0x401, 0x56a68bdc, 0x4, 0x1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0xfffffffffffffffd, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/225, 0xe1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) capget(&(0x7f0000000300)={0x0, r0}, &(0x7f0000000340)={0x0, 0xb37, 0x2, 0xfffffffffffffeff, 0x9, 0xffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000280)=""/33) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r3, 0x1, 0x6}, 0x10) ptrace$cont(0x1f, r0, 0x3, 0x2) 13:44:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x240000, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="bfa0f4ffa37392932e7ca4233e97f2c8dc8a98a5e45f1dc10a432e49546c3ce6a17fd961cd60f1c5d5a29800919dcbdef412b65d45fcc1027aaef4c4503b7bd03ab9e666cadf80c71f19bede181f8c279c22830e7fce7e4f2b0877c2c64684bba313584d57520ec37af281b08424c1987a87a715780c3281ebcd8b85db0ab4ffd9998ffa11875a497e81a8e65002c49617d07135d131af3d6e89d2e6c5a4b73c1abd4c2d55d8d1399cfdb9609df7ac000000000000", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0x1000) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(r3, &(0x7f00000000c0)='\x00', 0x80) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:51 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={&(0x7f0000000480)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000080)={0x1, 0x100000000000, 0xfff, 0x7, 0x7}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001480)="99ff772008a12f050a50b4e1f216739dcf7c255aab2a4808d8d77c9672a6700d86ac9cb30189048559929b06d1b103e7c85e72e43f81d6ef8ff36eb397a4a939f3852bd8d06f37a50575929f19494a2715e4194cac90827bc7f7041c2732a62de954f617f27191d9b54492af5ac64fe7eb8fdf7f366e0a36cff0bd8b8ce42052ff719a1e78125e222d9b0f5177155188a2fb7ba204d03550cd32d74569") read$FUSE(r2, 0x0, 0x0) 13:44:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_names\x00') write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x97, 0x4, 0xe, 0xdf}}, 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\td=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000000)=""/22) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:44:51 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90}, 0x90) 13:44:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="000000ba5374e500000000000000000000000000000000", @ANYRESHEX=r1, @ANYBLOB="2c72303030010000000000000030303034303030302c7573e573d4a1f67160c5b42141eafd8f400c5d5f47ecfaeeeba21c54bccb72739a118f3714aa5d8a2db8ab703abe67fec4d47bc854f58a4a5dfbec39dcf56c73020e4b0ce9b2763b98009c7676780d7699bd177165d44a91860817393bedfe3e666afa4355e6a021215bc31df6f02fae112b2d9b7b4a1d5f1580b6f5f1bd4f1401feffff282e6dba8358ffb2bdd1530fc32b8470008059c56f21cad34e010000001a8bbc380b37a7ac115989fd82ba696370a72bb1477c135dfa02027f253e9529a97b634d9fcfd27987b07bc0502ceb6d73000000000000000000000000d3139a5e87405b9e80928b414077de4db17bfbb2ffbd0f84604984e486ad2d62801dfe67b5fb25e9683946000023057ee53fb1105f1cbee868a9ffd6a0b97d1c8fc8e344d497756c9e018a78f357f09f690b87e8cddd9eca59ac44aae0d08421cbdefaa518b1ec7c8737986b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0xc0, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, 0x0, 0x0) 13:44:51 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x40000000, &(0x7f0000000040)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x1ff, 0x2, 0xfffffffffffffffa, 0x81}) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r0, 0x9) 13:44:52 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90}, 0x90) 13:44:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c44726f75705f69643d1774342992e94b7b6f934304787590af7fb44d00d39a4c2fb840d6b3f4945e01739f671b06212eec57751af40dad382b5cac0ec8c8121a2476e67f493dbc9cfe11ec8396332d96062457cea8bb25c48a53719148940c7c76903871d3adb795cbb0f5c3beac03634c22ae44309c53c46426d14514205df873c762c0af367902b8744438df7cae4515641a52f76266d0f9e8a3c08efdd79672477de2a753a593132f4638bea7cf753671da69cbd12e294576bad1be5d1cdabee705ce0063921759f30cd3c3bce9307957edd10ca38932058527993d1873dde740cd25be8df96f592e033c82d1a6c69edaf77a9ee1e9eead041b4e0a", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2e007ec423afd4f72e92802d8f937e6857cc6ef9bbb907495050190f19bcf03fe2d2a53a0f927cc778d5ef644750da15edd70222c1a24e3e957736f40000217d8b1a6fba689bfb43ca5171b0b1deda01f8fc46406aa495c7fdc413e6c13527bd82b71c52597d34015d763bc95c61cf9501545cc0e4309575ccc9acb3ad77678b9b0e1e83e0890ba93fa2544b55320a4f284f0c0845366d633d20b9a369e1c1b51d9adc24c6779e64f7c33059751e185065"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:52 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioprio_set$pid(0x3, r0, 0x7cce) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d19d2ee77ebfaa0e6b680e89140d27db6dd0f098c6c4adcf395c7fcceaa87b44e3a9bdd74a8b4680fbbc0389cdcf2d63ad61a0be335257416b959c3e936f1e3d2be1ff07ed761bccb5c00e2f45e3b766e4bedc411cbd68ae12ec1f843255c2edcff4deb8286bb92f3934fb8beeff879039cfc1ff4e4192f3a11d60a9e1da1cdcf6c7a43a4cb9f2b345fd1da4c3164e9a1078bfc75b8ef5303fa21b300000000002300000000000000fbad07fdd73c2f07fc7f970e129d7f13738808f64f4264eec749", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES16=r0], @ANYBLOB=',\x00']) accept(r0, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0xffffffffffffff8b) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 13:44:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r3, 0x30c, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0xc0) dup3(r0, r2, 0x80000) 13:44:52 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xf, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 13:44:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000001680)='fuse\x00', 0xfffffffffffffffd, &(0x7f0000001640)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @remote, 0x0}, &(0x7f00000002c0)=0xc) recvfrom$packet(r1, &(0x7f0000000380)=""/200, 0xc8, 0x40, &(0x7f0000000480)={0x11, 0x6, r2, 0x1, 0x7, 0x6, @broadcast}, 0x14) read$FUSE(r0, 0x0, 0x0) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x3, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$TIOCCONS(r1, 0x541d) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f00000000c0)=""/241, 0xf1) read$FUSE(r0, 0x0, 0x0) 13:44:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fstat(r1, &(0x7f0000000080)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:53 executing program 3: clone(0x448008401, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000140)=0xe8) sendmsg$nl_generic(r1, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001580)={&(0x7f0000000180)={0x13f4, 0x1e, 0x14, 0x70bd2c, 0x25dfdbfe, {0x8}, [@nested={0x1258, 0x5d, [@generic="7f7ae474c845f97a11679d0ca8f158ce42bd3eb7f7b4290e283cd38dbf806a56fb8b97034540875875981822c4362e98d69c996d6c8627b9728f4806323624204ce5b445190ff952e77cb4d648534fb23f9b19bc9a59bb749c70e757222175ff216346763ef20e36a48d68fdaf9428deb1a3f26ac3aa31f92a493274ea34586cb3a8", @typed={0x14, 0x7d, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @typed={0x8, 0x78, @fd=r1}, @generic="f151d6b8934a0b4f17848f5ec7e74f7836400c946b874b2e73ca5788dcf144b44bbc0ae30f48b6af87a3d45bdfe131d9b660800fea32e9a8acf38e7260cbc834198a3237ff63d319b261be77a6c9bddda2708583475667f5496665c78bac4cb35ff3732157940817e76b833bae77abde386d73877260fc74dd09bcc30a667933dca03d9f3da09e68b5657dd05bede2b2870eab305dc0", @typed={0x90, 0x73, @binary="c08e0816468ce337e79456e20af171378c785627145017ed7de1690793b3a773e85721d35b648403c4e544daf3059bade55a0b957efeafa45ae301bcf1c02e40bfd843df295080184e7861530e8d293544f31c47729837a18e6689878b4ad40932fd0a60406e28b6d7e5d8b0dd614ba26eac98fdd41452d34d3b4dc5736bfbc97554bec96286a0ce02"}, @generic="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", @typed={0x4, 0x7a}, @generic="18e1cfa4e3d5d46fc293be10a114b8cd439e6647eec15d3d8980b829e8e1f473f3f3015257065135f11f42c454204f0801678376a491a2165f6f6f278187348e840927e00e6c528f891629525e6bc7acc6d6ede02a649ccc8ff2dd4f2b07912253bdf5731592e8e332b42404fb1e80b59f85898c55df64b43f10b5a11cbe785565640fef53b7197999a8b18f"]}, @typed={0x8, 0x96, @fd=r1}, @generic="14b2d5e5f2d53891c577859ec3cb71e6434f8db42016cd95f3c5dab358cf2fcf2985d6487895b3073deb4a2f51961f9d39e45d9c26f883bd2561434617703af8568efe3772f07688cde5024eee44d6b5", @generic="770da8f928c682ef78035fc63f84dbe2558987e2a25a6cb505afb78d28781b1519f4bc38836227dc308e8c80f6526bd3bf85fe5cb1300977db0bff171b518739b6f825dd1600b05bc41d781b14c1a13dee24bf5f340992fddc61ab4de1d0913ad0161a01c7168cd4", @generic, @typed={0xc0, 0x21, @binary="3dfa76bad6a2d831f2a1cc2cca28e104d51faf89563c897a8ee53ec0ff2caae8ccf8b043c26cf5fbe592da22bfa2f136417bc412bf1224d574feebbfe41cd0587e9169b70612227f3fa16b499439475ab9b1a2b21be81545a9052155e2894fcc55b603df6a3a38c321802b08a555219c447d21b1ea46a430f402b7bbd08076226a374e6a101bac5f7e28e1edc8018ce48c74252b55e828c156f023e25762a38d58c94ef59ce289fa89b620a506223363862187d3a887f3bdade6d40d"}, @typed={0x8, 0x7, @uid=r2}]}, 0x13f4}, 0x1, 0x0, 0x0, 0x800}, 0x810) tkill(r0, 0x400000000000003d) 13:44:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90}, 0x90) 13:44:53 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'teql0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="38000000060000000200000007040000020000000800000006000000200e0000"]}) r1 = gettid() ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) socket(0xf, 0x5, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x2, 0x2, 0x3ff, 0x1, 0x1}) sched_getparam(r1, &(0x7f00000000c0)) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1d, 0x80b, 0x101000000000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) getpgrp(r0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') ptrace$getenv(0x4201, r0, 0x100, &(0x7f0000000080)) 13:44:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:44:53 executing program 3: clone(0x808126, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite6\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dafcf7c652ce5c1859317f0abed7a99b6d96ebd8cb5fe02a54f232e855bf2ad571636b0842a520ab23f04b1d18012da46ed8fdf23b875ede4ec8935b8f9f7b14daf21b87771de7d0c8aff1c6d1477523958b5ae", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/70, 0x46) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x400}}, 0x18) 13:44:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x67c983f7513c1609) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:53 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000300)=0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="08000031b17fd900df25010000420c7659a655906dc4369f868000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x21fd8d9c, 0x4, &(0x7f0000000200)=[{&(0x7f0000000000)="f2d6207cd6fd279f70b66a", 0xb, 0x800}, {&(0x7f0000000040)="a02bdb1b5df183c4cf479834222743735828e3f4b7", 0x15}, {&(0x7f0000000080)="e8fbb38e3af432d5359b811554ef53fc8ee7e78d837c9d2beb11f0ba7bf5a2eabaee8554e39d5dfd2dafe51bc0e75bbc96335eeb85f01971b6cd7f714ad5fa29478e82912e42b522a9a7dda40d23b0b99153c6e831c325015a7f27dee2bb97cbe97ac8177d34449003b8fd8989e06f09f129cee052fbb388a2ed15126052118fafd841414b1c3e93eae600b8a2bd7cd3a6f040da2615c234a730e0c6af0d1d6de48debadf3ed472bfd4d3f0e8ada71542148327ca339920a8bed57b66f5b75ab6e15540709b1", 0xc6, 0x6}, {&(0x7f0000000180)="bf9f1e43c30fa7c715588b8fc0ce0f93eaa82b650a0ba0afd7a29e2f95f86660d1101b5dfdd6369dcb03169a03510b6d87a3c72ff3933cd501c1e5e7213b57ade21a7bef8b8bbe0cd5", 0x49, 0x8}]) set_thread_area(&(0x7f00000003c0)={0x6, 0xffffffffffffffff, 0x2000, 0x9, 0x4, 0x1, 0x1, 0x1, 0x6, 0x2}) 13:44:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB="2c726f6f456d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d77e23f257add50f4d62324f3f8b83997e280fc8a26c8925183feac71133bd8d400e6807609900d69c07c8b10e2c05ac0", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080), 0x4) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:54 executing program 3: clone(0x2020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:54 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) timerfd_gettime(r0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "581ab19353f47c25c6cc115e9a2bea65"}, 0x11, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:54 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:54 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x787, 0x4, 0x2, 0xffffffffffffffff, 0x0, 0x6, 0x8, 0x2, 0x100000001, 0x1cf, 0x3, 0x6, 0xa7fc, 0x6, 0x100000000, 0x8, 0x6, 0x5, 0x6, 0x8, 0x4, 0x0, 0xff, 0x5, 0x6, 0x80000001, 0x1, 0x2, 0x3, 0xfffffffffffffff9, 0x6, 0x0, 0x3, 0x20, 0x5, 0xffffffff, 0x0, 0x80000001, 0x5, @perf_config_ext={0x0, 0x1000}, 0x20100, 0x8, 0x4, 0x0, 0x10000, 0x3f, 0x3}, r1, 0x0, r0, 0x2) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) accept4(r1, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f0000000000)=0x80, 0x80000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0x0) 13:44:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x305) 13:44:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/125, 0x7d, 0x3) 13:44:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0xf, 0x0, 0x4, {0x7, 0x1c, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0xfffffffffffffffe}}, 0xfe80) write$FUSE_ENTRY(r1, 0x0, 0x98a016224e75c0d0) 13:44:55 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x67c983f7513c1609) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x0) 13:44:55 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:56 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030313030303805e5f53fae354630303034303030302c753d0515c2d9f1bf8e8fdc133b97d449b3e8239367e6c9408eec7d003d3bdd1d03d6b3970328a18f5a6c5c69892545d2fecbcf26a4c80e8110243655d85bc83ccbae92157cf12588f3b8995176274c7842c6fea2320ef6054f69f4ab68bce0998d575a1b656b2a6392955a9e30bddd452f27829640adcc", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0x0) 13:44:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0xffffffffffffffff}}, {@default_permissions='default_permissions'}]}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = gettid() getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000280)) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={r2, r3, r4}, 0xc) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x7fffffff) 13:44:57 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) r2 = socket(0x0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) fchdir(r2) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x801, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x10004) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r0) wait4(r0, 0x0, 0x0, 0x0) 13:44:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x6, {0x3, 0x0, 0xfffffffffffffffe, 0x81}}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 13:44:57 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x5, 0x4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000001c0)={0x0, @multicast1, 0x4e20, 0x1, 'wlc\x00', 0x4, 0xffffffffffffff52, 0x16}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000000)) write$FUSE_LSEEK(r3, &(0x7f0000000280)={0x18, 0xfffffffffffffff5, 0x8, {0x5}}, 0x18) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f0000001000), 0xffffffd2) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0)=0x5, 0x4) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000540)={0x7ff, 0xa2, "c6d4fcd8024ff2247a475148e226d6df48b669a47ebb70983d65748c1916b148ccb972fc2d24b9948215a982b06943664a9bff84572fe363567d8b8a4fd9c48d384edbb08f61316c6f62f9589d31aa4be2075570771e2f4c031bbdd2d5d6f08ae70e48163f9834d9a671abb5b2c03485051e06fc71875724d88e11117eb0aec84107d44ebd3da45a55d378d0a492acfbdea8d970aca2f5ca1fc306b341c1dcd3a416"}) write$FUSE_INIT(r4, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:44:57 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = getegid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000001c0)=[0x0, 0xee01, 0xee01]) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000880)=r6) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getgroups(0x3, &(0x7f0000000600)=[0x0, 0xee01, 0x0]) r11 = getegid() getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) getgroups(0xa, &(0x7f0000000700)=[r1, r2, r3, r4, r7, r8, r9, r10, r11, r12]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:57 executing program 3: seccomp(0x1, 0x1, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0x3, 0x400, 0x2, 0xffffffffffffffff}, {0x257b, 0x1, 0x7, 0x7}, {0x2, 0x0, 0x1, 0x881}, {0x800, 0x6, 0x0, 0x2}, {0x7, 0xff, 0xf40, 0x2}, {0x3, 0x3, 0x9, 0x5}, {0x2ced52fe, 0x200, 0x3, 0x7f}, {0x800, 0x98, 0x3ff, 0x2}, {0x80000000, 0x80, 0x3, 0x3}, {0xe07, 0x9, 0x8, 0x8}]}) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:44:57 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x14, 0x0, 0x0) ptrace$setopts(0x4203, r0, 0x5, 0x200000000000) keyctl$session_to_parent(0x12) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000010c0)={0x5, &(0x7f0000001080)=[{0x4, 0xffffffff80000001}, {0x100, 0x5}, {0x0, 0x8000}, {0xff, 0x1}, {0x6, 0x2}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000001100)={0x6, 0x7, 0x2}, 0xc) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) r4 = dup(r1) getdents(r4, &(0x7f0000000000)=""/4096, 0x1000) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/mls\x00', 0x0, 0x0) lseek(r5, 0x0, 0x3) 13:44:57 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/174, 0xae, 0x62, &(0x7f00000000c0)={0x2, 0xea8, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 13:44:57 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) r1 = getegid() getgroups(0x5, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00, 0xee00]) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setgroups(0x3, &(0x7f0000000100)=[r1, r2, r3]) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:44:57 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x9, 0x100048) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 13:44:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="00000000001c00000000", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,allow_other,default_permissions,max_read=0x0000000000003a14,max_read=0x0000000000500000,allow_other,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000000,euid<', @ANYRESDEC=r1, @ANYBLOB=',smackfstransmute=fd,smackfsroot=/dev/fuse\x00,dont_hash,audit,fowner>', @ANYRESDEC=r1, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:44:58 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:58 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r7 = geteuid() fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000780)={0x288, 0x0, 0x2, [{{0x3, 0x1, 0x7, 0x800, 0x8, 0x916, {0x3, 0x3f, 0x8, 0x8, 0x100, 0xed, 0x9070000, 0x7f, 0x0, 0x9d8e, 0x3, r1, r2, 0x3, 0x401}}, {0x5, 0xffff, 0x3, 0x1, '/)\x99'}}, {{0x2, 0x3, 0x3, 0x9, 0x4, 0x100, {0x5, 0x80000000, 0xffff, 0x7ff, 0x1, 0x3, 0x4, 0x2, 0x3, 0x1000, 0x3, r3, r4, 0x1e0, 0x6}}, {0x0, 0x45, 0x0, 0x3ff}}, {{0x6, 0x3, 0x20, 0x3f, 0x2, 0x7fff, {0x2, 0x0, 0x10001, 0x0, 0xf6, 0x4, 0xf1b, 0x0, 0x10000, 0x7, 0x9, r5, r6, 0x40, 0x40}}, {0x5, 0x9, 0xa, 0x10000, '$vboxnet1#'}}, {{0x6, 0x2, 0x6, 0x2, 0x20, 0x7, {0x1, 0x9, 0x1ff, 0x1, 0x4, 0x6, 0xdb7, 0x5, 0x9f8f, 0x8, 0x4, r7, r8, 0x9410, 0x9}}, {0x4, 0x9, 0x0, 0x5}}]}, 0x288) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r9 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:44:58 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x3ff) accept4(r0, 0x0, &(0x7f0000000080), 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r4, 0x0, 0x86) 13:44:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="c0ffffff746d6f64653d30303030303030103030f80800457365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000000480), 0x1000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SVE_GET_VL(0x33, 0x19658) setregid(r2, r3) read$FUSE(r0, 0x0, 0x0) 13:44:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x100000000, 0x6, 0x8, 0x0, 0x0, [{r0, 0x0, 0x6}, {r1, 0x0, 0x800}, {r1, 0x0, 0x401}, {r0, 0x0, 0x9}, {r1, 0x0, 0x9}, {r1, 0x0, 0x1ff}, {r0, 0x0, 0x3}, {r0, 0x0, 0x1000}]}) read$FUSE(r0, 0x0, 0x0) 13:44:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:adjtime_t:s0\x00', 0x1f) read$FUSE(r0, 0x0, 0x0) 13:44:59 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:59 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:44:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0xfffffffffffffe58) read$FUSE(r0, 0x0, 0x0) 13:45:00 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf393}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) socket$netlink(0x10, 0x3, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 13:45:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="0626f0", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0030528231d0512dd36e828948423ea46e1fb8729aac399c3ac9ee8a72d465a3ecdb862ac94395044dbcca6728f2"]) r1 = open(&(0x7f0000000100)='./file0/file0\x00', 0x400800, 0x0) read$FUSE(r0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2cb) getresgid(&(0x7f0000000040), &(0x7f0000000280), &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xef, &(0x7f0000000000)=0x3, 0x1) 13:45:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$void(r1, 0x5451) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) clone(0x80000000, &(0x7f0000000480)="b0da23d1822702299dc0c6f06e1b55dec35374c3641e8641f1509d2098fa1db080a8ca86aeeb82e54b1afcb684d284e86d620a9034ef611f068bf96930e637fe9ce92a7c7229663eb02da90362d4c5875cf3a095b30a91e043a4363c1fb4e588149f07813682039529071cef1024ae37349eb43d0a50152d1304f3fe6850", &(0x7f00000003c0), &(0x7f0000000540), &(0x7f00000006c0)="6658f877165be494c6bc6a5af9e3ddd4ac20c06b2c47a8598a5cb656de6de219245a76e6efaa586415685fa55e74bc3bad84dea381ef5635176b6587ca95cf49c16c336e18facfba5531e911ad416dcc6af41d17d9434a54c2ec3e8a7b2f0b158e8cb6ac2b17e89bb9a09aaf2def2b4c492874f5fadf6355381d68298f60d46fea4126d8f4263e9049c9c3d9f82ebb3622cda5a0bd9b24fbd381f886fac1a66e0c60cb0a13bc9daf5f385d10049ba06f46d6817820") recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$P9_RATTACH(r4, &(0x7f0000000580)={0x14, 0x69, 0x2, {0x10, 0x2, 0x4}}, 0x14) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r5 = getuid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000380)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x20004, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}], [{@appraise='appraise'}, {@context={'context', 0x3d, 'user_u'}}]}}) 13:45:00 executing program 4: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x787, 0x4, 0x2, 0xffffffffffffffff, 0x0, 0x6, 0x8, 0x2, 0x100000001, 0x1cf, 0x3, 0x6, 0xa7fc, 0x6, 0x100000000, 0x8, 0x6, 0x5, 0x6, 0x8, 0x4, 0x0, 0xff, 0x5, 0x6, 0x80000001, 0x1, 0x2, 0x3, 0xfffffffffffffff9, 0x6, 0x0, 0x3, 0x20, 0x5, 0xffffffff, 0x0, 0x80000001, 0x5, @perf_config_ext={0x0, 0x1000}, 0x20100, 0x8, 0x4, 0x0, 0x10000, 0x3f, 0x3}, r1, 0x0, r0, 0x2) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:00 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:00 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001140)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000800)=0xe7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000840)={'bpq0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000009c0)={@loopback, @multicast2, 0x0}, &(0x7f0000000a00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @initdev, @dev}, &(0x7f0000000d00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)={0x348, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x130, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb4}}, {0x8, 0x6, r3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x6, 0x43, 0x800}]}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}]}, 0x348}, 0x1, 0x0, 0x0, 0x800}, 0x4000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r13, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@local, @ipv4={[], [], @multicast2}, @empty, 0x3, 0x7, 0x0, 0x400, 0xfffffffffffffff7, 0x1, r8}) getpeername(r0, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) 13:45:00 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000002580)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000061c0)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000006240)='cpuset.mem_exclusive\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000062c0)={r0, 0xffffffffffffff9c, 0x0, 0x14, &(0x7f0000006280)='mime_type#^keyring*\x00', 0xffffffffffffffff}, 0x30) r8 = openat(0xffffffffffffff9c, &(0x7f0000007400)='./file0\x00', 0x2, 0x10) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000007440)='/dev/ashmem\x00', 0x82000, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = memfd_create(&(0x7f00000074c0)='ip6gretap0\x00', 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007500)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000007600)=0xe8) stat(&(0x7f0000007640)='./file0\x00', &(0x7f0000007680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = eventfd2(0x1000000000000000, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007700)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = epoll_create1(0x80000) r17 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000007740)) r18 = timerfd_create(0x6, 0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007780)={0xffffffffffffffff}) r20 = bpf$MAP_CREATE(0x0, &(0x7f00000077c0)={0x3, 0x7a70, 0x3d, 0x3, 0x4, 0xffffffffffffff9c, 0x3}, 0x2c) r21 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000007800)='./file0\x00', &(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000078c0)=0x0, &(0x7f0000007900), &(0x7f0000007940)) r24 = memfd_create(&(0x7f0000007980)='!GPLselinux*\x00', 0x4) r25 = syz_open_procfs(r0, &(0x7f00000079c0)='auxv\x00') r26 = bpf$MAP_CREATE(0x0, &(0x7f00000026c0)={0x57, 0x1, 0xad, 0x9, 0x15, 0xffffffffffffff9c, 0xfff}, 0x2c) r27 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r28 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000009080), 0x80000) r29 = openat$fuse(0xffffffffffffff9c, &(0x7f0000009180)='/dev/fuse\x00', 0x2, 0x0) r30 = socket$inet6_udplite(0xa, 0x2, 0x88) r31 = signalfd(0xffffffffffffff9c, &(0x7f00000091c0)={0x6}, 0x8) r32 = socket$nl_netfilter(0x10, 0x3, 0xc) r33 = socket$unix(0x1, 0x3, 0x0) r34 = syz_open_dev$rtc(&(0x7f0000009200)='/dev/rtc#\x00', 0x2, 0x10000) r35 = openat$ppp(0xffffffffffffff9c, &(0x7f0000009240)='/dev/ppp\x00', 0x109000, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) r37 = openat$zero(0xffffffffffffff9c, &(0x7f0000009340)='/dev/zero\x00', 0x482400, 0x0) r38 = syz_open_dev$sndtimer(&(0x7f0000009680)='/dev/snd/timer\x00', 0x0, 0x1) r39 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000096c0)='/dev/ptmx\x00', 0x2000, 0x0) r40 = syz_open_procfs$namespace(r0, &(0x7f0000009700)='ns/ipc\x00') recvmsg(0xffffffffffffffff, &(0x7f000000ae40)={&(0x7f0000009980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f000000ad00)=[{&(0x7f0000009a00)=""/58, 0x3a}, {&(0x7f0000009a40)=""/4096, 0x1000}, {&(0x7f000000aa40)=""/160, 0xa0}, {&(0x7f000000ab00)=""/102, 0x66}, {&(0x7f000000ab80)=""/102, 0x66}, {&(0x7f000000ac00)=""/209, 0xd1}], 0x6, &(0x7f000000ad80)=""/163, 0xa3}, 0x40000102) r42 = openat$urandom(0xffffffffffffff9c, &(0x7f000000ae80)='/dev/urandom\x00', 0x501201, 0x0) r43 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000aec0)={0x0, 0x0}, &(0x7f000000af00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000af40)={0x0, 0x0, 0x0}, &(0x7f000000af80)=0xc) r46 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f000000b280), 0x80800) r47 = open$dir(&(0x7f000000b2c0)='./file0\x00', 0x82002, 0x0) r48 = socket$inet_udp(0x2, 0x2, 0x0) r49 = socket$nl_generic(0x10, 0x3, 0x10) r50 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r51 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000b300)=0xffffffffffffffff, 0x4) r52 = accept$inet(0xffffffffffffffff, &(0x7f000000b340)={0x2, 0x0, @dev}, &(0x7f000000b380)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000b3c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f000000b4c0)=0xe8) getgroups(0x2, &(0x7f000000b500)=[0x0, 0xffffffffffffffff]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000b540)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f000000b640)=0xe8) fstat(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000b700)={0x0, 0x0}, &(0x7f000000b740)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000b780)={0x0, 0x0, 0x0}, &(0x7f000000b7c0)=0xc) sendmmsg$unix(r1, &(0x7f000000b8c0)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000000280)="35197f55d42949b03b84780cd7efb4dbf9bdc9449067c29eaeab1285afa502ddadeaefd85a1d21b2f1e5d39fe55991ca21108872766b27f9d8e216c8a660bd88a19d62b8b1d01ebbae112394302bbfa7b34dd5befdcea593a923ac0ecdc32b8de50cce329d6114f8db062d13bb19a1a3837ac9e5badebaae1f8fb6098e5710a1a292fd3e907a63e15ac57bc47147", 0x8e}, {&(0x7f0000000340)="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", 0x1000}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000001400)="6250914faa213aca636d5f76d45172719ba865e33834baac5dc9826e87127cfc9d3377a2d1", 0x25}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="d88621a9587a4afcf8d60ebe10e80767c6e6a47feb5fd733571967ffcaa79abc", 0x20}, {&(0x7f0000002480)="a04968948d880f860e1145d998dbffca88bb8c84450290d4b9e19511698c43392b69536294bb914dd0807b88c3230f4db2eeeb268583aa428fd78b6625ecd259b7fccef126dd41479b5b2b9b6e74502c4f63511e35a6ec7f0a0e0f673a700d3b6102ec72755390eb07d00c24ff879c4d2e11cef59eb67939022107b050dc133e0727f36f8c10e6117a6e", 0x8a}], 0x4, &(0x7f0000002600)=ANY=[@ANYBLOB="280000000000000001000000010000001f464c47655be030e1fcf932ac7bba10dbac048cb05536a7f3a3bf0d5a7ba654c018f3466cbc8c6d219f90024ac648b2957ee87a88471d30c94dc6a6d74dfec253a8943adee15995f5f82f997865902b5c7a636adc49132aac9941f93b4b77606caf88c42542", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000000000000000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x40}, {&(0x7f0000006340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000073c0)=[{&(0x7f00000063c0)="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", 0x1000}], 0x1, &(0x7f0000009740)=[@rights={0x20, 0x1, 0x1, [r8, r9, r10, r11]}, @cred={0x20, 0x1, 0x2, r0, r12, r13}, @rights={0x30, 0x1, 0x1, [r14, r15, r16, r17, r18, r19, r20, r21]}, @cred={0x20, 0x1, 0x2, r0, r22, r23}, @rights={0x28, 0x1, 0x1, [r24, r25, r26, r27, r28]}, @rights={0x20, 0x1, 0x1, [r29, r30, r31, r32]}, @rights={0x30, 0x1, 0x1, [r33, r34, r35, r36, r37, r38, r39, r40]}], 0x108, 0x800}, {&(0x7f0000009880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000009940)=[{&(0x7f0000009900)="c5a80d9a", 0x4}], 0x1, &(0x7f000000afc0)=[@rights={0x20, 0x1, 0x1, [r41, r42, r43]}, @cred={0x20, 0x1, 0x2, r0, r44, r45}], 0x40}, {&(0x7f000000b000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f000000b0c0)=[{&(0x7f000000b080)="10357b39d6b56d0ae2db7b1261199ded83905e464c481756b6c5abe33c341ff4296dc51810982c9209bceec8", 0x2c}], 0x1, 0x0, 0x0, 0x84}, {&(0x7f000000b100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f000000b240)=[{&(0x7f000000b180)="772599c30db8ef3ad09cd3020c05e28371c80732ba04addddf487247018374c21ebb5a09630f1205f8a1a59276b163a7b4bd2002305c7bc32d42f952267e54663691b5cb5ee1ccd452980733122c9d14057e8708e1c9e2cf6730b8572b49f23c879037e2a4908af4b247861ddf28d6ae191b04a4dafe3b7f1cba67b0b88625ad65fc62441dd9e8f4b01cafe84ec26a4e0691aebaec1e8ed6aaace486b6865ad1ef", 0xa1}], 0x1, &(0x7f000000b800)=[@rights={0x28, 0x1, 0x1, [r46, r47, r48, r49, r50]}, @rights={0x18, 0x1, 0x1, [r51, r52]}, @cred={0x20, 0x1, 0x2, r0, r53, r54}, @cred={0x20, 0x1, 0x2, r0, r55, r56}, @cred={0x20, 0x1, 0x2, r0, r57, r58}], 0xa0, 0x80}], 0x6, 0x80) r59 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r59, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r59, 0x890c, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xd}, @loopback, @empty, 0x4, 0x200, 0x1, 0x0, 0x0, 0x40000110, r60}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 13:45:00 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:01 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000015c0)={'bcsh0\x00', 0x9c00}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x2, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000001980)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x2, r3, &(0x7f0000001880)="feea3e16fea9f36f88dc348fef209c8f55504d06858ebf2c0f5dec96fd2cddd0d1c3e5f30bea25e8b9f020c8800df665d293cc0d96d3b77480dea694de545e002a9e59ef21e6eb13e83d58c08f184c916ee85cb8717ccf5555effa20e415712e86515d7a5dcf0861743ede0f3ba43c3c711c3df31c2a1b35db1aac368b37b207c8e67c46377142165d2853011d0ca34518fe93a4c57e94e6ac5e3da2fbbcfde7d2a3e0138eb2cce9e506aca8e32b699a48ed969dd04658", 0xb7, 0x4f, 0x0, 0x0, r2}]) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/policy\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x10000, r0, &(0x7f0000001440)="b29826ebb0289fa270e5f2c00d1e39ff0382f991e1fd74b0b01cc49e0160be5e11eea7ac67c7a325f58c66086bb253336a36fb2f1cccd1cddfbbec169c1561a40d95a4a2c04f9b2dffe51a6b3805c4e522af74b35722313868434931bd7dedcc6d55547958cd337484e2f8668a7aad812fac2427d163ee8620646b112e694656c0107b7bdfa7403f37649808c7d6037ae076e6ff1741f6369ac0ba34a74b39ea74ea86", 0xa3, 0x7, 0x0, 0x4b715278059f64f2, r4}]) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @dev={[], 0xe}}, 0x9, {0x2, 0x0, @loopback}, 'veth1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1, 0x17aabe88}, @mss, @window={0x3, 0xfff, 0xd42}, @sack_perm, @sack_perm, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x80}], 0x9) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000061c0)=ANY=[@ANYBLOB="00fb8e04008a7954bb181e8a43e7e25422db99e76193dea264710e09d2d8040e474e16cf0380c685a74fb6b0ea08bcaf38614e36f2d25ec588413bb8e1f23831bf3f24cd6a4bc0cd073e7714fa447f8e226fb4846394ef77795e3e87b510d04f859aef278a21023599b7dcdb9287229eb1ec6a02b9d96a0ce46cde95101619e0bc485424dd6fe16a935da4104a4e3fbd8382f376b1a439f8dd0a2b"], 0x8e, 0x1) io_setup(0x67258b7a, &(0x7f0000000200)=0x0) io_destroy(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r6, &(0x7f0000006000)={0xa0, 0x19, 0x1, {0x2489, {0x0, 0x1, 0x8}, 0x4, r7, r8, 0x0, 0x0, 0x1, 0x0, 0xd3c9, 0x42e1, 0x7, 0xe8, 0x8, 0x8, 0xffffffffffffcc30, 0x81, 0x6, 0x5, 0x6}}, 0xa0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x0) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xc1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000005f40)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000006140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x3fff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r10, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) recvfrom$unix(r6, &(0x7f00000000c0)=""/34, 0x22, 0x0, &(0x7f00000060c0)=@file={0x0, './file0\x00'}, 0x6e) write$FUSE_INIT(r10, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) recvmmsg(r6, &(0x7f0000005d40)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/186, 0xba}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000380)=""/15, 0xf}], 0x3, &(0x7f0000000540)=""/191, 0xbf}, 0x7f}, {{&(0x7f0000000600)=@tipc=@name, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/16, 0x10}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/120, 0x78}], 0x4, &(0x7f0000000880)=""/94, 0x5e}, 0x5}, {{&(0x7f0000000900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000980)=""/230, 0xe6}, {&(0x7f0000000a80)=""/61, 0x3d}, {&(0x7f0000000ac0)=""/45, 0x2d}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/225, 0xe1}, {&(0x7f0000000c80)=""/218, 0xda}, {&(0x7f0000000d80)=""/162, 0xa2}], 0x7, &(0x7f0000000ec0)=""/124, 0x7c}, 0x1}, {{&(0x7f0000000f40)=@l2, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000003000)=""/181, 0xb5}, {&(0x7f00000030c0)=""/225, 0xe1}, {&(0x7f00000031c0)=""/144, 0x90}, {&(0x7f0000003280)=""/4096, 0x1000}], 0x4, &(0x7f0000004280)=""/59, 0x3b}, 0x1ff}, {{&(0x7f00000042c0)=@caif=@util, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/77, 0x4d}, {&(0x7f0000004480)=""/57, 0x39}, {&(0x7f00000044c0)=""/4096, 0x1000}], 0x5, &(0x7f0000005540)=""/202, 0xca}, 0x4}, {{&(0x7f0000005640)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000005780)=[{&(0x7f00000056c0)=""/112, 0x70}, {&(0x7f0000005740)=""/12, 0xc}], 0x2, &(0x7f00000057c0)=""/27, 0x1b}, 0x22d1}, {{&(0x7f0000005800)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @remote, @rose, @default, @null]}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005880)=""/204, 0xcc}, {&(0x7f0000005980)=""/135, 0x87}, {&(0x7f0000005a40)=""/97, 0x61}, {&(0x7f0000005ac0)=""/188, 0xbc}, {&(0x7f0000005b80)=""/129, 0x81}], 0x5, &(0x7f0000005cc0)=""/90, 0x5a}, 0x80000001}], 0x7, 0x40, 0x0) read$FUSE(r4, 0x0, 0x2b9) 13:45:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe0041, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x9, 0x3, 0x1, 0x100, 0x101, 0x1, 0xff}, 0x1c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:02 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:02 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42000, 0x114) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:03 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) fchmod(r1, 0x1) getrlimit(0x5, &(0x7f0000000000)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:03 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:03 executing program 2: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prctl$PR_SET_TSC(0x1a, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000530b0000000000ffffc13805d05660ac14"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x155555555555574e, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x401) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r2, 0x0, 0x0) 13:45:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000540)=""/196) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x120, r4, 0xe10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3665e7e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8004}, 0x11) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r5, &(0x7f0000000380)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x1f, 0x100, 0x3f, 0x1000, 0x81, 0x96a}}, 0x50) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80001, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x58, r6, 0x600, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8814}, 0x40) 13:45:03 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x6, 0x5, 0xffffffffffff8000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) tkill(r0, 0x400000000000003e) wait4(r0, 0x0, 0xa000000e, 0x0) 13:45:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="8944c5ce221defde93290db94611cbe6390a52833695ee140b257abec8c00ae2a45ae9551a3ef78788b865b985b08d959bb5330a088d12b2acab2dde5d17ade9a37db94046204f0ee9a0876e596bfe380f65ccfd72bc5f7bf934379710061880bee397ff44a883763fe48636f38fc59a9e65f5621dc4717d7c5fd4f305f1f027f03e3a08a428dd1f2b441da40505f2351a1d60a38a346b6bd8134311daf9f48d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7ab04fec5ecdc516) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0x4, 0x8000, 0xffffffffffffff91, 0x3, 0x3, 0x3e, 0x1, 0x307, 0x40, 0x24c, 0x100000001, 0x8, 0x38, 0x2, 0x6, 0x7, 0x7ff}, [{0x6474e555, 0x20, 0x8, 0x7fffffff, 0x10000, 0x3ff, 0x1, 0x3}], "919711c27021f7c821b2f8150f220a200ae1acc8402d71653a59f3477f5e4924c57e2e536ba43595100fb34523aa2aa61fa1a948c9a9e7ee8c7e372586a5f8b612dbc578c4bca1b5e2b259de765af72ea0f2ee78700f35e00da7bae5bde9a47c34c5097b64202e26726684fd04d9e65cbbf17083ef4405f29bf114bba91caace325326234ef278356f86af2b09fab65b487a2770db4963235d7c2fb898e3ceef91f2930c9daade80eff01429e484192545305c34fe9b371372eae032", [[], [], [], []]}, 0x534) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 13:45:03 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @loopback, 0x0}, &(0x7f0000000100)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x2, @thr={&(0x7f00000000c0)="8015fdc1d6271a7bc0724b8c9d27cbeefe08fdf06d31b13c9ee7364e6797cdc0673a6776cf85db5c5cdd1d7ff50133ba40b26b5df197691ec66af267caf025", &(0x7f0000000100)="c3c634ac776ed1e0f94d16afa209e0e33bc5edbe88ce685e901ceb37f056fb6c9bd57d253b2eec17a59db67938f5662205aaf3cc890860b0d68b0ea81574f8c32ae56c257d99e410a339dbf57f4eef07802b40d294"}}, &(0x7f00000001c0)=0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timer_settime(r2, 0x1, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x400000000000003e) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) timerfd_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) listen(r0, 0x7f) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x3, &(0x7f0000000240)=0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000015c0)={'bcsh0\x00', 0x9c00}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x2, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000001980)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x2, r3, &(0x7f0000001880)="feea3e16fea9f36f88dc348fef209c8f55504d06858ebf2c0f5dec96fd2cddd0d1c3e5f30bea25e8b9f020c8800df665d293cc0d96d3b77480dea694de545e002a9e59ef21e6eb13e83d58c08f184c916ee85cb8717ccf5555effa20e415712e86515d7a5dcf0861743ede0f3ba43c3c711c3df31c2a1b35db1aac368b37b207c8e67c46377142165d2853011d0ca34518fe93a4c57e94e6ac5e3da2fbbcfde7d2a3e0138eb2cce9e506aca8e32b699a48ed969dd04658", 0xb7, 0x4f, 0x0, 