ram 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:36:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:52 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 09:36:52 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:52 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:52 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 09:36:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:53 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:53 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:53 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 09:36:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:53 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:36:53 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:53 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:53 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001400)) 09:36:53 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:53 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:53 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:53 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001400)) 09:36:53 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:53 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001400)) 09:36:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:53 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:36:54 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:54 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="be", 0x1}], 0x1, 0x0) 09:36:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:54 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:54 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:54 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, 0x0, 0x0, 0x0) 09:36:55 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:55 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:55 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:55 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:55 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:36:55 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, 0x0, 0x0, 0x0) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:55 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCGUNIT(r0, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:55 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:36:55 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:55 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:55 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, 0x0, 0x0, 0x0) 09:36:55 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:55 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 09:36:56 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x9) 09:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)) 09:36:56 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:56 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040), 0x0, 0x0) 09:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, 0x0) 09:36:56 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, 0x0) 09:36:56 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x9) 09:36:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r0, 0x40107447, 0x0) 09:36:56 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:56 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040), 0x0, 0x0) 09:36:57 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{}], {0x4, 0x7}, [{0x8, 0x2}, {}, {0x8, 0x1}, {0x8, 0x2}]}, 0x4c, 0x0) 09:36:57 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:57 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe2(&(0x7f0000000000), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:36:57 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x9) 