0x0, r2}]) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/policy\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x10000, r0, &(0x7f0000001440)="b29826ebb0289fa270e5f2c00d1e39ff0382f991e1fd74b0b01cc49e0160be5e11eea7ac67c7a325f58c66086bb253336a36fb2f1cccd1cddfbbec169c1561a40d95a4a2c04f9b2dffe51a6b3805c4e522af74b35722313868434931bd7dedcc6d55547958cd337484e2f8668a7aad812fac2427d163ee8620646b112e694656c0107b7bdfa7403f37649808c7d6037ae076e6ff1741f6369ac0ba34a74b39ea74ea86", 0xa3, 0x7, 0x0, 0x4b715278059f64f2, r4}]) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {0x0, @dev={[], 0xe}}, 0x9, {0x2, 0x0, @loopback}, 'veth1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1, 0x17aabe88}, @mss, @window={0x3, 0xfff, 0xd42}, @sack_perm, @sack_perm, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x80}], 0x9) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000061c0)=ANY=[@ANYBLOB="00fb8e04008a7954bb181e8a43e7e25422db99e76193dea264710e09d2d8040e474e16cf0380c685a74fb6b0ea08bcaf38614e36f2d25ec588413bb8e1f23831bf3f24cd6a4bc0cd073e7714fa447f8e226fb4846394ef77795e3e87b510d04f859aef278a21023599b7dcdb9287229eb1ec6a02b9d96a0ce46cde95101619e0bc485424dd6fe16a935da4104a4e3fbd8382f376b1a439f8dd0a2b"], 0x8e, 0x1) io_setup(0x67258b7a, &(0x7f0000000200)=0x0) io_destroy(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r6, &(0x7f0000006000)={0xa0, 0x19, 0x1, {0x2489, {0x0, 0x1, 0x8}, 0x4, r7, r8, 0x0, 0x0, 0x1, 0x0, 0xd3c9, 0x42e1, 0x7, 0xe8, 0x8, 0x8, 0xffffffffffffcc30, 0x81, 0x6, 0x5, 0x6}}, 0xa0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x0) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xc1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000005f40)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000006140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x3fff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r10, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) recvfrom$unix(r6, &(0x7f00000000c0)=""/34, 0x22, 0x0, &(0x7f00000060c0)=@file={0x0, './file0\x00'}, 0x6e) write$FUSE_INIT(r10, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) recvmmsg(r6, &(0x7f0000005d40)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/186, 0xba}, {&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000380)=""/15, 0xf}], 0x3, &(0x7f0000000540)=""/191, 0xbf}, 0x7f}, {{&(0x7f0000000600)=@tipc=@name, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)=""/255, 0xff}, {&(0x7f0000000780)=""/16, 0x10}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/120, 0x78}], 0x4, &(0x7f0000000880)=""/94, 0x5e}, 0x5}, {{&(0x7f0000000900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000980)=""/230, 0xe6}, {&(0x7f0000000a80)=""/61, 0x3d}, {&(0x7f0000000ac0)=""/45, 0x2d}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/225, 0xe1}, {&(0x7f0000000c80)=""/218, 0xda}, {&(0x7f0000000d80)=""/162, 0xa2}], 0x7, &(0x7f0000000ec0)=""/124, 0x7c}, 0x1}, {{&(0x7f0000000f40)=@l2, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000003000)=""/181, 0xb5}, {&(0x7f00000030c0)=""/225, 0xe1}, {&(0x7f00000031c0)=""/144, 0x90}, {&(0x7f0000003280)=""/4096, 0x1000}], 0x4, &(0x7f0000004280)=""/59, 0x3b}, 0x1ff}, {{&(0x7f00000042c0)=@caif=@util, 0x80, &(0x7f00000054c0)=[{&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/77, 0x4d}, {&(0x7f0000004480)=""/57, 0x39}, {&(0x7f00000044c0)=""/4096, 0x1000}], 0x5, &(0x7f0000005540)=""/202, 0xca}, 0x4}, {{&(0x7f0000005640)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000005780)=[{&(0x7f00000056c0)=""/112, 0x70}, {&(0x7f0000005740)=""/12, 0xc}], 0x2, &(0x7f00000057c0)=""/27, 0x1b}, 0x22d1}, {{&(0x7f0000005800)=@ax25={{0x3, @null}, [@default, @default, @default, @rose, @remote, @rose, @default, @null]}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005880)=""/204, 0xcc}, {&(0x7f0000005980)=""/135, 0x87}, {&(0x7f0000005a40)=""/97, 0x61}, {&(0x7f0000005ac0)=""/188, 0xbc}, {&(0x7f0000005b80)=""/129, 0x81}], 0x5, &(0x7f0000005cc0)=""/90, 0x5a}, 0x80000001}], 0x7, 0x40, 0x0) read$FUSE(r4, 0x0, 0x2b9) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x40, 0x800) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0xab) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:04 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) getpriority(0x1, r0) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0xb) tkill(r1, 0x400000000000003e) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/uts\x00') wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) timer_create(0x2, &(0x7f0000000180)={0x0, 0x3b, 0x4, @thr={&(0x7f0000000080)="9acb9f7e79e993de6a3a3093e2210ebbb37c8cf182249c59b51e4897b234d637484d056aaea44d9a085cc6473eab76d03674a3b85fbcab058dd87bfc3a9b5601db5b823cae9482ed367cb06e168829c471e56b", &(0x7f0000000000)="45aa1955f0c4f6b8ef102d661db358d89366f8a9785f72724194d2d1"}}, &(0x7f00000001c0)=0x0) timer_delete(r2) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfffffffffffffff8) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:04 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000280)=0x30) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030482ef82c3030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) finit_module(r2, &(0x7f0000000000)='fuse\x00', 0x2) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101003, 0x0) r1 = getpgid(0x0) sched_setattr(r1, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x40, 0x10001, 0x0, 0x5, 0x1}, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x3) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) r2 = gettid() socket(0x4, 0x2, 0xfff) tkill(r2, 0x5) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x10000}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x100000139) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:45:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d7bc00000000000003030303030303030303034303030302c757365725f69643d50a290ee6b7560456a06aaa8bc90e5f507533918fddfc385b3339c4676194795e345ce53adf5c992d0bd3f8f289e937826b04c3c686795e79fe99b8a8b4b88fea8e25912564aaf832b53fc9385eec1509c6ffe6edbbeaa3b2a3eac9bd2efa6aef297b6059c77c75eb19d2dbaea68caa508d7c65580e9d89230a60717", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:04 executing program 3: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) dup2(r2, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000240), 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$sock_FIOSETOWN(r3, 0x8901, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000000)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, r6, 0xe, r7, 0x1) socket(0x0, 0x0, 0x0) tkill(r0, 0x400000000000003e) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x41000004, &(0x7f0000000140)) 13:45:05 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prctl$PR_SET_TSC(0x1a, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000530b0000000000ffffc13805d05660ac14"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x155555555555574e, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x401) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r2, 0x0, 0x0) 13:45:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/91, 0x5b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="663911", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030300300000000000000303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c671b54e37a5f69643d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000009,\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x2, 0x0, 0x5, 0x0, 0x3, 0x10001}}, 0x2ea4887cab33880f) r2 = gettid() ptrace$setregs(0xd, r2, 0x9, &(0x7f0000000380)="a442b549618d60c251f69a758fa2880c3dade4f891a54e3dd7a417feaff88b543bc659d65159c172c14f3381debf3a7d098b48912b11b01a225729ca1b85b9b19a6543761cc2d1428025ac8d42ca2c61627f1d70afba6ad9ad3ead5903f0551bd5df704c92db1893197a3b8d50b122c75b76") read$FUSE(r0, 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) 13:45:05 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) close(r1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="1e67726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB="c19e"]) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:05 executing program 3: clone(0x3000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @multicast2}, {0x307}, 0xc, {0x2, 0x4e23, @multicast1}, 'eql\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x4, 0x7, 0x0, 'ppp0!-:'}}, 0x28) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="6f7793acf7d726f75c3807e4b67ff2dc2c67a6d23ba25f69643d46f0cac5d20a3d58f4f8db31aa6f33d669ff5318b4bd13ca4b0843be315d79150832ef45832adc0de34d5e840af84030191df3a53872953fbf0f851fd3f5a3d03fa92e5ab4f4542a6a2e53efe96261c78c8a641f572afdaf532ea8eef1f90ab9314d8f9f66836a82d7e9a155d2f5744620ba8cd9cf6c22734706ac88302ac146a08d221983fcdbddd9efcfb8efea1fc3ae33b0070bfbe44a38d6", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) 13:45:05 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x4}}, 0x20) 13:45:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="62643d1d69ad92ef574156a6408f6e6722fb8e0d7dc0162e22d359cb1e27fa3e0fe4585394bb3820043500e3f5a7150fc9684f707c77e1622dc536556ea014bb0a480674e54aba9a325105af764e5286edfef5909f38a23d0f79b2fd24f29fd5a105326e945879ba2b441be8cf7e57a869c159da60b91d09a0deae109fadab12927c9c994a59150000000000000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5}}, 0x50) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000280)=[{&(0x7f0000000180)="4a2ad8710057f8f5fc07", 0xa}, {&(0x7f00000001c0)="669ccf587b7ca209241330e9f77effc8359a2194bab338ea8205e395d2ca550defb99627141fb7b8f6052c40102c071ec1b7dc5dec8389ec116a0420", 0x3c}, {&(0x7f0000000480)="ed411eff1be499cbd530b895c6bfe650416d0c1eb9d9b56ce9e983429df0eec5861f3f29911e3091429a3eeddeddb1c44196d6479f765efe3160b287cf000158e217dac4eba761c9a12111dc3fde4b2337be29043d50224efe8da2c5e2f119dd06eca39c0e6033d4a11f11268df389edc525010e458b55256b5d0abde5f3b78dd417a86523c447b516ce8b28fec621002df845f78d2bf6e6a668a6bb3b25be792c160515751b686432b0f1bbca48c6b2deba7f1891ce5c89ba329b92914234e4505092f4a5c46182b6bb607bdad5cf78fda9584c8634419aca77a847ddb2f9e1d9b501f899", 0xe5}, {&(0x7f0000000580)="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", 0xff}], 0x4, r2) read$FUSE(r0, 0x0, 0x0) 13:45:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0xfffffffffffffec3) 13:45:05 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@ipv4={[], [], @initdev}}, &(0x7f0000000080)=0x14) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:45:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8392dbca192056ae, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x19, 0x4) read$FUSE(r0, 0x0, 0x0) 13:45:06 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prctl$PR_SET_TSC(0x1a, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000530b0000000000ffffc13805d05660ac14"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x155555555555574e, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x401) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r2, 0x0, 0x0) 13:45:06 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) 13:45:06 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:06 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:06 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCNXCL(r0, 0x540d) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {r2, r3/1000+30000}}) wait4(0x0, 0x0, 0x0, 0x0) 13:45:06 executing program 3: r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:06 executing program 3: clone(0x808109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) inotify_init() wait4(0x0, 0x0, 0x0, 0x0) setpgid(r0, r0) 13:45:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="a4680d3e1fe552cb40e9cc74c271c6ea21435dac74f889ea41390189d5b74ace9d4a3569a8971756903a7afdb1adc0d7f304c2dcd84f3ee6cff8426a84417df191eee17aa96c30c9db498963119a41a0c44300a33652b28caff663c87d", 0x5d, 0xffffffffffffffff) r3 = add_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000540)="fe47ce3ec0a2fdacc8a670769c49e28912524733e9484822287fc054ac6ba8f2891217a3e232ff8691a57e5d4e167319921995f444f70d2ac8b7614c089cf98ad61d92366d22b205d6682f9f7bfc9057f3f8f4930dfbdcc013c17f1f82fd2c2dd612b62f5b74c78ad2d9efbf3b8713513700b410bd25da8b149806bf94abf73a0660415dd058fe759999500af1e586b105f6d8615d318db2039eb88dbe287d166cda84a5a352255007629f554e663987ab36966e175ea082a1ed4c568b7b89f7a600f617a9d369b0e5cf3cbf01349938cb", 0xd1, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:06 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:06 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x7fffd, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000000)=0xc) sched_rr_get_interval(r1, &(0x7f0000000080)) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0xe119aa534fda3f44) fadvise64(r2, 0x0, 0x9, 0x5) r3 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffb) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0x108, 0x7, {"0cedc182c2d5dd2553913d43042786b4bd5c4692fc8df42aa37f20315853b5702bc5b0faf0c6d4a892e99be653cfe9d9b7ee895895e6a6206db217a55c3bd9d95c009a716d3101ddeb02dc8e07bf0e86efb236bf8211b79b73b861b7a60cb3b75a59c50b20f2d7f7be0051d8b76f1c60425d41c8ca35697da1556cc1636bd2790610501bb66af03a72e8fc61c4ec61c3139c3bdbf4a0161a2f21695dac47c4cb3d641a499679990317ba1ade5e66d3226169c40c5d590b996aa043bb9f324f16e323dcf3f1c66354687f42884c1803be905c28aa201b1f334ce6de555c39fb93a72b3c5b2abd6be7aa2692998a"}}, {0x0, "d4847822a204ad14656a6ad3e0c093c7a7e63759f6bcde577eb434ec1287e4db11f191463daf71085cae788f95a019627efb71bcacd1ac9162c98c8d7e3a2649d990d8f75e1494d240433859044a4a292df7d8bb765178ff152b9edaaa42a2df20dfa39db2d6676e8d05b8ea9ab089cd7912b866fe02cefab8a3144257e35d05ddd4c40658fb78332e9dfe8fbf40da6baa6ec01d57f6edf8c348c07c66ff724f2bcc9bcb893cba9ff11e678f12718e55b03390141d3d21654d709dc17e19b66d1ee38affa4e08501551060c08ec3a9206d55b26e7482ab"}}, &(0x7f0000000680)=""/134, 0x1e1, 0x86, 0x1}, 0x20) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000006000), 0xffffffffffffff5e) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:06 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0xffffffffffffff83) 13:45:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:07 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67766ff3b95fb2761fd6b8a992752d3d4f933deb81ef72ad9792d9c946304bdfe60733ba69adb44529d52e91c7eb543c7d6f246d1c0588f41e5061a52bab3b2d8a39ab6a4014ebcd333b5067be01362f5acd570e21012fe162a86c4f9cfedca1c9ec91516d5ef4d0b6f690ea06d85ccf043965176eb0459bb3d530d6a3560ff61808035386c8f59d3eebb0c42584ebb2d784d53873aaf966a4e3670d0b75f823587ad642eeb8c1562363651a17f0921167ec0dbf20043bb0d96df82810d27b8ec92dc88eecc6e0f8e86375de224c760ccf9c000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0x200) write$FUSE_ENTRY(r2, 0x0, 0xffffffffffffff35) 13:45:07 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x14780) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-', 0x100}, 0x28, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000540)) r3 = geteuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x100000, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000110000,user_id=', @ANYRESDEC=r1, @ANYBLOB="2c67726f75705f6904ac81596406e67aeb73e444b70f03ad643d", @ANYRESDEC=r2, @ANYBLOB=',allow_other,max_read=0x0000000000000009,max_read=0x0000000000000000,allow_other,default_permissions,max_read=0x00000000ffffffff,allow_other,blksize=0x0000000000000800,fowner=', @ANYRESDEC=r3, @ANYBLOB=',dont_measure,context=system_u,appraise,mask=MAY_WRITE,\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000480)={0x10, 0x0, 0x7}, 0x10) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002b80)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000002a80)=[{{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000780)=""/115, 0x73}, {&(0x7f0000000800)=""/9, 0x9}, {&(0x7f0000000840)=""/23, 0x17}, {&(0x7f0000000880)=""/103, 0x67}, {&(0x7f0000000900)=""/120, 0x78}, {&(0x7f0000000980)=""/86, 0x56}, {&(0x7f0000000a00)=""/112, 0x70}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x8}, 0x7}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001b00)=""/99, 0x63}, {&(0x7f0000001b80)=""/213, 0xd5}, {&(0x7f0000001c80)=""/28, 0x1c}, {&(0x7f0000001cc0)=""/148, 0x94}, {&(0x7f0000001d80)=""/186, 0xba}, {&(0x7f0000001e40)=""/60, 0x3c}, {&(0x7f0000001e80)=""/202, 0xca}, {&(0x7f0000001f80)=""/240, 0xf0}], 0x8, &(0x7f0000002100)=""/94, 0x5e}, 0x82}, {{&(0x7f0000002180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002200)=""/152, 0x98}, {&(0x7f00000022c0)=""/114, 0x72}, {&(0x7f0000002340)=""/131, 0x83}, {&(0x7f0000002400)=""/89, 0x59}, {&(0x7f0000002480)=""/164, 0xa4}, {&(0x7f0000002540)=""/229, 0xe5}, {&(0x7f0000002640)=""/35, 0x23}, {&(0x7f0000002680)=""/230, 0xe6}, {&(0x7f0000002780)=""/190, 0xbe}], 0x9, &(0x7f0000002900)=""/30, 0x1e}, 0x2b}, {{&(0x7f0000002940)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000029c0)=""/31, 0x1f}], 0x1, &(0x7f0000002a40)}, 0xde94}], 0x4, 0x40000000, &(0x7f0000002bc0)={r6, r7+30000000}) 13:45:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:09 executing program 3: clone(0x10200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, &(0x7f0000000000)) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "da14808b5221c9649dc43002ab30ac70e07eecca"}, 0x15, 0x3) 13:45:09 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="47a493b5e194ba2972c36d5b5c01a9792304b7057a89a8bf5643d59dd5023e879d1e5ec500e7be9371b1666da986d11c90160f8e9b0bc13394a5b23ce1ace887c2de5aa6056228804774e9c9ed6e9d4f383a0cb7907eabe4eb389a9f4b10012369e0f3f2d4965dfa8d2d2e72b550d6798e4c52f73845fba86baec2f6d0317aa9da583b3dd910e0c15f3fa283494c", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000005000), 0x4c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:09 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:09 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x1000002) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)) ioctl$FICLONE(r1, 0x40049409, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x40840, 0x0) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000340)="0d60a9a1103bfdbd7093e90882ef092bdfdffb393980f64c78227bd959e6a4289663dd62fc411faa0146402cef1f97550adb28a6202867deced2c379e98845c3f9d343426fd14d64247f653ac1aad6cd89678fd7d3dbb97089e6c5b909cb3afd2ab6608dc2d882fd8ae80d73bb02ea6d501f6754", 0x74) creat(&(0x7f0000000100)='./file0\x00', 0x24) 13:45:09 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000480)="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", 0xfb, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x158) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f00000000c0)=""/45, 0x2d, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000280)={&(0x7f0000000580)=""/244, 0xf4, r3}}, 0x10) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66d295", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000540)=""/186, 0xba, 0x40, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @rand_addr="ced889866ecb2c9b464effb3060d02c9", 0x400}, 0x1c) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:09 executing program 3: clone(0x20220000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x101080, 0xa4) 13:45:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="a4680d3e1fe552cb40e9cc74c271c6ea21435dac74f889ea41390189d5b74ace9d4a3569a8971756903a7afdb1adc0d7f304c2dcd84f3ee6cff8426a84417df191eee17aa96c30c9db498963119a41a0c44300a33652b28caff663c87d", 0x5d, 0xffffffffffffffff) r3 = add_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000540)="fe47ce3ec0a2fdacc8a670769c49e28912524733e9484822287fc054ac6ba8f2891217a3e232ff8691a57e5d4e167319921995f444f70d2ac8b7614c089cf98ad61d92366d22b205d6682f9f7bfc9057f3f8f4930dfbdcc013c17f1f82fd2c2dd612b62f5b74c78ad2d9efbf3b8713513700b410bd25da8b149806bf94abf73a0660415dd058fe759999500af1e586b105f6d8615d318db2039eb88dbe287d166cda84a5a352255007629f554e663987ab36966e175ea082a1ed4c568b7b89f7a600f617a9d369b0e5cf3cbf01349938cb", 0xd1, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:09 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r0) tkill(r0, 0x400000000000003e) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) 13:45:09 executing program 3: clone(0x20084000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x54400, 0x0) sendto$inet(r0, &(0x7f0000000080)="4e8f2c81e1e325b3756c68e9d0aadc419030e35ae18375b1882bec3097da72aa6dac8ce1358068e46dce37439992eb892f691f9c2c16c9e061c0b0b2dc46fdb37f7ccfc9513731581c99156c0289eb05206e04b86a1c06f10f45e097c4e89b7f28a0c8ae98274d", 0x67, 0x4, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) r1 = gettid() rt_tgsigqueueinfo(r1, r1, 0x3d, &(0x7f0000000180)={0x2, 0x3, 0x6}) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:09 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) wait4(0x0, 0x0, 0x0, 0x0) 13:45:09 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000000)="1da32f20b60047b0383c831e41977b4f74b6f2976d976fa37971034fdf905b9c9016257ff4569a0e0d1b69bb5bf489835ada8023") r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) dup3(r2, r2, 0x80000) wait4(0x0, 0x0, 0x0, 0x0) 13:45:09 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000280)={0xdc, 0x3, 0x8, 0x3, "aad41081435fb1060f6efbabf6f999d198b9ee4ddf675f3b32353e4ec141ff77"}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000300)={0x6, 0x10000, 0x7fffffff, 0x0, 0x4, 0x53e92dcd}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setreuid(r2, r4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:10 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() memfd_create(&(0x7f0000000000)='[\x00', 0x1) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:10 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x2}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000580)={0x0, @aes256}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x500, 0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000040000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68) open$dir(&(0x7f0000000280)='./file0\x00', 0x101003, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x58, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x40, 0x28, &(0x7f0000000180)=[@fda={0x66646185, 0x1, 0x3, 0x15}, @fda={0x66646185, 0x3, 0x2, 0x10}], &(0x7f00000001c0)=[0x60, 0x78, 0x23d8fe7ba5f081e5, 0x78, 0x0]}, 0x9}}, @dead_binder_done={0x40086310, 0x1}], 0x5c, 0x0, &(0x7f0000000480)="c7b5a0338a021b8a22cbc653b8bb3720530b91c8df3f76942dec30d7f6276dab2e1dd445210dc32d25553eac642860108e6e7e0a00ac7117cc350c1adb46fb98b023e039263c36bc21539eaca5505555b8c630c666a1fb29a0ae743a"}) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 13:45:10 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x9) sched_rr_get_interval(r0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003d) wait4(0x0, 0x0, 0x0, 0x0) 13:45:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',iroup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "a456e31e94d2296da9f18a6186421ccf"}, 0x11, 0x1) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1000) 13:45:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="a4680d3e1fe552cb40e9cc74c271c6ea21435dac74f889ea41390189d5b74ace9d4a3569a8971756903a7afdb1adc0d7f304c2dcd84f3ee6cff8426a84417df191eee17aa96c30c9db498963119a41a0c44300a33652b28caff663c87d", 0x5d, 0xffffffffffffffff) r3 = add_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000540)="fe47ce3ec0a2fdacc8a670769c49e28912524733e9484822287fc054ac6ba8f2891217a3e232ff8691a57e5d4e167319921995f444f70d2ac8b7614c089cf98ad61d92366d22b205d6682f9f7bfc9057f3f8f4930dfbdcc013c17f1f82fd2c2dd612b62f5b74c78ad2d9efbf3b8713513700b410bd25da8b149806bf94abf73a0660415dd058fe759999500af1e586b105f6d8615d318db2039eb88dbe287d166cda84a5a352255007629f554e663987ab36966e175ea082a1ed4c568b7b89f7a600f617a9d369b0e5cf3cbf01349938cb", 0xd1, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:10 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0180f753f68ecfc5534120", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="34fb"]) read$FUSE(r0, 0x0, 0x0) 13:45:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x23) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:11 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e02ee7126a300", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffff9c, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) read$FUSE(r0, 0x0, 0x0) 13:45:11 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='fuse\x00'], &(0x7f00000003c0)=[&(0x7f00000001c0)='security$procself\x00', &(0x7f0000000280)='/dev/fuse\x00', &(0x7f00000002c0)='/dev/fuse\x00', &(0x7f0000000380)='fuse\x00'], 0x1000) open(&(0x7f0000000480)='./file0\x00', 0x2400, 0x4) 13:45:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2820, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x8, 0x5, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x214, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @local, 0x200}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10001, @loopback, 0x6}}}}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd771}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf7}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c326f6f3dbf4e44eecd7529a2982decf9e13fcc58de5e30303030300e2205c50e613d533034305100", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f0000002000), 0xfffffe70) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) 13:45:13 executing program 3: clone(0x80810a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x220200, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) socket(0x0, 0x0, 0x4000000) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000080)=0x9) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0xe512, 0x10) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x28) sched_rr_get_interval(r0, &(0x7f0000000000)) ioctl$TIOCCBRK(r1, 0x5428) 13:45:13 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d00000000000000008dd2303030303030303030303034303030302c757365725fb79701996f12e78d09c98da9878342d9d7276071fd8248b06003eb1205150f45396c4f8e12253ea52f5cef60213f56c8e58c3f28e454216731cfa945ec1108d8efee9ea2bf46da610d768d6d6231c614195bcb62425dd8f1e93a770f35b549ae5fd03bd302287d6debcd5ad697dc9ac458bebb40a14eab99fad3c5917086647c724d9b7d1dd25b7db73ed66ef51c87c6ea03b30176410270d2a75ff29726bcc89f8ac07e85621fc86275d10e0ff8a16e62", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x6}}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffc}, &(0x7f0000000080), 0x8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fff) read$FUSE(r0, 0x0, 0x0) 13:45:13 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x881) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\b\x00']) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000540)=""/217, 0xd9) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4000, 0x0) 13:45:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="6df6"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:13 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80500, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x60, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4ebac6dd43f9ed36) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) read$FUSE(r2, &(0x7f0000002000), 0x1000) syncfs(r2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$P9_RWRITE(r0, &(0x7f0000000380)={0xb, 0x77, 0x2, 0x80}, 0xb) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x800}}, 0x50) read$FUSE(r2, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v1={0x1000000, [{0x5, 0x2}]}, 0xc, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) 13:45:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x896) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:13 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x200, 0x800) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) wait4(0x0, 0x0, 0x0, 0x0) 13:45:13 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/147, 0x93) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:13 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0xfff9) 13:45:13 executing program 4: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000000)="1da32f20b60047b0383c831e41977b4f74b6f2976d976fa37971034fdf905b9c9016257ff4569a0e0d1b69bb5bf489835ada8023") r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) dup3(r2, r2, 0x80000) wait4(0x0, 0x0, 0x0, 0x0) 13:45:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grlup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0/file0\x00') socket$unix(0x1, 0x7, 0x0) 13:45:14 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:14 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x8000}, 0xf) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d38c05afb4eebd26b1d5d1841d8bbf6b0ba9407465ef76b3f547158a74d2aa45fd68ab7309cec88b34af3a365a3bb1cc016c66ea96438603b5e21a3a8c4cec8827a0728d01b14eccba746cf65926cf6dacdfd6cdbf03a85635646c12ec5104006894fbae3c69c1701d859077fe459f14149082747ea468cfc2b54864ca25e6ce8f0dda6b4010152b151fcb8d5b27a99", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x2, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="bc2ea10d3a15dc8c139c44ccac03ea87", @mcast2, 0xc6, 0x72e5, 0x6, 0x500, 0xffffffffffffffc0, 0x80050012, r3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) 13:45:14 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x10) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x20, r1, &(0x7f0000000080)="dc10e50b864fce7fa83e7192a7bc457113013b8de54c21e1c078ffcc04c0901d17bb1fc0be9f4f4b", 0x28, 0x80000000, 0x0, 0x2, r2}, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0xc, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x14, 0x1ff, @udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000001c0)="8c9477b9b9802a57208e668a33266c666019c3cc165e52390f4bf21a87e3a6e66c5dcded82576928068a6cec05288d8001557e71794a3675", 0x38, r1}, 0x68) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6664b1", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r3, 0x0, 0x0) 13:45:14 executing program 4: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) ptrace$setregs(0xf, r0, 0x2, &(0x7f0000000000)="1da32f20b60047b0383c831e41977b4f74b6f2976d976fa37971034fdf905b9c9016257ff4569a0e0d1b69bb5bf489835ada8023") r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) dup3(r2, r2, 0x80000) wait4(0x0, 0x0, 0x0, 0x0) 13:45:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='-\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x8) 13:45:14 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101100, 0x100) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:14 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x28) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) prlimit64(r0, 0xf, &(0x7f0000000140)={0x800000}, &(0x7f0000000180)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="66643d54c7d4254d7b1755ac5b0aa1f0e5e266d71330abec04d508e2ec998d4e6fb09d505f99766cac19be355415a363611f6c96bd56ebcca33696ed5b461f74ca9c68f8da887866", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) timer_create(0x2, &(0x7f0000000500)={0x0, 0x36, 0x1, @thr={&(0x7f0000000380)="80c58efe43f3b5028c88b66bcee24af3fea226465ab1b5cde11742ba6f901dcb9da74ccb33d384a2301111711b39b20e1b25a000bb8283163cb37a4d8a64a062957bd2b97aed38afa5647c8ffa0747f06ad7096cf0b2a3f8c361eba5602da00719470a9e9d19fb384bc02f3edd8633d983fc3766aba2258d812e63b00b45f6886d0535a9c0dab919e075e5b43b20a44c46d400ef3438ca3b5dc6d0a48de4f1325a6d71aed29e272e30671641ab0537213717bd3cabc51729987cb82c473c27755de6f615991cc1d640f434e1ff318e317b771328a06ad430947f5016552ddd96fb", &(0x7f0000000480)="071a2b9a5e15da1e5253b251e7b5e857fe36f782f9ee1559044ec72ea9f7c939f286de25a71b8348c8462bbf56a0cb9f155b6ac8a49fc746338a145fd0dff2d08c0dd285019750ce4ee649d74bc8ff6c5a995eb7c99d77718a"}}, &(0x7f0000000540)=0x0) timer_getoverrun(r2) read$FUSE(r1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) 13:45:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x8200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fadvise64(r0, 0x0, 0x7, 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) 13:45:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x4, {0x0, 0x0, 0x0, 0x7, 0x7f, 0x4, {0x5, 0x22, 0x401, 0x9, 0xe06, 0x0, 0x3, 0x8001, 0x10001, 0x5, 0xfffffffffffffffd, r2, r3, 0x8d, 0x800}}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) read$FUSE(r1, &(0x7f0000002000), 0xfffffe6b) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:14 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0/file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10b081, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd25, 0x25dfdbfd, {0x2, 0x10, 0xa0, 0x1000, 0xfe, 0x3, 0xfe, 0x8, 0x500}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008001) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x21c9118bb4cfd2af, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b448c0b7ce5ab3166e43d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:14 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x4, {0x0, 0x0, 0x0, 0x7, 0x7f, 0x4, {0x5, 0x22, 0x401, 0x9, 0xe06, 0x0, 0x3, 0x8001, 0x10001, 0x5, 0xfffffffffffffffd, r2, r3, 0x8d, 0x800}}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) read$FUSE(r1, &(0x7f0000002000), 0xfffffe6b) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x16) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:17 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:17 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(r1) write$FUSE_LK(r3, &(0x7f0000000000)={0x28, 0x0, 0x1, {{0x81, 0x2, 0x1, r0}}}, 0x28) 13:45:17 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x104) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x470, 0x118, 0x118, 0x118, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@arp={@rand_addr=0x81, @loopback, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0x42c9f053b71b85fc, 0xff]}, @mac=@dev={[], 0xb}, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x30, 0x8, 0x2, 0x1, 0xfffffffffffffff7, 0xfffffffffffffff7, 'ipddp0\x00', 'bpq0\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ce3514e6a3967dfb34eaeb40facd7b4f4b34066111985b8b29fd311d5e38"}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @multicast1, @rand_addr=0x627, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10, 0x0, 0x8}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00p00000000000000040000,user_\x00\x00=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r2, 0x0, 0x0) 13:45:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c750465725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000380)=0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000240), &(0x7f0000000580)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) restart_syscall() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'wlan1{!&{'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp1/'}}, {@uid_eq={'uid', 0x3d, r5}}]}}) 13:45:17 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 13:45:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:17 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fchdir(r1) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x800) 13:45:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="c17d8da1d00879e2653d30303030303030303030303030303030303034303030302c7573653d00000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x4, {0x0, 0x0, 0x0, 0x7, 0x7f, 0x4, {0x5, 0x22, 0x401, 0x9, 0xe06, 0x0, 0x3, 0x8001, 0x10001, 0x5, 0xfffffffffffffffd, r2, r3, 0x8d, 0x800}}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) read$FUSE(r1, &(0x7f0000002000), 0xfffffe6b) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x19) fcntl$getflags(r1, 0x403) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:18 executing program 3: clone(0x100808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x5, 0x0) 13:45:18 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x10000, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x88) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:18 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x98) unshare(0x403fd) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r2, 0x0, 0x0) 13:45:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname(0xffffffffffffff9c, &(0x7f0000000180)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000680)={@mcast2, 0x0}, &(0x7f00000006c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000005b40)={@mcast2, 0x0}, &(0x7f0000005b80)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000005bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005c00)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005cc0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000005dc0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000005ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005f00)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005f40)={0x0, @local, @local}, &(0x7f0000005f80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000005fc0)={'team_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006040)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006080)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000006180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006340)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000006440)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006480)={0x0, @broadcast, @dev}, &(0x7f00000064c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000065c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000066c0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000006780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000067c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000006800)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000e140)=[{{&(0x7f0000006840)=@pppoe, 0x80, &(0x7f0000006ac0)=[{&(0x7f00000068c0)=""/194, 0xc2}, {&(0x7f00000069c0)=""/10, 0xa}, {&(0x7f0000006a00)=""/153, 0x99}], 0x3, &(0x7f0000006b00)=""/46, 0x2e}, 0x6}, {{&(0x7f0000006b40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000008080)=[{&(0x7f0000006bc0)=""/157, 0x9d}, {&(0x7f0000006c80)=""/231, 0xe7}, {&(0x7f0000006d80)=""/188, 0xbc}, {&(0x7f0000006e40)=""/240, 0xf0}, {&(0x7f0000006f40)=""/5, 0x5}, {&(0x7f0000006f80)}, {&(0x7f0000006fc0)=""/4096, 0x1000}, {&(0x7f0000007fc0)=""/164, 0xa4}], 0x8, &(0x7f0000008100)=""/119, 0x77}, 0x2}, {{&(0x7f0000008180)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f0000008200)=""/57, 0x39}, {&(0x7f0000008240)=""/90, 0x5a}, {&(0x7f00000082c0)=""/4096, 0x1000}, {&(0x7f00000092c0)=""/251, 0xfb}, {&(0x7f00000093c0)=""/100, 0x64}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x6, &(0x7f000000a4c0)=""/59, 0x3b}, 0xfffffffffffffbff}, {{&(0x7f000000a500)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f000000b600)=[{&(0x7f000000a580)=""/4096, 0x1000}, {&(0x7f000000b580)=""/32, 0x20}, {&(0x7f000000b5c0)=""/63, 0x3f}], 0x3, &(0x7f000000b640)=""/229, 0xe5}, 0x9}, {{&(0x7f000000b740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000bb80)=[{&(0x7f000000b7c0)=""/117, 0x75}, {&(0x7f000000b840)=""/102, 0x66}, {&(0x7f000000b8c0)=""/36, 0x24}, {&(0x7f000000b900)=""/112, 0x70}, {&(0x7f000000b980)=""/154, 0x9a}, {&(0x7f000000ba40)=""/23, 0x17}, {&(0x7f000000ba80)=""/23, 0x17}, {&(0x7f000000bac0)=""/112, 0x70}, {&(0x7f000000bb40)=""/38, 0x26}], 0x9, &(0x7f000000bc40)=""/101, 0x65}, 0x9a12}, {{&(0x7f000000bcc0)=@nfc, 0x80, &(0x7f000000bdc0)=[{&(0x7f000000bd40)=""/117, 0x75}], 0x1, &(0x7f000000be00)=""/126, 0x7e}, 0x8}, {{&(0x7f000000be80)=@alg, 0x80, &(0x7f000000d100)=[{&(0x7f000000bf00)=""/132, 0x84}, {&(0x7f000000bfc0)=""/4096, 0x1000}, {&(0x7f000000cfc0)=""/91, 0x5b}, {&(0x7f000000d040)=""/167, 0xa7}], 0x4, &(0x7f000000d140)=""/4096, 0x1000}, 0x9dbd}], 0x7, 0x2, &(0x7f000000e300)) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f000000e340)={@initdev, 0x0}, &(0x7f000000e380)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f000000e3c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000e400)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000e500)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f000000e600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f000000e640)={@remote, @local, 0x0}, &(0x7f000000e680)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000e740)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000e780)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f000000e880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000e8c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000e900)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@initdev}}, &(0x7f000000ea00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f000000ea40)={@mcast2, 0x0}, &(0x7f000000ea80)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f000000eb80)={0x11, 0x0, 0x0}, &(0x7f000000ebc0)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000f640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x408800}, 0xc, &(0x7f000000f600)={&(0x7f000000ec00)={0x9d0, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x130, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x300000000000000}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x260, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x93ab}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x1b4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd97}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0xf8e, 