09:36:57 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040), 0x0, 0x0) 09:36:57 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe2(&(0x7f0000000000), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:36:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:57 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:58 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:36:58 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 09:36:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:58 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 09:36:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 09:36:58 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 09:36:58 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:36:58 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 09:36:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:36:58 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:58 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:36:59 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 09:36:59 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:36:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 09:36:59 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 09:36:59 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:36:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:59 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:36:59 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 161.030781][T10473] cgroup: fork rejected by pids controller in /syz5 09:36:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:59 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 09:36:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:36:59 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:36:59 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:36:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 09:36:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:37:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 09:37:00 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:37:00 executing program 5: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x2e4) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x0, 0x3, 0x4, 0x0, {0x0, 0x2710}, {0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x4, 0x2, "b6d59b21"}, 0x9cda, 0x2, @offset=0x7, 0x4}) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x4) 09:37:00 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:37:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)}], 0x1, 0x0) 09:37:00 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 09:37:00 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:37:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) 09:37:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(r0) 09:37:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) 09:37:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 09:37:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)}], 0x1, 0x0) 09:37:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) 09:37:01 executing program 5: 09:37:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x9) 09:37:01 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:37:01 executing program 5: 09:37:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x9) 09:37:01 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:01 executing program 5: 09:37:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:37:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x9) 09:37:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000080), 0x100005) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000700)}], 0x1, 0x0) 09:37:02 executing program 5: 09:37:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 