0xc7, 0x2cb6}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r29}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xe00000000000}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r31}, {0x80, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}]}}]}, 0x9d0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:18 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:18 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getpgrp(r0) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000004000000000011a8de89e56d6c092f100be3d6000600efffffff0000e1cd0aa5e10000000020c47cf76344d0562eb13173bfe0c298dbdd8c1d2ef2c1f77ff98ddbc8122ebc72459cbe8b494b4f137e5b62235fa21719f5850ab5f4348ac9f05c7b068348840a428efae6a81e1632a206c9be5f7124f016575c8e83ce78e561fb8b78563cc4ad"], 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='keyring-wlan0vboxnet1\x00', 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:45:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000540)={0x90, 0x0, 0x4, {0x0, 0x0, 0x0, 0x7, 0x7f, 0x4, {0x5, 0x22, 0x401, 0x9, 0xe06, 0x0, 0x3, 0x8001, 0x10001, 0x5, 0xfffffffffffffffd, r2, r3, 0x8d, 0x800}}}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) read$FUSE(r1, &(0x7f0000002000), 0xfffffe6b) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:18 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/33, &(0x7f0000000040)=0x21) 13:45:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x17a) 13:45:18 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="b882cda0d8fe45bf5129d2f6d209b82266643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$unix(r1, &(0x7f0000000480)=@abs, &(0x7f00000002c0)=0x6e, 0x80800) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x4, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 13:45:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="01003d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000040000) write$selinux_load(r1, &(0x7f0000000480)={0xf97cff8c, 0x8, 'SE Linux', "3daa6d9d8e68e623c5bfaa588cf012fcbd34643fd12323a072b11b4229fd720e447b640aaad15ef71032736c37976d5c08e60723f2ddebaf50584005eea435c0464ff040e6197a2aabcb49b07cab59e2959d15bf3fd10048e5505d730fb7ffa6dbe0453135532962f1492a6d4c2f0a974d77d7fd98311e4b8f4764f2c5fbcd92f913fb124a46ecb73a4c48"}, 0x9b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:19 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0xffffffff, 0xd2) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:19 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) fcntl$notify(r1, 0x402, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou`_id=', @ANYRESOCT=r0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x7, &(0x7f00000000c0)={0x3e, 0x7, 0xd371}) read$FUSE(r0, 0x0, 0x0) 13:45:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="66aa89a978ba8641d61c6c5f90d6ed65507d27be6f73413733b421299e2a517d5fd2d252ab2d3cf8efb2b9069e7256d79e77ffb92f09f753a9be8f6e33f4467179f5c14f645dbc53871518a53592863a77082387574c3fa2b991a8a1731c8ac34f09d416d4ab2b7cebbd7e2c6555e000f22786a34cb21f8f887c524f8c9f8326596659bda805fb0dca3cdd18d3d3e7d0e3c0ea69a8f7c44439d2bb319086c82f35cfc6b0cf9b4e15a30c84a930f01f540de3894ef00fa4f6b02603b7a5a737d3fbef48745533ce321e80ef2e6289d6cfd4b76d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:19 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x40000041fc, r0, 0x0, 0x80000000) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x8, &(0x7f0000000040)) truncate(&(0x7f0000000100)='./file0\x00', 0x3) 13:45:19 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:19 executing program 3: gettid() clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() gettid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x20) r2 = socket(0x0, 0xfffffffffffffffc, 0x0) tkill(r0, 0x35) wait4(0x0, 0x0, 0x20000000, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:45:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC=r0, @ANYBLOB="a03e4e6b73b3b7daa81df8b544bd39fbce84a1f72ae91ecdcfb6358bd21230e40788d19911380a394d662217ee2190631c8e2e73028908d4bcf129aadaa2ca156b4abeea3c7c9a4f6dc510f266985a6c28c2920fa0f9e32fb51741e000b207e92c50a832ebe347c840aed1069f2a3811f3a6e4feb85d572baa143229c41d59ac04d57a7839deb64df9271161ff05d1f9b2", @ANYPTR64, @ANYRES16=r0], @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESHEX=r0], @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYBLOB="2cc573fb295d84b543a9"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480), 0x1000) 13:45:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8189dd52f4af72a6a6989c7e496ba05d89092db9b4d1f417b57103a42df0040937ed0426b772d827211f7d19f6cb7b79a09146f4e93f387486a0f586a5741189d9299f481483d15e83d76214d60d19fb1875d64dfc078419da29925a23c51dd1a0ee6ad1c3f4ad9549e88d6a9bec31d8feaa0466b14c0919306cbdf88e94b4d2046128c03c8fa09dfa9b23df8701d3cf16698eba49c9c3b79c91141896fd8166101cd7f2b814afabaa25e79fc36daef17b4c299c3dc4cfb81b6db28954d1688adceaf3a073bcd11fba40d0243fa8d30788c4ac61a972e776fe34573726b14a9c4fd20403d3dc6db0017f9bac90bcf6da9148cbb0eb"]) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = dup(r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:19 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:19 executing program 3: clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:vmware_device_t:s0\x00', 0x25) 13:45:19 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) read$FUSE(r5, &(0x7f0000001000), 0xffffffd2) fstat(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000700)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000800)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x46a1bbf12dc629a8}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=@ipv6_newaddr={0x8c, 0x14, 0x1, 0x70bd26, 0x25dfdbfb, {0xa, 0x78, 0x743, 0xfd, r8}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x29}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="3e3ec0c74ed06a6ea5b2b146a62ed757"}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x102}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @multicast2}}, @IFA_CACHEINFO={0x14, 0x6, {0x2d2c, 0x4, 0x40, 0x4}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x881) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x811806, &(0x7f0000000540)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x344}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@obj_role={'obj_role'}}, {@obj_role={'obj_role', 0x3d, 'v'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}]}}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000980)) 13:45:19 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing={0x0, 0xa, 0x2, 0x10000, 0x0, [@mcast2, @empty, @local, @empty, @mcast2]}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=', ']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:19 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xb) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="55add3dae53389ea50299e421417f8b86d2af5fe41e592233f0f4a2d910619d8f78140f145bee27ef612303c58478b21dd1c029b79c7e65b62278ef2c9049c5d9c22a60fa8980b5e6133d3142d61887f11edea7e5cff8e988d4c9eb93f0492eb0f18b6b19f3f7659e1551f8991591a97b48395d3a8a89f8b30f24500fdaaf35977a644d218976e7ff5c239b35fa9333e9375b69d42b2e691fd50e1833dfc453b18b344a2d24181a2ed19f6497f919e4fc27a9d393c4ee2ff754e9e672d6f8075285d4592dc6665e5ee7e1ac08bbc9ff6ca40c7eb149e5019956d12911f726637eaa32e000000000000000000000000000000", @ANYRES16, @ANYRESDEC=r1], 0x3}, 0x1, 0x0, 0x0, 0x804}, 0x4000010) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="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") 13:45:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f7b746d6f64653dc7c0f40cade2cd323030303030303030304934303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:20 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6fe1d42d301d64653d3030303030090000000000000095153030ee303030303030303034303030302c08c465725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:20 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={0x5}, 0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$tun(r1, &(0x7f0000000480)={@val={0x0, 0x887e}, @void, @ipv4={{0x13, 0x4, 0xffff, 0x40, 0x2dd, 0x68, 0x40, 0x144f, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0xe}, {[@end, @end, @noop, @ra={0x94, 0x6, 0x7}, @cipso={0x86, 0x17, 0x7, [{0x2, 0x11, "7595ffebf9bcaf119ad8fc3e28c23f"}]}, @generic={0x82, 0x3, "bb"}, @ssrr={0x89, 0x13, 0x7e45, [@dev={0xac, 0x14, 0x14, 0x28}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1f}, @local]}, @noop, @end]}}, @gre={{0x0, 0x0, 0x1, 0x3d, 0x0, 0x7, 0x0, 0x1, 0x880b, 0x96, 0x0, [0x80], "22314df399cab1ddef6d1ef6f89c1d769a97a70f4d06a18b9b385b3c76e96064a1d07c46c2c727cec2e2bd33756a8415b2af7f89c58fff7fac79f473d8fb991b8c578e8da9f4db066d84632e20dd49c77eb1ee0d4d01fad24cae61320aefe6e5e9a9b52a8d4c0c045b2eeae368a8c38526f1c36fe68b7f6676ae0dbe2aef9ec44040b6f220ae0c79e2f2e8cc577da1f494b8ad6242bc"}, {0x4, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x800, [], "7f12f7e703a47a884c68f2d2ef37a062f8defb12769f563231a29d693be3eab11a063c45ec2e68ede09868dee347efe23272b9e361b9890a8905d63cfecc287061aa18a077dd303434fece143b5e6e425445dd90b3e51a3b3723478953799a87fc773b36c0f56a7a0ff5440952255cb5284c02f01e3cd2177e43d69f1ace82727435efbe0880fc8b88e67bdd489f242b3b10ed187383a638b42e4007af3bfa3b5799ba08ce9283212dbbc4893f323bcf3da2ed918210022123ad9f5ce075c0aa3aa958b94f9326d27fea0b9bb28514969bf49831a04a8f524f589a9eb49a8b2a827f9e1f700d89c6e0fef84932ad374a90e1a7130f19e26469b2"}, {0x7, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x86dd, [0x1ff], "de46a5c3d855cecb36a38f20697efd9f59869625781b8a0f55c96117e7665cc04ffddff28f2d926c2dfb0c366381f68a451d4c4e02c0ac59f4338c435852563993967b39ff78923edb9d5d83b1740675260eabe146ec83c6adb946754c364a99974f3775e8b8aa35e9031180fb7918211286ab1828c006f5086f32b16831d3aeb69c3bb1bb66a709cf"}, {0x8, 0x88be, 0x1, {{0x0, 0x1, 0x80000000, 0x0, 0xffffffff, 0xfffffffffffffffb, 0x3, 0x2}, 0x1, 0x8}}, {0x8, 0x22eb, 0x3, {{0x1, 0x2, 0x9, 0x9, 0x2, 0x5, 0x800, 0x5d4c}, 0x2, 0x0, 0x3, 0x4c, 0xb5e, 0x1, 0x9, 0x5, 0xe0000000, 0x10000}}, {0x8, 0x6558, 0x2, "882c811853f12766ff06f5fd63160794555067ba4f4f968053389672d6a241e5ab490cce8600e6a96e7920369981c58e"}}}}, 0x2e1) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TIOCCBRK(r1, 0x5428) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000009c0)={0x8, {{0xa, 0x4e21, 0x200000400, @mcast1, 0x8}}}, 0xffffff76) read$FUSE(r0, 0x0, 0x0) 13:45:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000027c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000028c0)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000002900)={r2, 0x1, 0x6, @broadcast}, 0x10) 13:45:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000000)='./file0\x00', 0x20083c, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) read$FUSE(r0, 0x0, 0x0) 13:45:20 executing program 5: pipe(&(0x7f0000000080)) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="66642d11e8ac56825d4b37bfb15728bf7bc42f2ce5d27a07b8542a14daa67795c7c0aa01f8b50ece70a5d09ed226ba89f781f5badb5de5bdb56722ba08c95ac71779", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffffed) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x2bf) 13:45:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480), 0x1000) 13:45:22 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r2 = socket(0x3, 0x7, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x74, r3, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff440}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83d}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) 13:45:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=@random={'security.', '/dev/fuse\x00'}, &(0x7f0000000380)='!\x00', 0x2, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000001c0), &(0x7f0000000280)=0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000002c0)={0x9, 0x35730000000000, 0x8, 0x20}, 0x10) read$FUSE(r0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, 0x0, 0x1b, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x800) 13:45:22 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6080) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r1, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4008850}, 0x1) sendto(r0, &(0x7f0000000200)="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", 0x1000, 0x4000000, 0x0, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x0, 0x0, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:22 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000180)={0x7, 0x74b16063, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\b\x00', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f696414986f8edc315cdb0a3d3fbbdd2be1df9eaca4888350b0531051f919ffd31f94a7a029c5d7f9990691fd13a3a12b430a9e59d3264cb08d26eed86b5a76e8c4ffc3d57c054a06638e87ff45a13c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x2041ff, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x3}, 0x7}}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x21, 0x1}, 0x20}}, 0x18) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x13, 0x7, 0x1, {0xa, '/dev/fuse\x00'}}, 0x13) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x200203, 0x2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10002100}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x198, r2, 0x102, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1ff, @loopback, 0xffffffffffffff7f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8087}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20000091}, 0x10) read$FUSE(r0, 0x0, 0x0) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$peekuser(0x3, r2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x40, &(0x7f0000000000)={0x80000000, 0x7c, 0x6, 0x0, 0x0, 0xfffffffffffff8e0, 0x6, 0x3}, &(0x7f0000000040)={0x9, 0x3ff, 0x2, 0x4, 0x7, 0x7fffffff, 0x400, 0x3}, &(0x7f0000000080)={0x8, 0x3, 0xe3, 0xfe000000, 0x80000000, 0x6, 0x191b, 0x7fff}, &(0x7f00000000c0)={0x0, 0x2710}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003f) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0xa22, 0x4) 13:45:23 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4e400, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x6, 0x4, 0x1}}, 0x30) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000004c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000500)=0x14) recvfrom(r1, &(0x7f0000000180)=""/6, 0x6, 0x1, &(0x7f0000000540)=@can={0x1d, r2}, 0x80) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000001c0)=0x2146) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000b80)={0x0, 0x0}) fstat(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r13 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003380)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000003480)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000034c0)={0x0, 0x0, 0x0}, &(0x7f0000003500)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000003540)={0x0, 0x0}) r17 = getuid() stat(&(0x7f0000003e80)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpgid(0xffffffffffffffff) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000003580)=""/24) r20 = geteuid() getresgid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)=0x0) r22 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r3, &(0x7f0000003f80)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000480)="52fad2d23a1ff6d7bb8de5b24b2759175957f7af56e2e941a9f1a2385700e5399a3bd4d7892a897c4830a53c84fff7108198a7f2ad17e5a3d9dfb9acac89d645ac87f6f6cc44edf5bec41c5ed67c6800eff6e264bc6eac2720402832664172a40012685928e6ab5e5d845c6fd0135ca159b39702cc947e396d80550762a6167964c743480a8d572101f08391e4d98f596b16a386fe5f995f1bed8f8d53fed70054e272a291452eb4c3519ae6", 0xac}, {&(0x7f0000000540)="67145ce0f5d29ea4d5a3332a41157a932f770b5f132002922681060f7d5dc4cb99ad35cc8b9862179fb3d1ee9c193a700ef6e768756dfa8c3b03f49f8683fd20e9ea391ba11749a0f677f59ea88066379be992cbeb37e52f4c85638c32f1479ca836b166276997d70f84ccaa05f40ba2acef7ed631381c0845321294415d339cd5f2ea38b6cef4e63fdfc5438463a9a98387451ec9efc574ea097c4c2cdcc7c7b8818140afdc862888225d5f970cc9ee2034329ed4d1b1ee018d94c870fd3229242407340806b93b3b90de363baca0c4d109a28ca65f", 0xd6}], 0x2, &(0x7f00000006c0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r3, r0, r2, r0, r0, r1, r0, r3]}], 0x50, 0x4004}, {&(0x7f0000000740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000009c0)=[{&(0x7f00000007c0)="ad65d286f794697bb5cb8b13f1a8fd774857657243280d2ed4f3cbef4ecba9a93c938ef069d54ce481fcb4dfd7ee7e05318e5e85240a2b383689991077f05428e86544d4c1e643d386e1ddce5186a0dfe3d5f14da0e2f9f9f5d274ba81b3aa6a62908543c08c3307d4c740f8b27bf6be39cfea6acac1ccb57fd3f700856a77ef860a76bb024760a9b9e97c56a8741ab253537bced25ee416080fabbf65e047782be1f4b7bbf397f230cd2070e36cc45ff9debd339035836c361abb3aa3b1466ab09439bd454f9adb0253f2f1b5b9a8ee3f9f152fd32206db86e131cb60661cd08e7797a64e05", 0xe6}, {&(0x7f00000008c0)="291af11c8119f1be4f062848ad88f47f1da1eb814059d7cf81971a26bd52cc5982ed2a81b6f72329f56f5fde18965aff46b064a24b13131bce55c50ba344fbbd6146c9c64f1f8b1cde24d31f1e989e7e67dbecb53e03dae62761fd2afaae5f63779e14a4a7676088fc854766e86849e2043ea19aeb34d6ab6f6d54653f96cae892ebaf2b8faa92d2d8fe7fd0fb9027a65b4a3d199c6530d9dae7340bc038c15428535d3720540abb71425bea4fcdc436ecdbc3f351aacb197abd12a5e2e3b1c00e04b66112", 0xc5}], 0x2, &(0x7f0000000cc0)=[@rights={0x38, 0x1, 0x1, [r1, r2, r0, r0, r2, r0, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x78, 0x40}, {&(0x7f0000000d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000dc0)="c1616025e700a06d14db9ca7f5821ab44e3e", 0x12}, {&(0x7f0000000e00)="f626ef5270337a34403aaf6e0b23e2a5a515695e7b73fd8f41476f568c79ecd97782a66cd0e5e275fe29e9e7e2dca7008d14c55b827ddcd0631d146e17304997627c2e11e1b17c736d6abdb3813a7ad539e62560c868551ce011245a3a212c97a197be38600b3e37f96f4bed39cb4d8c493c6f004603422e2353a513", 0x7c}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003300)=[{&(0x7f0000002000)="85690c7c3356d4a0da9df207fa71c76addce0478977e82197773e685951ca7ba03cf5c17bf97ff35864793da1201a485d82ed21f8d7eaabd4efa3c724e73e6dd53db01f9c6306319043c2c42c23751a70ab9dfa09fffe2fae5f5e7f07481e6f56df4f6bcfa919d33269276fd094d04b2161aced63f408244afbfadd108fbe61a9f7bae4c849e87f8be394f9d0663c95f28a5fc9763646f87c3218583c06411420dba46b046033e86f7a3354158acd71164929f24b60a34ba6196732a6364c5d3b97c5dab7e4b83d7ed", 0xc9}, {&(0x7f0000000f40)="2bcb047d4889996055c44a34e886eebb5e79ff46ef602f7288bf20358a06ec965ce7e902dd73b5ecd238f547adecaa770557e4b555187f6addfd0f5f2d9d8b69c36a6ee3f414149e4f0b545370d62e1aad55bb0483793435527265b72537aca8d9be7004f2232466d231d95b20d5", 0x6e}, {&(0x7f0000000fc0)="ffdd68782ad89e39073bbd6330dded32", 0x10}, {&(0x7f0000002100)="3e65abc747234a74d90462d6c83462a5b5c3178e374eac9414b50a30a02fff4ada952d824574159d6557eb8e25377dbf6b8354f8052fbb1e9c0b05110c26e9e1d42016fcbce7e7d18d0eccb9ce3d8a167b694b1dbc2bba2feb485fecae7b2e54f260044214bbe581621aaa2f541a0d37374c924091cbe6d16257198ddfb2a3da643572849bd1bcb7522195fa1d99d7275fed2eaecab33fbe3177c735", 0x9c}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="d326cae128ebcc962aa0f4f43bbd377d916c36e8cc5edb27cd34998ea657b217d4c1dc37d4383dc3266ab357ce8bc045f4c9e55ad43ae34e83400513098ad98ea60d4d67baea75fd152d28f415d27e8590ad3080d5b2d747373ebbf1e43fd00f3c7ef9c91da99b7d9361fb35d025bb27ee6e783ea33a5eec127873940c47caaf8abeb4fd637e6e2291a1d063e910e4518d15f31ec296557fda0ed08cfdffd89ed1dc51f0f6e261414a3624ae66cd8fee9085d667820f3997d0e9", 0xba}, {&(0x7f0000003280)="a78427b05a57feb6562a8d763e673da35de3059df6354272bfa802310f554bf40041f0c6606be4ade343061434951b433c66be097e1995f0d93a4105e96aaf36e0ed9ffa7f36e50dcb9ca5dc56686eaac2b9f87474dd4c969c7493fb0c0d78b0853b2425ee28e4d700d37616a2d72d3733f824", 0x73}], 0x7, &(0x7f0000003700)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000002000000000000000010000000179f000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x84}, {&(0x7f00000037c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003d80)=[{&(0x7f0000003840)="3dabd605e00a7096ae4ff3bbdb63ab2b28d9ae5942f2c67d4fd37d685a5fe1f2f52bdfd49fd69c87b2cc2414946d6cc4b713da969225067829187cb761da82ea23950477ddfb1fce4486287b93f169e862700ad0fa62ebfd4cf42e3a23aa185308abbb01efde9be83c51d08df6d3127acac10a1b1e7c4f54c3696d30f0a394ff4292bebaa9df492271f005bc7bc0f995527e0981c805c9a90fa51448e9c0ab1d70f4fa3a92", 0xa5}, {&(0x7f0000003900)="32191c1dab15e89f4c9dc37b1c64dac7a9a6a5895597dace45284c46831bf7d687c115489428dd67d95c5345102217c2b0a2aa62436d2537398efca94a4b0199518eb4a8914f4c4796722954494a660e89278a9fa4da5e87ceb35354e30f6cb72f1d8c20c6fdf325e09c98e87e539f7dde79ff7e7a9061", 