09:37:02 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 09:37:02 executing program 5: 09:37:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tkill(r0, 0x9) 09:37:02 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 09:37:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 09:37:02 executing program 1: 09:37:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:02 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:03 executing program 4: 09:37:03 executing program 1: 09:37:03 executing program 4: 09:37:03 executing program 1: 09:37:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:03 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:03 executing program 1: 09:37:03 executing program 4: 09:37:03 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:37:03 executing program 4: 09:37:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:03 executing program 1: 09:37:03 executing program 4: 09:37:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:04 executing program 1: 09:37:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:04 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:04 executing program 4: 09:37:04 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:04 executing program 1: 09:37:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x9) 09:37:04 executing program 1: 09:37:04 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:04 executing program 4: 09:37:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:04 executing program 1: 09:37:04 executing program 4: 09:37:04 executing program 5: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:04 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:04 executing program 1: 09:37:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:04 executing program 4: 09:37:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x0) 09:37:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:05 executing program 1: 09:37:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:05 executing program 4: 09:37:05 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:05 executing program 1: 09:37:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:05 executing program 4: 09:37:05 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:05 executing program 1: 09:37:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x0) 09:37:06 executing program 4: 09:37:06 executing program 1: 09:37:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:06 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:06 executing program 4: 09:37:06 executing program 1: 09:37:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:06 executing program 4: 09:37:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:06 executing program 1: 09:37:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x0) 09:37:07 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:07 executing program 4: 09:37:07 executing program 1: 09:37:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:07 executing program 1: 09:37:07 executing program 4: 09:37:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:07 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:07 executing program 1: 