0x77}, {&(0x7f0000003980)="fb40fa1256b08e33240b7e4e7ea4884aaabae370639a878a6af6f1e65e62a7185424ccb6d36d46b9060c3c374105f95d2dd56045e29275c9add9d6eaf0203e8dfe800e629f8e5b2ff9cc3058ec8a13b0adec11452a8fe87e4296ee62b8c05d0ec81e50b39793902a2876af093885d87dd3c3a3138f7f025e90003bb2a60660ee23e6d73074736bc99d88bcc60c41b9e488f647a0e352fc", 0x97}, {&(0x7f0000003a40)="0bd4fac0a02014da1ef39112faa1cb619f951717c4e78a8f4ef6c1ffb58471567014ecd14f748997bacb7e971c25669f2c38f24d9b4980735686c0e338ddce93a8", 0x41}, {&(0x7f0000003ac0)="e3445af4a16a9c5a9c3fbb4441", 0xd}, {&(0x7f0000003b00)="10eeccbcf4eb0a6e8783e7cfa4589d6d2aa16cb4ec377968999aaf1f3cf7df7a0e3db41e4d7e9266dea51743d6ef321986a555382e0dbaba14eab14b8a5b0b7638689a685cb4c136d1", 0x49}, {&(0x7f0000003b80)="c1bedd7fb0d0620ddfd1db90e26985893c811518faede74173d4dfef61d998532c124be2b6f2854dc3aecddc5c0d92d7045a276fd438a45b44562bc1ab0ce1895032f45c1adcf4b0bfc2e1d3052bda23f1a59b09776bbe1e48c32dc0679a03c132d41a14ed74e677d5e2881fa4cdfb34151e4ec482ab3b32576d47557b67d2bb04349559a982a1336e9719", 0x8b}, {&(0x7f0000003c40)="41ec1769a93e4f59f5519d83748e3c306d505fd7556242968412def8fdf3fc55fb79a8910389aba7bf76587b31450041c811dc1b6e2d725c3550d7ecc2922f9dcb7bf881bf77ca7ee77cd704fa2a0a44fdf28d622f19080be6ff694e18e4f4924ea8922237c88baffa9e83951b43e19f895525e9e2d92a8cbc7d78c86cf1545d99d789b5e3bd1b48b8e0607e4fb909e2e7ff1a9d90bfaff52ee154ca856d2386e417a1abb6d32d60ac68bd26485467c70384bd62bdce87295c7111", 0xbb}, {&(0x7f0000003d00)="7ab1191dc19237eeb947b155f5a155579cb304b00ee1c6da9675eccd80e85189f06166341a1e5f2ec59b61f7bdff72719de764ea96cddfacd34aca8be5ef00d87fa4dd82c53db96dd77c464447fd171c9180bb7d9fbd700a2d733fcd8211f7e058dab929176c190f47ca8ccbb2c24af9613a", 0x72}], 0x9, &(0x7f0000003f00)=[@rights={0x38, 0x1, 0x1, [r2, r0, r2, r0, r1, r0, r1, r1, r3, r1]}, @rights={0x38, 0x1, 0x1, [r1, r0, r1, r3, r1, r1, r22, r1, r0]}], 0x70, 0x4000005}], 0x5, 0x80) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x402140, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000080)='wlan1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x10, &(0x7f0000000040)='eth0{\\#security\x00', r2}, 0x30) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:23 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x40b, r0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e21, @remote}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f00000000c0)=0x78) read$FUSE(r0, 0x0, 0x0) 13:45:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) r2 = getegid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)={0xb0, 0x0, 0x8, [{{0x2, 0x2, 0x100000000, 0xffffffff, 0x1, 0x9, {0x4, 0x7, 0x3, 0x5, 0xbb, 0x5, 0x2, 0x3, 0x4, 0x5, 0x4, r1, r2, 0xfff, 0x7fff}}, {0x2, 0xff, 0x5, 0x0, 'fuse\x00'}}]}, 0xb0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)={{0x1cf, 0x5, 0x6, 0x26d, 0x3c9, 0x5, 0x10e}, "52a103cd22d2c1f67cdd6ffa5518886b62a252dca6c242a0e307357ea97c298160394a8438da7c54debed3316c8622d0d954641acacf77f6525369d8ea55ce71847ac0762edcc19f4388b531f07708d17dba332c5f19cb292eed3c7f8011b39863f9c762320940", [[], [], [], [], [], [], [], []]}, 0x887) read$FUSE(r0, 0x0, 0x0) 13:45:23 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f9a643d51582a7b78a3d669a6d37d1e89cb36f835162b272792cbfa852b07fdbc00000e9d37d080b845f27af6af4ea800f77596b0b29677695b55286847573db514c570fba2d2fd54880aa6f794ebf48c75e638f345c5c8f4b5b8cce37ebc3da39bb6ef2a169b74bb4ce53e471753b7dd485023b15ff80e2d0a5bea6ef26b5d307f2c75554c2de0ac8e5f9cef85ec5dc73b658deaec7c4cb6d19a3934b9c8c6a44b1561b65553dfd3", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x1546158093b58ce3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0xffffffffffffff8a}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) write$FUSE_OPEN(r2, &(0x7f00000002c0)={0x20, 0x0, 0x2, {0x0, 0x1}}, 0x20) 13:45:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'syzkaller1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000f00)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) getsockname(0xffffffffffffff9c, &(0x7f0000001040)=@hci={0x1f, 0x0}, &(0x7f00000010c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000011c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f00000015c0)={&(0x7f0000001300)={0x284, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x268, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9b}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x20008810}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1000000000, 0x80a, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1f) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:lost_found_t:s0\x00', 0x22) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$eventfd(r1, &(0x7f0000000000), 0x8) read$FUSE(r0, 0x0, 0x0) 13:45:23 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:23 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setregs(0xd, r0, 0xff, &(0x7f0000000080)="f8521a23749631b9ee63edac35ea49aeef4d6be6bf5d8f1dd93d7b0bc63a02bdf3cde089ce9a8a5aec6e5d5ef0ae4f0d53900e2b3a515aa5912f70dfbdbf6fecfdf4f8def5e94fb4079683d83fe8797abd0a254c0b1a49babe0041b2e4a3b4ee3d7bc94e4e34b3fe22fc3540752413f724d8b66247709899a0b86fb3568b05c7036680b31338be6e2ca75cf8dc765a02fba968d5ce28b302") r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'ip6erspan0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="450000000800ff070000000081000000ffbfffff0100000080000000090000000000080000000000"]}) tkill(r0, 0x400000000000003e) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, &(0x7f00000001c0)=""/200) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 13:45:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x2) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/96) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80, 0x10) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x412000, 0xad) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000240)=0x7fffffff) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00') ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x3ff, 0x5, 0xa}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4000050, &(0x7f0000000080)={0xa, 0x0, 0xded7, @mcast1, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') r4 = perf_event_open(&(0x7f0000271000)={0x20000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000740)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000900)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getresgid(&(0x7f0000000440), &(0x7f0000000a40), &(0x7f0000000a80)) getpid() fstat(r3, &(0x7f0000000ac0)) getresgid(&(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000180)) getegid() fstat(r1, &(0x7f0000000cc0)) fcntl$getown(r4, 0x9) getgroups(0x5, &(0x7f0000001440)=[0x0, 0xee01, 0xee01, 0xee00, 0x0]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000002280)) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000002ec0)) getpid() 13:45:24 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:24 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0xfffffffffffffffd}}, 0x50) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x1, 0x80000000, 0x3, 0xffffffff, 0x1, [{0x7, 0x800, 0x0, 0x0, 0x0, 0x2000}]}) read$FUSE(r0, 0x0, 0x0) 13:45:24 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x48) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x1, 0x1, 0x2cb, 0x0, 0x1f}) wait4(0x0, 0x0, 0x0, 0x0) 13:45:24 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) wait4(r0, 0x0, 0x1, &(0x7f0000000080)) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x87, 0x100000001) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) futex(&(0x7f0000000140)=0x1, 0x80, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x41f) wait4(0x0, 0x0, 0x0, 0x0) 13:45:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup3(r0, r0, 0x80000) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:24 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:24 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000036c0)=0x14, 0x80800) setsockopt$inet6_mreq(r1, 0x29, 0xcc809229f8e864b, &(0x7f0000003700)={@empty, r2}, 0x14) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gvoup_)d=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:25 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:25 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmod\x00=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x101, 0x8, 0x9, 0x5, 0x0, 0x2, 0x208, 0xf, 0xffffffffffffff8d, 0x80000001, 0x1, 0x8, 0x4688, 0x2, 0x8, 0x39, 0x0, 0x0, 0xf55, 0xfffffffffffffff8, 0x4, 0x7, 0x81, 0xffffffffffffc509, 0xc1, 0xe92, 0x6, 0x80000001, 0x1, 0x9, 0x0, 0x8001, 0x8000, 0x2, 0x5, 0x7, 0x0, 0xfffffffffffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x5, 0x10000}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x18, 0x4) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x3) fsetxattr$security_capability(r4, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{}, {0x0, 0x86}]}, 0x14, 0x1) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080), 0xffffffffffffff79) write$ppp(r4, &(0x7f00000004c0)="98091ed273283887f16d9ae433698cc6c3eb186a4b918e39d82b7a01a807f6ea2edea8c1d2178071cf9390ba670d3209347a8d3790a304bc57bc7b60d48fce2f64", 0x41) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000001c0)={0x0, 0x100000001}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) read$FUSE(r1, 0x0, 0xffa3) 13:45:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x18000, 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="66b1c1cd4f64b6643dac4b1566c4a296115ab2348c567365112f85fc923ec919cac259e86bc69740255b7472f68b003633082b7be8f68d0a46fd308c3290a1ea1aaaa441e2c3485ee5f746d4a5e23aa7674ba2404d3a02bbce77284e4e13cd30461343c67dab6c", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='=\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000080)={0x3, 0x1, {0x56, 0x4, 0x9, {0x5, 0x4a5e}, {0x400, 0x3f}, @rumble={0x8, 0x10000}}, {0x53, 0x8ca6, 0x27, {0x7f, 0x9}, {0x9, 0x100}, @rumble={0x9, 0x1ff}}}) write$input_event(r1, &(0x7f00000002c0)={{}, 0x0, 0x4a6, 0x827}, 0x18) 13:45:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_GET_THP_DISABLE(0x2a) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) 13:45:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'syzkaller1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000f00)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) getsockname(0xffffffffffffff9c, &(0x7f0000001040)=@hci={0x1f, 0x0}, &(0x7f00000010c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000011c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f00000015c0)={&(0x7f0000001300)={0x284, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x268, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9b}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}]}}]}, 0x284}, 0x1, 0x0, 0x0, 0x20008810}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:27 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800000000003ffd, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6e9f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2e39ea78, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ac}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe9a}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000002c0)=r0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = socket(0x1, 0x0, 0x6) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x1000, 0x9, 0x0, 0x0, 0xefe}, 0x14) tkill(r2, 0x400000000000003e) fcntl$getown(r3, 0x9) wait4(0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 13:45:27 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r2 = getpgrp(0x0) flock(r1, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @broadcast}, &(0x7f0000000180)=0xfffffffffffffd97) getsockopt$inet_mreqn(r1, 0x0, 0x20000000000001c, &(0x7f00000003c0)={@remote, @initdev, 0x0}, &(0x7f0000000380)=0xfffffffffffffc8c) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=@ipv4_newroute={0x208, 0x18, 0x400, 0x70bd27, 0x25dfdbfd, {0x2, 0x94, 0x80, 0x7, 0xff, 0x6, 0xc8, 0x0, 0x1100}, [@RTA_METRICS={0xdc, 0x8, "cba9d9cf64daab333f5837fcf59d71303234eabfff2b49d9be77122502af3ce3bf917d5b205e459b70eca14a68749f408d37ee91c394d1893cdb9cad3919a27d2d175f7d190cee914ef44ca7a7ea235937aaec26cbffbc1ef70d5d3238bbc7b217c7ec9ef3854d5d25c58f23d45b8bac5bd778a68e1f07837665ee808c273e6eec1d24c3084a4b1cb3c8a75eb2c443743152228da37132d2cbd94b1857ec614c06d61710a60d417fd86d33199b7b518d867afe47069defb9c8c7166fd899727972160e8e57ef4603c58e79d6d5476f22600616aff3eb13"}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x7e, @pid=r2}}, @RTA_IIF={0x8, 0x1, r3}, @RTA_METRICS={0xd8, 0x8, "c28ee91542bf85d3b223e0b85a203e9afb165dc42a93d13c5d413b777a8e7c2c0af684cd5042fa158385b7dd1f7f2173b2ff6289c6cf7d21ece201336f6b9dde93760e530c36c303f6002d85c66fe0e7f0017d32be93cbd60a848ac58f4891ea248dbd657269440cc5fd412d4c27732e15839b946541e6439a0e54f6e4f0b5dac6d9b3988a06ec2d9676811de871e350e25c5c3454320979155368c70455844ed8823fcfad00d710a477666654211c9f1511c67ea0a18a6694342f2a4a9a1c1e4948f6bae38797754677f19d048057bbefb5f1"}, @RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x4, 0x80000000, r4}}, @RTA_PRIORITY={0x8, 0x6, 0x80000000}]}, 0xfffffffffffffed1}, 0x1, 0x0, 0x0, 0xc000}, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='group_id', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)='self!]\x00') open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:27 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:27 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000000)=0x100000001) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x7, 0x1000}, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) ptrace$cont(0x3f, r0, 0x20, 0x8) wait4(0x0, 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) getitimer(0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) 13:45:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x9, "f2b6a1dbba2a5ab17c"}, &(0x7f0000000080)=0x2d) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2428383ffaa16f48a94a80bca6fd7d9c328f5236167894baaa"]) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:27 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x6c, @local, 0x4e21, 0x2, 'lc\x00', 0x0, 0x2, 0x2}, {@remote, 0x4e23, 0x1, 0xffffffff, 0x2, 0x7fffffff}}, 0x44) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0\x00'}) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xffff, 0x8}]}, 0xc, 0x3) read$FUSE(r0, 0x0, 0x0) 13:45:27 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:28 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:28 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x48000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/250) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x300204, 0xfffffffffffffffe) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') prctl$PR_SET_FPEXC(0xc, 0x80003) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x700, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@initdev, @empty}, &(0x7f0000000080)=0xc) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x4}}, 0x50) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x5) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0x0, 0x6, {0x7, 0x1c, 0x7, 0x80000, 0xffffffffffffe002, 0x1, 0x80, 0x4}}, 0x50) read$FUSE(r1, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000000000000}}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x680480, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400080000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/108, &(0x7f0000000180)=0x6c) 13:45:28 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) wait4(0x0, 0x0, 0x0, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x1) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getrlimit(0x1, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(r0, 0x0, 0x8, 0x0) 13:45:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:28 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="d44ac7e775ebcb2d050729d11d472c69683d0024000000eb", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) read$FUSE(r1, &(0x7f0000005000), 0x10b3) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r2, 0x0, 0x0) 13:45:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0xe7, 0x6) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:29 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:29 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = gettid() socket(0x19, 0x2000200, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$input_event(r0, &(0x7f0000000180)={{0x77359400}, 0x4, 0x8b31, 0x56bf}, 0x18) tkill(r1, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') set_tid_address(&(0x7f0000000100)) 13:45:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/fuse\x00'}}, {@euid_gt={'euid>', r1}}, {@uid_gt={'uid>', r1}}, {@smackfsroot={'smackfsroot', 0x3d, '+.(}\\,@:GPL-nodev'}}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type'}}, {@euid_eq={'euid', 0x3d, r1}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r1}}, {@subj_type={'subj_type', 0x3d, 'group_id'}}]}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:29 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:29 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000280)={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20040a0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x240008c0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='task\x00') mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0xa) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x0) 13:45:29 executing program 3: clone(0x40100e00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x8, 0xa, 0x4) ptrace$setopts(0x2004206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) ptrace$cont(0x1f, r0, 0xfffffffffffffff8, 0xff) wait4(r0, 0x0, 0x0, 0x0) 13:45:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x18800, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getgroups(0x1, &(0x7f00000002c0)=[0xee01]) r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000041, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@subj_role={'subj_role', 0x3d, 'vmnet1'}}, {@obj_role={'obj_role', 0x3d, 'vboxnet1keyring'}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r3}}]}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r4, 0x0, 0x0) 13:45:29 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x301) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, 0x0, 0x0) 13:45:29 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x4, 0x6, 0x800, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) wait4(0x0, 0x0, 0x0, 0x0) 13:45:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x7}}, 0x30) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) socketpair(0x15, 0x804, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000002c0)=0xad96, 0x4) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x1}}, 0x18) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x200000000000, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x16d) read$FUSE(r0, 0x0, 0x0) 13:45:29 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:29 executing program 3: clone(0x40208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x88, @multicast1, 0x4e24, 0x3, 'lblcr\x00', 0x4, 0x6943, 0x49}, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x88, 0x3}}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioprio_set$uid(0x3, r3, 0x7fffffff) 13:45:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="911460ecd55a4bba653d30303030303030303030303030303030303034303030ed49757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:29 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="dd52342caa4f5287c485594b62d9aa4c3ddb8c03a1732522bbf494070c5e713af3ae9b9d58e847836c13604a0a97427fde0c837ac9f1ab8bf7237ba9b37ffc625cda8c6da829f5158d2840c76ba4a46066397c513d1136e49847a55e35e0cbecdfede85f8bb10ff74f3764047de62bd72d3fe1003ec134f83db59e6374d9a1ca5891e6b98a8c407cb0ca7a6bcbeecb5a4c410d2bca22ef61ca9a9832e4410200fe71000000000000"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x7}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r1, 0x80000) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x84, 0x4, 0x5}}, 0x14) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10002, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, r4, 0x703, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf40f, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:30 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:30 