09:37:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "39694f53e9a28de78efc9a1747e767c6b87475675bff01a4903466e493ec20e41f6a37481e4b2069e76be666160533e969c511d75e39b7b728ba0673d255dadbb10f3f90bd666cfdd24cdbceda748cf2f0ffe25a300b6ca4d579f82e2e183115577839f56466287977be36aa264e48911db118cced87914e8c2b54c40cf9f5816e06083b585b1005b5217b8eb1b46a1a617d4bc7db7099c3187a5f7332c489f33a6dde96a873e223081727da51f58fd03efd8c8f5bd4a0094ed76ef0b9b1d3679069ccfbc1b3393c39d4cef0094ed13ff1fb4f9b1762c7c5fecd5ad2633ecd747c73a69236a44b150d07e8875cdb89bd514e02a9a0c094d895fb003de3ba48dd3cfb1b9ff0f29aec1cc5e674e35b82f50081f1e4e82dde7d30330a134c3256760016686b276310d63188b0efe10de9b6c6a89844fdc111ff3207b54ed7818256694d684ae9a144ce1301fb6d5b8eaadac27220695e3d7e3c2a3d9735c23fa5fef8c4677598002e317efe86bb76ba1c9bde24d68ed62b05c751febc2714095df70c9658c498f2f24e6b0cd8d2fcd964b35abf99b2b9cb0b046e5f254839a7be4ba83614af63c6d41e3c61fc819c72c35c37b2c495b385414167c6e899c0b7e7104b3e5702336c6a01ab2f0dea5ce463833681a8eb1de4dbeff377af8be23187d40f7e9877a3a6fd049e7e6183d39cc8e3f64c028c5a5dfafce3f1ec047a1ece7a491e5bd5731522b4f40d2fc005674e893d821da9defc7969c556323923eaecff732c7711bfae40f4f694023adef2a2780bd5f2e5a6b8f046d3442a196a5460ebee4ba1e1a27f1b096a4f6c9e474af1bfe255fa39a6dc4bcee050e3f4225362e44412c60a0cec250d39c455df1d29065e736d2bc37499a5be65e5e319a7979e3c06166df4d9f694ec333764d22d47f3c7bd1e6eb6fd4faa1b09727faa27d7b416c3994f571826c8de514a2dffbcc59aae4a8b9044bacf6aa998358f2a9acd871ad571a729fcdcfeb9ff9d700fe7094804c2630b448ac5bbf72dfff319e35266d28a3ebd01462dea90106f0561404c4be9525b4573e73c6a157efef194475c8f0351d4e3aa003d8003140bcc3ef909ee0d78d6aeb6aa141f718b62fee872d9cfdef30a7ddf5d1838b33d93473b88f529ddfbc2c88f7487743ec151676579ac661eecb168288af1cdfd4ebccb87f4f312b139f1f542a23658b1046a8d505890282dbafef5ea2b40c86893c6c4c650a448636535f7ae37ea69554143d7a21173a00774dcd95327856fd74615d4c426904e65e59e5b6bb5ebf6c7f3e8853c53af9e5d1425695758421dbe1d04e0da39d2b27789e303ae949763f21ce87fef3f62c49272b2002945e901e9a81ef006e5b669663fabff7d5402a34fb7bbc584194500549b1b27a3377d13270305d1f0f24806c09223f177cc523258ef36b83f09fe98f41f660aa839bb5ba7767a808e060ab9c7b5166a9630417ee8c9fda58cf5e11a394bcfd8e1231416caa0984d5bcdd65c05609cf59bc438072c2aed1f296d10ca385b93396b36718b13bc23d43a0241905c6bef3ec28684eeb1ef3bc046a5c36e5bd094c66958c4ea4cbe342b93b8a71a65afd8a7d3e7a5a98ebfc6ffe8b13ca4bc8fdd47b65d78df60e9447eb694b3ecabdd66c27f0c17cc421b702f3f18867b3cb18680fdebd1f461176086cd86446e80b20f5f0f33a410fd0e00f9022e9cb6f6894fed0f9abaa59cb671c79d1946c038ff9e7575c2eaa766cf8b37979d84f36f7cada0d874e9eed6871c8df2cc0c0dbe7309d125f2e2991c9983b0f9c8a75eca5ae17b0a9d943083a31d367405a3ade37fb0abc578a465f3dc06a51a5b8e248e385d4067722efa7d863a0c8c963de5dc9d571463a6de0b43c994b231ad33a9e6431d9d3bc9aec9189c304f5f76b9fa1c93a00621a8a1860911aeb71b979145e1314e9a3eff078802bdbb79ba5094d0e6317e4b707d773576afbc1d9e6c87850d702db804ec1f58e622060288ddda1a9f7e586dbb3dd1b6a1b151aaf763fbd2d95d458e4c71d9151afee7f824322a38b52da6c922334382f8cca4b0df5dae72297ea7f98a4ffc0ca4c4d3c749a776ff1c2b81fe25fa040fe7e08e14d910b94e3415d9f19cfb31c1ed7ca34f5e28ebe9d80ed81856c36bb1e2bf0d58e1a16a6a21e3dc602a6710a0b621795ee9cc7a1ee7ad5d8f10a200864d6c220d76d7ca35209580d9f0af798e0d11cc0c8ad1c5f5633a37da9569167eb2394bbf25d2969281f7c5fa4ce0ba050f499b85a579b4f43b0a35946a8efb07b84e546f585e0fad1a839e4840dd0348fd84913cbe265058faf89be5ca807eef52ff62486e9b6ace1cb60a606e859442d60ffd17ea74c98ce6a966c97c3df34c83d441306f98a7137532b8c3a32cc9e473c5868cac39f3573ec89b0815d15f8b0555bf2e9ee7a0860849f31022e71e90412cf738688778142202267be030f88acc6ac4bb78864c338ff973375b9dd964f92b5e44a88dfd652b9bd759fdb4c774dd5eabe268e5a4279a5f8ed50427b7ccc84246dade2610eb1c3142ec94ce780eaeb71a7c8c858271a8379b6d2aca479d3dbf34c027bc970335be0bf69cda56df5d994964aa0ec4347210da104f7e58ed06cec73e8b32df54068ac9eaed2e79d69e92f9954d4cd87e4e1d853f32ffbe7faad685c975fb0bf22dca2e64c1e542f7250429ac984d4ade9057380358f97afc768c0befdeac80476b73cb6d074c90d70b6ac12ec51e1db0d00347a2922a060ce8b323a1a72893c4a71639d96c44b2d2f6217da1233e7ed5888d63da071c596248c1ce797e32b787b78794648d991d9440fe4a95a5f00c85844fba2b670089dfacd36d4c9853a0ebb1e7672e752c547b164bd556a8a360d6c3712923cad7cae173c456cf15931d59554129b10948aab0986df326388c98396ac42bcd3b90db1cd3817f642403849e9d2936c1682ed92e7ecbd30ed0e00bcc180eb0a7f1cd9c445c01e8a78c95f89d434a2930d3ba2f3aad1327a8dff69c0138e3ebf452fecf30f818f0e361c86bc02cacac95e233860ceccde3fba03f312b87aea41e133a745009f211b47d5d42ae19c832cd6d6e782d35c14b31c1753f013f306d174ec151a021a7ef67a8791259bb0598b2308e32bf5b3d237c00b6d6ad48455f7ab66f8db057885e3bc7739679cd24722e5a860cab61ab0a3d14e800d43ec1e802e922dbf3a33e16350a6e7cf32fea1936685b4d0cb4ed04dde54066151e69ab0a5a3f11c7409cd7818f9bfb9e9f5f793ff52a63cf3732f3f5b7b51926a249514b9927d8ebdd8fa55badb0a1ba3b90400bfe341aa887973df7ea703614981061915e4293d35adc107b9bce463767ef67ae5cb84279a208e3518d31bd92fcd21f2d588b87f87cf3ee05ceefe1b9327bcf7fc2cb0d7de712957d69e33914f8c71ad76029d1c3cb218d0ab8384266ea92a440f96a1ad1e95356bbc24292b4bff4d8814cc55c7efbfcffd764a1ca458c091b5b46c898f0321a3d3cb480f861764145cbb1ef0edc95e00698770ba9037877aa2060f967b2b48034f688125227d00528ca27d58282386d9be9ea95306b47092fef4e7af9e75e656cdb53281f4cf7768dac606e6736bfd78fab0578050d2b5843174f0d1107e9bd3efabf0e71842b0239815b4f8cab9106ac71276f3dd0ae37addfe5b6bb19e927254a4cba36250af6bca80c8714c67bf4e3d64b8a5ce7fbff3fd7beb3bdaa1e2f33b81ffba40aa891133285269ab63ef9d8f8e4aa8a13d326832875023c1f656f19269266294b7e5d490a0f9ee7e0ff6676b980ee82d73d2e8882063a584f8e9e2f5eebc3045b759a3a960e95ae76d2d2fae351bbdfd5fee925ab3c7c00099222a5dfcd00a3032877fd6e5915f8900923fe9f051f41240e23d727fe37fbfba979dca7d8a93730b11c96be5ad44970a5c534b154cbc16bef03d39539a002b744849f5d5f29966f9cb5217db0a01a1b8f4dcc14556681da528f28bd3b922dc273e3538f62dc254d538bd2fa87dcbe689048f9066d56873ea89e30940767fbee579b44c05a27437b92963a9701c1aa5f57ff5c30b9c8ad6510232c25045a94c8b47fd2c916b19f7a51a60a9916d07afe47f5b1c2531a99436922d0095de8f5d2e831ee8faefed12d5c25711d504eee19af0acbc6d7332165dcbf69473f2a466e773c5e602ab6021be89fbfe7c5990db22b9e1aca2c32fb6b4add49964f510e507eb62388150f4ddca71e177d37c3747cfc802874cfaebad67ef7f6c0396693dfa39ea067833f3439eb28fa3751cffbc61c378395df1b0f22c3555d8f2874a533c3fc81f7f3e67f8160c8841f5b961ffdb4445b03fe296e2378b710684549914d36cd8a81954dc8f71b975bdaac4a6fc3a37a7bcb9b0bdf9dc4feab32f3ee8f72e9c43e8219c07e5744d168586989ea335bf2842e558a938a84c1868911fba809c5c4dbb058d814a4dc9ed08d946c9054a0442bd7421cbfcbd295bd59a728d764bb85f071d0c59ec546a3a32c58ea9487d895a216feebcf7f640a0456d40c68d741d55418800d592b5b986776cf53f1c2635b12a9eb869efd1a27777e9a83442ce25f573ac5d03ca3fd5e10cfbde9074c4a56af08329f2221022b468d7f74e3d9ec16a7bbdbf9fa3933c702065e20479346195821550516726774ab0071aa1e8a654b956f59e47685bcfeec6c25d6eb7805bee0d2b2d3bc7e6a8573c19b5b9fb1205a232904a12d979a76266a7d3dd99a71346c90a1d771d61af3bf5a11a745193c7f215474d23c91ba5bbc06063d5f34381e76934dda2b6e5a1766a2f86b412eb7fb4fe457ecfa2f40a63e37292c16385792d93017d9b26634055b0b20c12e0437f3d38eb4676a1357a58f4536659168acb48c5ec7570347637737ab9453d8ec221c55fc3d416761169ea205177e6bc0d79e050de02e736a4f87be6cd0631ba6423525295b8b01efa424c08d4e15818b219321ab555f14a6c5cd676db7b3bcf07e38e65d0704cc7f46734897db6d8d92e3b8dd7eeefc5ed6f89d0f4131a58fbed0a47a83d75820fe11275c719a7f5d4a288016c2a2544fc16205953bbe3427692e2946f5e200af639c8102ab850fd89c3149cef3d8be77ab8e90365fd1111d7c39129cefcfd5105dff152a11290d6e6250c014016f84f400e618eae57aac702330b915697acc5b8c36df36c1381769f57213fe4e0dc60f73e7510e8480bb7a4c05e2136e7edfd1cefe8fdf08568f85d17eb3bf6e9a93052f1102d88333c6d87a2ceb36a51e45af4718cccfa1357e8734dfa74aab86d1cceb239c27b400c0883184b24e5de6f5d250081f1552d861b7bbea6d0d67461b56d384627e67b6267a3c111204f270f3255a4a69f9bf584c3a9485204ee549d684318a4aca1ca34445cf6738d05e8c4827ba6f6014de942267f31ae34e650976553b2589a5f7f4deab3faa7fbadb92dff74c1f72d45225c58171c0dd3279940522b18fe30e821f68e8c5b3d904aaecd2f7ab739197958018a463969233f2f5e64778d2aa159cbb4897d4ade6306de5e509b1fed38410bc652475e1108cc83c364ac511aaa1d11dd8c98a50963d02f03b5daae90dbb8cc15a55eb817172b445f0b5ecc1bde9f1af9ba9c151a0073441d624bf8ace08dec093fa1099a27e837f4ab30a5e7f6ec80c76ad3f2f2e8ba29881010d9261d451e017f9dfc35de36637985b0755642b35140765eeafbefcc1ceb02eae7914a7b4cd478e27f09d70cc4a733b88d182158d1330395db1db1d8c27b0389ad0", 