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="6d7f00a8dcb8cb5f2e89e8c70058ac2948927e00729ddbcc7614a225f0900a2034ff777be233fc521f6d2fe2bf6d42a4a0c81a6790efbd3b45c0391695688bd733fcd2d549dec75aac0fb35d9bee90d404df03e57d96cdf82da5468e2a4837d598f5e39eab04e12e21a4ac43a83abf8331ef3f375ee940a10339c4eccf0adcd7b8841b9e87b632c169986df8ab2f8b1d22b27f96e0acb412ca298b0e19cfaa81b084064d846cb521a09162b2fa2a627ee97f0b70972d7682d5b351085bf5b28aa23b3558c1da0dbf07fd700e3a5e45ac2e51123219cec73d2a5b3070118a262549ad70eaba1fee20f95cdc8077733533b4bbf94f5697acff249bf66e9c9f3965") r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000000) 13:45:30 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000004c0)=r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="4020aaecaf8376b71338a643dc9771f5d10205000000000000005ce62a7d118a20ce598944c49eb05c2be0089e9f946da8f1704c3b3b197863a12c57f8493e2b70800617ae8a3ef8cc7e9a9208313d527e1baec33821d99b97f97bcda8dbe8d3e5ef7706409333d5151311c1970e4247a433bb"]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) open(&(0x7f00000001c0)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:30 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x60, 0x2d, 0xc00, 0x70bd26, 0x25dfdbfd, {0x0, r2, {0xfff3, 0xfff2}, {0x5, 0xfff1}, {0x1f, 0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, [@TCA_BPF_OPS_LEN={0x8}, @TCA_BPF_OPS_LEN={0x8, 0x4, 0x8}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x10000}, @TCA_RATE={0x8, 0x5, {0x3, 0xfffffffffffffffc}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00c44e2af86f4d3124ae170720d3b205007a5c6adfcf74f67f8df6ddacf66cf82c9597d92d0e70a7f2b655fe03"]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x40) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 13:45:30 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grop_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x4, {0x4, 0x2, 0x1, 0x5, 0x100000001, 0x5, {0x2, 0x4, 0x5, 0xae, 0x3, 0xe29, 0x2, 0x5, 0xffffffff, 0x4, 0x10000, r1, r2, 0x100000000, 0x43}}}, 0x90) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:30 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 13:45:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) dup2(r0, r1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:31 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x0) r1 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/105, 0x69}, {&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/133, 0x85}, {&(0x7f0000001380)=""/3, 0x3}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/218, 0xda}], 0x9, &(0x7f0000001600)=""/64, 0x40}}, {{&(0x7f0000001640)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/183, 0xb7}, {&(0x7f0000001780)=""/78, 0x4e}, {&(0x7f0000001800)=""/171, 0xab}, {&(0x7f00000018c0)=""/91, 0x5b}, {&(0x7f0000001940)=""/4, 0x4}], 0x5, &(0x7f0000001a00)=""/4, 0x4}, 0x2}, {{&(0x7f0000001a40)=@ax25={{}, [@bcast, @remote, @remote, @null, @default, @default, @null, @netrom]}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001ac0)=""/48, 0x30}, {&(0x7f0000001b00)=""/124, 0x7c}, {&(0x7f0000001b80)=""/67, 0x43}, {&(0x7f0000001c00)=""/135, 0x87}, {&(0x7f0000001cc0)=""/189, 0xbd}], 0x5, &(0x7f0000001e00)=""/187, 0xbb}, 0x1}, {{&(0x7f0000001ec0)=@rc, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f40)}, {&(0x7f0000001f80)=""/182, 0xb6}, {&(0x7f0000002040)=""/16, 0x10}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/7, 0x7}, {&(0x7f00000030c0)=""/51, 0x33}, {&(0x7f0000003100)=""/164, 0xa4}, {&(0x7f00000031c0)=""/232, 0xe8}, {&(0x7f00000032c0)=""/137, 0x89}], 0x9}, 0x1}, {{&(0x7f0000003440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003840)=[{&(0x7f00000034c0)=""/111, 0x6f}, {&(0x7f0000003540)=""/87, 0x57}, {&(0x7f00000035c0)=""/47, 0x2f}, {&(0x7f0000003600)=""/174, 0xae}, {&(0x7f00000036c0)=""/170, 0xaa}, {&(0x7f0000003780)=""/27, 0x1b}, {&(0x7f00000037c0)=""/104, 0x68}], 0x7, &(0x7f00000038c0)=""/161, 0xa1}, 0x4}], 0x5, 0x100, &(0x7f0000003ac0)) tkill(r0, 0x400000000000003e) wait4(0x0, 0x0, 0x0, 0x0) 13:45:31 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:31 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:31 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:31 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000003e) getpgrp(r0) wait4(0x0, 0x0, 0x0, 0x0) 13:45:31 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="8c66db2d56278d18048792d0d7a3f58bb556465eb18bbff4a88d7766734e7a82cb6e1375af50436dd173808201075fbad54284927a8488b99c711f6b152407c5f6bf92504c5f890bf9dc87f700ccfde893c3a98a7a0771155da6ff92890d3eee2caf540a0e76505450f3d8bde9c0280de371064e4c57f6945942c72362d6e03217fd3f79511b4fd79037ead86461db36201272f3c8f17f597de084888fad1b768003ede4513a1e2f901c51c4cdee7e55e6f89694d9a8380370085ed3702b8cd2c5d641bf9f43cb16bfcab98630896d97bc8fabee5602d5e5f8e915108566b96897444eecfe8745c9", 0xe8) 13:45:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x24}]}, 0x0, 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) 13:45:32 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x2, 0x0, 0x1, 0x0, 0x3, 0x9}}, 0x50) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:32 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x9}]}, 0x0, 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) 13:45:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x4f5e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) 13:45:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 13:45:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000600)) 13:45:32 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b466b0af72831d75", 0xa) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:45:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:32 executing program 4: accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fb, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:45:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) pipe(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000bc0)={'syz0', "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"}, 0xff4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/199, 0xc7}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:45:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) clone(0x982102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 13:45:32 executing program 1: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:45:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="bb643d", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365727f69643d1f7f7d7e693ec38b70dab4019b45abc4e7a5654dbd9cb354b41a954ea23b818eb989a32c07847a480a12ff8940a2", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fcntl$addseals(r1, 0x409, 0x8) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:33 executing program 1: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:45:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 13:45:33 executing program 1: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x40) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x400, 0x64f, 0x1, 0x4, 0x2, [{0x6, 0x1, 0x6, 0x0, 0x0, 0x1}, {0x1, 0x29a, 0x20, 0x0, 0x0, 0x2400}]}) 13:45:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r1, 0x402, 0x80000000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x201}, 0x20}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x52, 0x32c2acacbb839757}, 0x14}}, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) read$FUSE(r2, &(0x7f0000002000), 0x1000) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x26d, 0x0, 0x2, {0x7, 0x1c, 0x4000000, 0x0, 0x0, 0x3, 0x55, 0xe84}}, 0xffffffffffffff25) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:33 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000580)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 13:45:33 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 13:45:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setflags(r0, 0x2, 0x0) 13:45:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x18) 13:45:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:45:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000240)={0x18}, 0xfffffd60) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 13:45:33 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:33 executing program 1: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:45:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4102, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'lo\x00', @broadcast}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="66643dcf26304691136a122428e2894e934d115bd7c8fbd7", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0x0) 13:45:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r1, 0x0, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 13:45:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc90, 0x105082) fallocate(r0, 0x11, 0x0, 0x100000001) 13:45:34 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="9475"]) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[]) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r2, 0x0, 0xffffffffffffffc7) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0x37a9, 0xdc}}, 0x30) 13:45:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d000000000000000030303034303030302c727365725f69643dd7ef47e7cbe38955e6a97ab5857a7b9e4f182ef11a61691bea0104dc6e279dbf7f14b0e7b0656a10ba3460d3f76ca5566ca0ca60b2d3000000000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:45:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001300)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000001180)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000002e3, 0x0) 13:45:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0xfffffffffffffef3) 13:45:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) r3 = dup2(r0, r2) ioctl$EVIOCRMFF(r3, 0x40044581, 0x0) 13:45:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x8000000) 13:45:34 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x8000000) 13:45:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000002e3, 0x0) 13:45:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001300)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000001180)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000002e3, 0x0) 13:45:34 executing program 3: 13:45:34 executing program 3: 13:45:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0xfffffffffffffdeb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000200)) 13:45:34 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file1\x00') lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file3\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) 13:45:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) r2 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) getgroups(0x1, &(0x7f0000000180)=[0xee01]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) 13:45:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) r3 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r2, &(0x7f0000000080)={0x23, 0x37, 0x2, {0x1, 0xfff, 0x100, r3, 0x5, 'fuse\x00'}}, 0x23) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f6f11cd1c55746d6f64653d30303030303030303030303030303030303034303030302c757365", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') sendfile(r0, r0, &(0x7f0000000180)=0x2001b, 0x100000002) 13:45:35 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x2}, {}], {0x4, 0x1}, [{}, {}, {0x8, 0x4}, {0x8, 0x4}], {0x10, 0x7}, {0x20, 0x1}}, 0x5c, 0x3) 13:45:35 executing program 5: 13:45:35 executing program 3: 13:45:35 executing program 5: 13:45:35 executing program 3: 13:45:35 executing program 3: 13:45:35 executing program 4: 13:45:35 executing program 5: 13:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x38) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x2000000000) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x900) 13:45:36 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:36 executing program 0: unshare(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) quotactl(0x3, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000380)="32e25dee370547679b9b0a8bec3f7286b637fb697c04164e277c2f2a340850a446598d08332388f84eb2ac4e1beaa5b732f984b8971f5e08ceb3c7b75f719a432a44fa0f450c207940000000b40d0beaf8fa6e4b6c0387df32bff954068511610568a707c532da5cf145fc5834b11545b77e5a9f81f462252f9b328bb68c59c86edd4f2debb7aea5b06dfe2503b4ed9cc39244a64d613c6d09380b349aa9cf2f17d846ffed16202ea8c363732be8") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd_', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="a5412f1d6d9cf6d7306ab96c118019cb9d7bc3f754238ef2578ca5d4c7d385bf2931ac54bb2912627e48ea81c552f8123c2bc1fb6ff125cdb2b1803801b836cbb36278908c857c0b10d55bea1644", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:36 executing program 5: 13:45:36 executing program 3: 13:45:36 executing program 4: 13:45:36 executing program 3: 13:45:36 executing program 4: 13:45:36 executing program 5: 13:45:36 executing program 4: 13:45:36 executing program 5: 13:45:36 executing program 4: 13:45:37 executing program 5: 13:45:37 executing program 3: 13:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r2, 0x220, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc76d}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x85a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4000840) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) pipe2(&(0x7f0000000000), 0x84800) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:37 executing program 4: 13:45:37 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:37 executing program 4: 13:45:37 executing program 5: 13:45:37 executing program 3: 13:45:37 executing program 4: 13:45:37 executing program 5: 13:45:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x982102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x102f) 13:45:37 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x10000) 13:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/26, 0x1a) 13:45:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0xc8) 13:45:38 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x14991) r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21}}}, 0x84) ioctl$RTC_AIE_OFF(r3, 0x7002) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 13:45:38 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 13:45:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 13:45:38 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:38 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\r\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='/memory /cpu -memory %rdma +memory +rdma +rdma /io '], 0x33) r4 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x288855, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0xcb6}}, {@default_permissions='default_permissions'}], [{@obj_user={'obj_user', 0x3d, '!-(ppp0cpusetem0'}}, {@context={'context', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, 'fd'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@euid_lt={'euid<', r4}}, {@hash='hash'}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x65, 0x39, 0x37, 0x0, 0x35, 0x0, 0x34], 0x2d, [0x76, 0x39, 0x67, 0x35], 0x2d, [0x77, 0x3e, 0x35, 0x7f], 0x2d, [0x77, 0x39, 0x39, 0x37], 0x2d, [0x65, 0x39, 0x76, 0x30, 0x0, 0x35, 0x35, 0x61]}}}, {@obj_user={'obj_user', 0x3d, 'rootmode'}}, {@obj_type={'obj_type'}}]}}) 13:45:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grX\t\x00\x00\x00d=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="f3000010750100e80000ede1e9605f799c12cc45dade4867cb1130d8161266aa5f9a2f0a3f070000006c4a15bcb88efb9d316951ae14485c46cc2655b83798ff0b3c8f6ff007c26bc2179abdab82d51eddb84de8a94f1a65c70ebc74f64ba73a70f6c0e200040000307cf7283a7cf7804c23a9972b1a2697eee623501839faf95795a2762adcc9dbb847dfa5de02a7acfd6f09dc4ac8087edbd4a0dc8407000000c632b16e1b4a1a335f859a5cee05209443fe1d0bd4f2d53aa2798c46009f7e2c588dfdb5dc167b0947238407334ab483e562f65427a4da2def2b59a215b06072d3a5e489f02d693764cd901e"], 0xf3) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', '{%securityvmnet0^\x00'}, &(0x7f0000000580)=""/4096, 0x1000) read$FUSE(r0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r5 = fcntl$dupfd(r3, 0x406, r0) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f00000000c0)=0x1f) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c880}, 0x4000091) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000280)) read$eventfd(r1, &(0x7f0000001880), 0xffffffffffffff4c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000016c0)={r2, &(0x7f0000001580)="89c712afe694ef7ef6603fd8d6860741cf06e71826745e68ad986fe6ca78c16a025c84a20996ddcda13991566eab851631d5b0668deea1362cc76da1cb99364808c8b73d39b3edbf903a4aacb0d948b91f32e1f5478f5ed29a16268a8c40066512a0312c4de520bde4555b4dd3f85e107c4c2bdd", &(0x7f0000001600)="c2d728b9784349e724b1941aae37062f19ef4d6bf2c8cdbb9f81064ab24ff605f90816aba0690ad4cec661c95a33cf1e3fadfd2ea9b78febeda84f6d1bfa09496d3fc4948b844770692ee6fdf6aa1c0480f568a12813e6bd025622610a22708f66565b52fd1aa235ce742af868c1ba25613c0ed070e1d874a6fee8d716e481cb2f6ae167b5a022e5f65b47f496adfe64ed450ba243365b244a1ba3bc85862ba4e49229e9982f83a28df555f54606f52f2298a84e76055f8123", 0x2}, 0x20) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000001700)='trusted.overlay.upper\x00', &(0x7f0000001740)={0x0, 0xfb, 0xffffffffffffffc5, 0x4, 0x3f, "29bb1879574d5475451faff6c2556f66", "eee8089a803fb384436de2a5954ea05862fae3c4ce22b63ab7ca4379392cfe781602e4ca6bfd5a5a169a61a3a960c18a06bfe082a01ebcc98d4f7a9e432128981d5d18f956a0291256c9fd37f159d95cc0c858a09b3aa0027191652af3ff16c3826fa318026f7f0b0a6f6acdae3b7b5f422f84e787279072e1a8b202f9a802ee3df88b821cb70dd53019d3cb5dc2a5f923250d742121f0679907ced0cbe7fd9ed9993dcdb995e10b0060124c3a4490f3413cc255c083daea3a260be38aa2d1f9d601bb416c4fd61d70e5e974079f1c"}, 0xe4, 0x0) 13:45:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) r2 = dup2(r0, r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000)=0x2, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:39 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:39 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:39 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) prctl$PR_SVE_SET_VL(0x32, 0x29d2f) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:39 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x7, 0x70, 0x2, 0xdb4d, 0x80000001, 0x0, 0x0, 0xb3, 0xa, 0x0, 0xffff, 0x2, 0x2, 0xfffffffffffffffc, 0x36, 0xff, 0x8, 0x40, 0x71d, 0x6, 0x5, 0x400, 0x5, 0x9, 0x4, 0x0, 0x7ff, 0x0, 0x2, 0x4, 0xd4, 0x1, 0x9c42, 0x7, 0x2, 0x800, 0x9, 0x1, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x800, 0x0, 0xd, 0x7, 0x0, 0xffff}) 13:45:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) write$binfmt_elf64(r1, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xa5c9, 0x9, 0x2, 0x81, 0x2, 0x6, 0xfffffffffffffffa, 0x326, 0x40, 0x1f7, 0x80000001, 0x6, 0x38, 0x1, 0x4ef, 0x0, 0x10000}, [{0x70000000, 0x9, 0x3f, 0x79a, 0xa84c, 0x4, 0x6, 0xffffffff}, {0x6474e553, 0x9, 0x3, 0x9, 0x0, 0x2, 0x8}], "d8bf0347c1019ff97cfe5cd134a6b190270a4f59d260b8c0023c6e2c68b1575da4edee1c8ce405ca1a68c2c899378e10397082f6045d95b630d200d77658b2b6d602a96a78acb78a40f6ba1fc77a6b1f90ce742b6fb4477c4ebcad024be51364c694130ea17a026b3d253657a6edf3304a"}, 0x121) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2, 0x200}], 0x1, 0x8) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030775c30303030303030303030303047c593be303034303030302c757365725f69643d875007fe38939929593241f296fe6db67f75fabd7f889f523d5c5c056dd2", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mkdir(&(0x7f0000000080)='./file0\x00', 0x42) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x2fc, 0xed2, 0x3, 0x9}) read$FUSE(r0, 0x0, 0x0) 13:45:40 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:40 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:40 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:40 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/229, 0xe5, 0x2101, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) read$FUSE(r0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 13:45:41 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:41 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:41 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') write$smack_current(r0, &(0x7f0000000380)='cgroup\x00\x7f\n\xf3\xe4&T\x10\xf6O!