0x1000}, 0x1006) 09:37:08 executing program 4: 09:37:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:08 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) 09:37:08 executing program 4: socket$isdn(0x22, 0x3, 0x31) 09:37:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x0, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000001e00)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 09:37:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x0, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000007c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 09:37:08 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:08 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x0, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:08 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x50) 09:37:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000140, 0x0, 0x0, 0x200003d4, 0x20000524], 0x0, 0x0, 0x0}, 0x1c8) 09:37:08 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "39694f53e9a28de78efc9a1747e767c6b87475675bff01a4903466e493ec20e41f6a37481e4b2069e76be666160533e969c511d75e39b7b728ba0673d255dadbb10f3f90bd666cfdd24cdbceda748cf2f0ffe25a300b6ca4d579f82e2e183115577839f56466287977be36aa264e48911db118cced87914e8c2b54c40cf9f5816e06083b585b1005b5217b8eb1b46a1a617d4bc7db7099c3187a5f7332c489f33a6dde96a873e223081727da51f58fd03efd8c8f5bd4a0094ed76ef0b9b1d3679069ccfbc1b3393c39d4cef0094ed13ff1fb4f9b1762c7c5fecd5ad2633ecd747c73a69236a44b150d07e8875cdb89bd514e02a9a0c094d895fb003de3ba48dd3cfb1b9ff0f29aec1cc5e674e35b82f50081f1e4e82dde7d30330a134c3256760016686b276310d63188b0efe10de9b6c6a89844fdc111ff3207b54ed7818256694d684ae9a144ce1301fb6d5b8eaadac27220695e3d7e3c2a3d9735c23fa5fef8c4677598002e317efe86bb76ba1c9bde24d68ed62b05c751febc2714095df70c9658c498f2f24e6b0cd8d2fcd964b35abf99b2b9cb0b046e5f254839a7be4ba83614af63c6d41e3c61fc819c72c35c37b2c495b385414167c6e899c0b7e7104b3e5702336c6a01ab2f0dea5ce463833681a8eb1de4dbeff377af8be23187d40f7e9877a3a6fd049e7e6183d39cc8e3f64c028c5a5dfafce3f1ec047a1ece7a491e5bd5731522b4f40d2fc005674e893d821da9defc7969c556323923eaecff732c7711bfae40f4f694023adef2a2780bd5f2e5a6b8f046d3442a196a5460ebee4ba1e1a27f1b096a4f6c9e474af1bfe255fa39a6dc4bcee050e3f4225362e44412c60a0cec250d39c455df1d29065e736d2bc37499a5be65e5e319a7979e3c06166df4d9f694ec333764d22d47f3c7bd1e6eb6fd4faa1b09727faa27d7b416c3994f571826c8de514a2dffbcc59aae4a8b9044bacf6aa998358f2a9acd871ad571a729fcdcfeb9ff9d700fe7094804c2630b448ac5bbf72dfff319e35266d28a3ebd01462dea90106f0561404c4be9525b4573e73c6a157efef194475c8f0351d4e3aa003d8003140bcc3ef909ee0d78d6aeb6aa141f718b62fee872d9cfdef30a7ddf5d1838b33d93473b88f529ddfbc2c88f7487743ec151676579ac661eecb168288af1cdfd4ebccb87f4f312b139f1f542a23658b1046a8d505890282dbafef5ea2b40c86893c6c4c650a448636535f7ae37ea69554143d7a21173a00774dcd95327856fd74615d4c426904e65e59e5b6bb5ebf6c7f3e8853c53af9e5d1425695758421dbe1d04e0da39d2b27789e303ae949763f21ce87fef3f62c49272b2002945e901e9a81ef006e5b669663fabff7d5402a34fb7bbc584194500549b1b27a3377d13270305d1f0f24806c09223f177cc523258ef36b83f09fe98f41f660aa839bb5ba7767a808e060ab9c7b5166a9630417ee8c9fda58cf5e11a394bcfd8e1231416caa0984d5bcdd65c05609cf59bc438072c2aed1f296d10ca385b93396b36718b13bc23d43a0241905c6bef3ec28684eeb1ef3bc046a5c36e5bd094c66958c4ea4cbe342b93b8a71a65afd8a7d3e7a5a98ebfc6ffe8b13ca4bc8fdd47b65d78df60e9447eb694b3ecabdd66c27f0c17cc421b702f3f18867b3cb18680fdebd1f461176086cd86446e80b20f5f0f33a410fd0e00f9022e9cb6