\xd6:9\xb5\xfa\x05\x16\xd8\x8c3\xbb\xc7\x80\x8f\xf4\x88\xb4\x9eSD\xb7\x8e\xc7\xd7\xe7\xf3\"\xd5W\xa3\x8d\xa2\xa8\x9cT0\xf2!5p\x8f\x1a \xf7\xb4\xcfm\x0evf\x95\xf1\n\aW', 0xfffffffffffffdf9) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc0004000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080226bd7000ffdbdf25c2be94ede02a1560519cecf4f0814801000500e9069698014100000020001700000000000000046574683a6272696467655f736c6176655f310000"], 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r1, 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x5, 0xde0, 0xfffffffeffffffff, 0x4, 0x1, 0xfffffffffffffe00, 0x8, 0x5, 0x2}}, 0x43) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x8, 0x1f, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x8000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0xb0, 0x0, 0x6, [{0x1, 0x44, 0x1, 0x2, '/'}, {0x2, 0xd47, 0x0, 0x8}, {0x2, 0x35, 0xc, 0x101, 'vmnet0em1.@]'}, {0x5, 0x0, 0x5, 0x6a0, 'fuse\x00'}, {0x0, 0x1, 0x2, 0x1ff, 'fd'}]}, 0xb0) 13:45:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x214000) mkdirat(r2, &(0x7f0000000280)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) sendmsg$nl_generic(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x38, 0x0, 0x70bd2d, 0x25dfdbfd, {0x6}, [@typed={0x8, 0x6f, @ipv4=@broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:42 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:42 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="faff726f75705f69643d3813a581cc731a7dbf3a1f300f84b9953f2e67375140044b66ba2673b22aa7337749e5ece7dae6af9db8d85871203b618cb2fd28d18553b0c7785a50d951c4e0a48200dd7f1c2e1897a1ddf2f8e02253dc7aa20b8cb580b17d4efc6223980c3302ae4926f5f025a12f19a1bed67578c7c37f960913dc41f38cb26b65ddd1290fe9", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x100, 0x3, 0xa0000000, 0x7fff, 0x2, 0x9, 0x1, 0x0, 0xfffffffffffffffb, 0x8000, 0x2fbff67c, 0x8}) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x2, 0x1f, 0x3, 0x800, 0x7ff, 0xfffffffffffffff9, 0xa3ed, 0x1ff, 0x3}}, 0x43) 13:45:42 executing program 3: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x401, 0x101001) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$setflags(r0, 0x2, 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x88, r3, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008080}, 0x4040004) r4 = dup2(r0, r0) openat$cgroup_ro(r4, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x200}, {r1, 0x441}, {r2, 0x1}, {r0, 0x2008}], 0x4, 0x7fff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r5, 0x0, 0x19b) 13:45:43 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:43 executing program 3: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:43 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x80000001, 0x8001, 0x8, 0x3f, 0x4, 0x200, 0xffffffff, 0x76175b0e, 0x8, 0x9, 0xfb, 0x8}) ioctl$KDDELIO(r1, 0x4b35, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 13:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 3: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='\x00', r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20, &(0x7f0000000640)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x76, 0x35, 0x76, 0x0, 0x32, 0x7f, 0x38], 0x2d, [0x37, 0x62, 0x37, 0x36], 0x2d, [0x38, 0x66, 0x39, 0x34], 0x2d, [0x35, 0x0, 0x32, 0x77], 0x2d, [0x0, 0x31, 0x34, 0x31, 0x64, 0x31]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'fd'}}, {@uid_eq={'uid', 0x3d, r7}}, {@fsname={'fsname', 0x3d, 'rootmode'}}, {@pcr={'pcr', 0x3d, 0x1a}}]}}) 13:45:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) ftruncate(r1, 0x2) read$FUSE(r0, 0x0, 0x0) 13:45:44 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r1, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 5: ftruncate(0xffffffffffffffff, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r1}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:44 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07003d932a4575a5801fb6adcf049b91b30e8972d50383b2d0d909c4192217b9b211a74820cd69b4e39e7fbf1c94bbeedb08f02b361f129a29d4a432e648dae32daac687642e0d07e97e7b838849402d33886a7cffe43f013de024e0808400710f", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f646534c3000030303030303030303030303030303034303030643d0000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00f4c06a4d29cdf9d4329cb89e4b7a970144281f7184e727521c3f7a32fc56c0c95c6f4e7e4139421a45188ba9c27e269df003d0f67a6bd2996309e5690ca6d45ef69b6556363da14ddc372fed57533e85f5f6381e3eb0092f74d458c1afc478bb89dd02a27606bd6873b35f032921b3069b708ded834750af1ca8ffb043f2b4d8318e40ebbd828542321fdc830d94ff7fc99fbe684e11dfedebb75f34904e0bfbcce620ce61dbad69937a0ee59fc2a6a07d93f0e76fdfe9f1511b4eea2f509fbc62b8"]) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0xc, &(0x7f0000000000)='}cgroup@\'([\x00'}, 0x30) ptrace$cont(0x9, r2, 0x1, 0x49) read$FUSE(r0, 0x0, 0x0) 13:45:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="e822b56c19840e2e1875ce75b4bf02f477c4883b20af1f8a4b800eea93156f98e8da9c1b3d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) accept4(r1, 0x0, &(0x7f0000000280), 0x80000) read$FUSE(r0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 13:45:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:45 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f0000000080)="67e1fe346f0442b450e772ee9c0170286a4e61eb2d372c29b3d2471d194bb7857fc565bf84f6d80fa4800e5e4bc301c6ee2ba4f2a638e9b1215fb345659276c793bdeed8a80106090a717109d9fa62a8cd1bf17e4740ad1d17e0f7767a2bb2", 0x5f, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) read$FUSE(r2, &(0x7f0000002000), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dfd9c0c1bbd7c33bc63de58f60a420f069b02229f977a3c00320b027be0a881e0f162901f45a25f00000000423d3d3e0724aa36c3ebc9641c62d133410702c705b65099bd573994fbffb795df1c276bb04ce9520a00945c92dd1eb85ad93bba5f3de4f5556044dc8f2170230a326efb78821341659236a7d28a46c1a8e48fd5fdfea2a1b2ff07cabde57ef91df92855528bf8a69f46c715b6ba830902216ecb2bb0c74e54a041d2a459cd21ee8089a9a1561f0c6b9f473307cd635871091d8e4f8321d6f34e0b5412ec9f43d577d67b136bddee4644defac53b7dd03cec26519d38af6870d8e6904efc63587a26ff", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='\x00', r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000001000), 0xffffffd2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20, &(0x7f0000000640)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x76, 0x35, 0x76, 0x0, 0x32, 0x7f, 0x38], 0x2d, [0x37, 0x62, 0x37, 0x36], 0x2d, [0x38, 0x66, 0x39, 0x34], 0x2d, [0x35, 0x0, 0x32, 0x77], 0x2d, [0x0, 0x31, 0x34, 0x31, 0x64, 0x31]}}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'fd'}}, {@uid_eq={'uid', 0x3d, r7}}, {@fsname={'fsname', 0x3d, 'rootmode'}}, {@pcr={'pcr', 0x3d, 0x1a}}]}}) 13:45:45 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:45 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:45 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grlup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0/file0\x00') socket$unix(0x1, 0x7, 0x0) 13:45:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726fc08e6f746d6f64653d303030303034303030302c12f065725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) sendfile(r1, r1, 0x0, 0x6) read$FUSE(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x2, 0x5, 0x4, 0x9, 0x2, 0x6, 0x5, 0x240, 0x40, 0xd, 0x4, 0x8, 0x38, 0x1, 0x6, 0x7, 0xf05}, [{0x3, 0x7fffffff, 0x6, 0x9, 0x9, 0xbb, 0x8, 0x1413}], "5e5a353c84601d6929614fcde41be3d9f35e5677d252050bd6e6c66270935b877278730556b273f280e4afd934077b", [[]]}, 0x1a7) 13:45:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='io\x00') getpeername(r0, &(0x7f0000000840)=@sco, &(0x7f00000008c0)=0x80) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7f}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}]}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x8001, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726fef746d6f64653d303030303030303030303030303030c1f002b4603f42d7037573f307f965725f", @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030313030302c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3001303030303030303030303030313030302c616c6c6f775f6f6a5f7573653d72745f645ad98a93d74969bae569726574696f2c7365636c6162656c2c000000"]) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000400)) 13:45:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:46 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:46 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:46 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8200, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303030303402e0fb656c9a4e732e79542992303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200200, 0x4) read$FUSE(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) 13:45:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x0, 0x3, 0x4}, 0x4}}, 0x18) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x2bcd) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000380)={0x7, 0x7b, 0x2}, 0x7) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20000, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='self{posix_acl_accessvboxnet0]selinuxposix_acl_accessppp0.lo\x00', r2}, 0x10) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x2) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x500, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 13:45:46 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) 13:45:46 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$getflags(r0, 0x408) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:46 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) 13:45:46 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) wait4(0x0, 0x0, 0x0, 0x0) 13:45:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000050c0), 0xfffffffffffffe68) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:47 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="e6643d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xf589a328c642f068) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="97891f0b72f812ce4dd035f0f7f559b688bc9f79e2e361e83c14a8931dca7e3b95b83e45619c4d5ace08c20ad1add24570fb7fd396e62ddd9e5dfc860042eac3ab99dffd195d2b4c928c7abb525f51ce757ce007a3284065102501cf7a53e1b43ab4992e615d4c36f60ce2cc8d93257ddd09daa862fb6b74bdd17787bd6a89f11707ae5732ef3f2da162cc06625ef28aec8fb7a1e10098bcb4e3e62c53965b9ebed6ec5314ea9c5d0599edaa8ad230"]) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000000003e) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() r2 = socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 13:45:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000080)={0x67446698, 0x1, 0x3, 0x1, 0x3, "859a7a9778067742f24cd0f7f5a3786f55b19f225f0c60f756cb4507fc98b5314c56ffc68e8627c2020228b15c7cfd8bbf82aa2dcad26b4071bb520047ec87ee9836739f2cea1c0f0dffb719f16a0f0c68d8f7011610067e6586e2d81b2036689a971f5592c77fe015e8eedf43ddc9c2ad366845a1c24b9e1c9064d1f942b82ff02ff9af79a56cc39de11ca2fad113b2e648dccda89505e8aaf05569e8a5cb0631c3b92b3eec2d60be34176c7ec7483823f4ef5f52e6ce3d7ba01cf51c77de7c12711a1151998bf97e1f306db76bf3738813f06e5d2cbde81ee2e445ee21d9ca0bb8ae52"}, 0xf4) 13:45:47 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) gettid() r1 = socket(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 13:45:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) fstatfs(r0, &(0x7f0000000000)=""/15) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xfc6b) 13:45:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d0600000000000000303030303030303030303030303001000000302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:47 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) gettid() r1 = socket(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 13:45:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = timerfd_create(0x5, 0x80000) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20003, 0x14a) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r2, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) recvmmsg(r3, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/193, 0xc1}], 0x1, &(0x7f0000000ac0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000000b80)=@isdn, 0x80, &(0x7f0000000e40)=[{&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/157, 0x9d}, {&(0x7f0000000cc0)=""/43, 0x2b}, {&(0x7f0000000d00)=""/141, 0x8d}, {&(0x7f0000000dc0)=""/127, 0x7f}], 0x5, &(0x7f0000000ec0)=""/225, 0xe1}, 0x3ff}, {{&(0x7f00000050c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005400)=[{&(0x7f0000000fc0)=""/11, 0xb}, {&(0x7f0000005140)=""/118, 0x76}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/234, 0xea}, {&(0x7f0000005340)=""/149, 0x95}], 0x5}, 0xd63}, {{&(0x7f0000005480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005500)=""/172, 0xac}], 0x1, &(0x7f0000005600)=""/246, 0xf6}, 0xfffffffffffffffb}], 0x4, 0x2, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000005800)={r4, 0x1, 0x6, @broadcast}, 0x10) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'rootmode'}, &(0x7f0000000480)=""/180, 0xb4) 13:45:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) read(r0, &(0x7f00000000c0)=""/4, 0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000800)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x21004, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7ff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@obj_user={'obj_user', 0x3d, 'rootmode'}}, {@uid_eq={'uid', 0x3d, r4}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'self-}'}}, {@uid_eq={'uid', 0x3d, r5}}, {@uid_gt={'uid>', r6}}]}}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r7, 0x0, 0x0) 13:45:47 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xd, "51bf8ced5d38c92d4d9d77870d2a578e1d"}, 0x13, 0x1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="679dfec5e1bf0fe25bf4b263a9009ea0ef04cd742c293fb13144aaa20c8ac2b4f33388f87f8b1720947bb8efc63bf3e013c3f586ce2ae4a64bed39020ccfad48d6d16213a47b84761e1f5c220ee23ca66de5592220900849"]) iopl(0x80) ftruncate(r1, 0x6) read$FUSE(r2, &(0x7f0000001000), 0xffffffd2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000340)=0x3) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x202, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x44) alarm(0x5713122e) 13:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000080)=""/92, &(0x7f0000000000)=0x5c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9630}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:48 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x8, {0x5, 0x3, 0x9, 0xfffffffffffffffa, 0x7fff, 0x7, {0x5, 0x7, 0x6, 0x28e0, 0x4, 0x4, 0x6db, 0x4, 0x8, 0x50, 0x10001, r1, r2, 0x1f, 0x8001}}}, 0x90) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x80) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x54, r3, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc2f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xae}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x46) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ffff2f78132e24bc369b77b6e6ff00000000643d06d501c37d033187973205b92bb0ea9f6b00ab7ce7f646b5c81aaadc05ed46fce7728053bd2e37167e26c1a47c654da8f4a7b75a2370b763ce97cdf9c8f489656f95e9d41a29ad1a76a51e0751faa0da5bf74e330bfdf8c1d7104ce9256e0d23073d2a61c47dfc56d8b9966dc91722bd6fdac9b38874b8cf33ee6a8091ed5a1a3ed75be21925fd422f7c828dae8329b43a393a7fe36d41ab46720c2aaf5c54f7e01a8452e29f352b12944fcf96cd2927a05f4b1961bbf77c3da3bcaa43cad15613db381a5c04ac3038f45ef25c", @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffff, 0x6, {0x7}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x7c440, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, &(0x7f00000020c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x101) 13:45:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4a) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) sync_file_range(r2, 0x401, 0x8, 0x3) read$FUSE(r2, &(0x7f00000020c0), 0x1000) 13:45:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d2d59070bfa872ee07bf1e131891f031b73974fd09406fc22097b598d4fc8d224feddd88d980e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x8000020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) 13:45:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000080)='./file1\x00', 0x2002, 0x1) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:49 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f6465303030303034303030302c757365725f69643d7336b606ffe3de8540120c1421943bb1c07b4ccbbccf57c216eaf3ea827b6d2ff5c230233912690b624af06f", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x1f, &(0x7f0000000000)='(\bvboxnet1eth0posix_acl_access\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r3, 0x7fff, &(0x7f0000002000)=""/4096) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 13:45:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RNDZAPENTCNT(0xffffffffffffff9c, 0x5204, &(0x7f0000000000)=0x7cc) open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x0) read$FUSE(r0, 0x0, 0x0) 13:45:49 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xfff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000007c0)='./control\x00', 0x0) mkdir(&(0x7f0000000400)='./control\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000100)='sit0\x00', r2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x81, 0x7, 0x3f, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001400000000040000001300000a000000", @ANYRES32], 0x18}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='$\x00']) read$FUSE(r1, &(0x7f0000001000), 0xffffffd2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 13:45:49 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) [ 1378.987237] BUG: unable to handle kernel paging request at ffffed005b04a5ff [ 1378.994641] IP: [] fuse_dev_do_write+0x183b/0x22f0 [ 1379.001253] PGD 21fffb067 [ 1379.003902] PUD 21fff9067 PMD 0 [ 1379.007396] [ 1379.009030] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1379.013514] Modules linked in: [ 1379.016839] CPU: 0 PID: 15964 Comm: syz-executor3 Not tainted 4.9.152+ #17 [ 1379.023842] task: ffff8801c908af80 task.stack: ffff8801901d0000 [ 1379.029875] RIP: 0010:[] [] fuse_dev_do_write+0x183b/0x22f0 [ 1379.038901] RSP: 0018:ffff8801901d79a8 EFLAGS: 00010a07 [ 1379.044324] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90002143000 [ 1379.051571] RDX: 1ffff1005b04a5ff RSI: ffffffff818667d7 RDI: ffff8801cb453538 [ 1379.058837] RBP: ffff8801901d7ba0 R08: ffff8801d8253000 R09: 0000000000000001 [ 1379.066092] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8801cb453488 [ 1379.073338] R13: ffff8802d8252fff R14: ffff880194148540 R15: ffff8801901d7be0 [ 1379.080589] FS: 00007f712714a700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 1379.088792] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1379.094670] CR2: ffffed005b04a5ff CR3: 00000001d17b8000 CR4: 00000000001606b0 [ 1379.101929] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1379.109175] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1379.116420] Stack: [ 1379.118549] 000000000000d985 ffff880100000000 ffff8801cb453488 ffff8801cb453538 [ 1379.126559] ffff880100000001 ffff880100001000 ffff8801cb453524 ffff8801cb453530 [ 1379.134564] ffff880194148548 ffff8801cb4534b8 ffff880194148550 ffff8801c51a5500 [ 1379.142564] Call Trace: [ 1379.145130] [] ? fuse_dev_release+0x490/0x490 [ 1379.151249] [] ? plist_del+0x27e/0x4e0 [ 1379.156766] [] ? futex_wake+0x1b3/0x460 [ 1379.162377] [] ? wake_up_q+0x95/0xf0 [ 1379.167725] [] ? drop_futex_key_refs.isra.0+0x56/0xd0 [ 1379.174541] [] ? futex_wake+0x14f/0x460 [ 1379.180143] [] ? futex_wait_restart+0x230/0x230 [ 1379.186450] [] fuse_dev_write+0x144/0x1d0 [ 1379.192238] [] ? fuse_dev_splice_write+0xbb0/0xbb0 [ 1379.198795] [] ? trace_hardirqs_on+0x10/0x10 [ 1379.204854] [] ? iov_iter_init+0xaf/0x1d0 [ 1379.210643] [] __vfs_write+0x3c1/0x560 [ 1379.216160] [] ? __vfs_read+0x550/0x550 [ 1379.221761] [] ? avc_policy_seqno+0x9/0x20 [ 1379.227621] [] ? selinux_file_permission+0x85/0x470 [ 1379.234261] [] ? security_file_permission+0x8f/0x1f0 [ 1379.240990] [] ? rw_verify_area+0xea/0x2b0 [ 1379.246850] [] vfs_write+0x185/0x520 [ 1379.252199] [] SyS_write+0xdc/0x1c0 [ 1379.257463] [] ? SyS_read+0x1c0/0x1c0 [ 1379.262890] [] ? do_syscall_64+0x4a/0x570 [ 1379.268670] [] ? SyS_read+0x1c0/0x1c0 [ 1379.274096] [] do_syscall_64+0x1ad/0x570 [ 1379.279783] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1379.286691] Code: c0 74 08 3c 03 0f 8e 2f 06 00 00 41 8b 84 24 b0 00 00 00 44 8d 68 ff 48 b8 00 00 00 00 00 fc ff df 4d 01 c5 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 4c 89 ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 0d 06 00 [ 1379.313861] RIP [] fuse_dev_do_write+0x183b/0x22f0 [ 1379.320552] RSP [ 1379.324155] CR2: ffffed005b04a5ff [ 1379.327597] ---[ end trace bb63727ee71f79e8 ]--- [ 1379.332333] Kernel panic - not syncing: Fatal exception [ 1379.338039] Kernel Offset: disabled [ 1379.341644] Rebooting in 86400 seconds..