f6894fed0f9abaa59cb671c79d1946c038ff9e7575c2eaa766cf8b37979d84f36f7cada0d874e9eed6871c8df2cc0c0dbe7309d125f2e2991c9983b0f9c8a75eca5ae17b0a9d943083a31d367405a3ade37fb0abc578a465f3dc06a51a5b8e248e385d4067722efa7d863a0c8c963de5dc9d571463a6de0b43c994b231ad33a9e6431d9d3bc9aec9189c304f5f76b9fa1c93a00621a8a1860911aeb71b979145e1314e9a3eff078802bdbb79ba5094d0e6317e4b707d773576afbc1d9e6c87850d702db804ec1f58e622060288ddda1a9f7e586dbb3dd1b6a1b151aaf763fbd2d95d458e4c71d9151afee7f824322a38b52da6c922334382f8cca4b0df5dae72297ea7f98a4ffc0ca4c4d3c749a776ff1c2b81fe25fa040fe7e08e14d910b94e3415d9f19cfb31c1ed7ca34f5e28ebe9d80ed81856c36bb1e2bf0d58e1a16a6a21e3dc602a6710a0b621795ee9cc7a1ee7ad5d8f10a200864d6c220d76d7ca35209580d9f0af798e0d11cc0c8ad1c5f5633a37da9569167eb2394bbf25d2969281f7c5fa4ce0ba050f499b85a579b4f43b0a35946a8efb07b84e546f585e0fad1a839e4840dd0348fd84913cbe265058faf89be5ca807eef52ff62486e9b6ace1cb60a606e859442d60ffd17ea74c98ce6a966c97c3df34c83d441306f98a7137532b8c3a32cc9e473c5868cac39f3573ec89b0815d15f8b0555bf2e9ee7a0860849f31022e71e90412cf738688778142202267be030f88acc6ac4bb78864c338ff973375b9dd964f92b5e44a88dfd652b9bd759fdb4c774dd5eabe268e5a4279a5f8ed50427b7ccc84246dade2610eb1c3142ec94ce780eaeb71a7c8c858271a8379b6d2aca479d3dbf34c027bc970335be0bf69cda56df5d994964aa0ec4347210da104f7e58ed06cec73e8b32df54068ac9eaed2e79d69e92f9954d4cd87e4e1d853f32ffbe7faad685c975fb0bf22dca2e64c1e542f7250429ac984d4ade9057380358f97afc768c0befdeac80476b73cb6d074c90d70b6ac12ec51e1db0d00347a2922a060ce8b323a1a72893c4a71639d96c44b2d2f6217da1233e7ed5888d63da071c596248c1ce797e32b787b78794648d991d9440fe4a95a5f00c85844fba2b670089dfacd36d4c9853a0ebb1e7672e752c547b164bd556a8a360d6c3712923cad7cae173c456cf15931d59554129b10948aab0986df326388c98396ac42bcd3b90db1cd3817f642403849e9d2936c1682ed92e7ecbd30ed0e00bcc180eb0a7f1cd9c445c01e8a78c95f89d434a2930d3ba2f3aad1327a8dff69c0138e3ebf452fecf30f818f0e361c86bc02cacac95e233860ceccde3fba03f312b87aea41e133a745009f211b47d5d42ae19c832cd6d6e782d35c14b31c1753f013f306d174ec151a021a7ef67a8791259bb0598b2308e32bf5b3d237c00b6d6ad48455f7ab66f8db057885e3bc7739679cd24722e5a860cab61ab0a3d14e800d43ec1e802e922dbf3a33e16350a6e7cf32fea1936685b4d0cb4ed04dde54066151e69ab0a5a3f11c7409cd7818f9bfb9e9f5f793ff52a63cf3732f3f5b7b51926a249514b9927d8ebdd8fa55badb0a1ba3b90400bfe341aa887973df7ea703614981061915e4293d35adc107b9bce463767ef67ae5cb84279a208e3518d31bd92fcd21f2d588b87f87cf3ee05ceefe1b9327bcf7fc2cb0d7de712957d69e33914f8c71ad76029d1c3cb218d0ab8384266ea92a440f96a1ad1e95356bbc24292b4bff4d8814cc55c7efbfcffd764a1ca458c091b5b46c898f0321a3d3cb480f861764145cbb1ef0edc95e00698770ba9037877aa2060f967b2b48034f688125227d00528ca27d58282386d9be9ea95306b47092fef4e7af9e75e656cdb53281f4cf7768dac606e6736bfd78fab0578050d2b5843174f0d1107e9bd3efabf0e71842b0239815b4f8cab9106ac71276f3dd0ae37addfe5b6bb19e927254a4cba36250af6bca80c8714c67bf4e3d64b8a5ce7fbff3fd7beb3bdaa1e2f33b81ffba40aa891133285269ab63ef9d8f8e4aa8a13d326832875023c1f656f19269266294b7e5d490a0f9ee7e0ff6676b980ee82d73d2e8882063a584f8e9e2f5eebc3045b759a3a960e95ae76d2d2fae351bbdfd5fee925ab3c7c00099222a5dfcd00a3032877fd6e5915f8900923fe9f051f41240e23d727fe37fbfba979dca7d8a93730b11c96be5ad44970a5c534b154cbc16bef03d39539a002b744849f5d5f29966f9cb5217db0a01a1b8f4dcc14556681da528f28bd3b922dc273e3538f62dc254d538bd2fa87dcbe689048f9066d56873ea89e30940767fbee579b44c05a27437b92963a9701c1aa5f57ff5c30b9c8ad6510232c25045a94c8b47fd2c916b19f7a51a60a9916d07afe47f5b1c2531a99436922d0095de8f5d2e831ee8faefed12d5c25711d504eee19af0acbc6d7332165dcbf69473f2a466e773c5e602ab6021be89fbfe7c5990db22b9e1aca2c32fb6b4add49964f510e507eb62388150f4ddca71e177d37c3747cfc802874cfaebad67ef7f6c0396693dfa39ea067833f3439eb28fa3751cffbc61c378395df1b0f22c3555d8f2874a533c3fc81f7f3e67f8160c8841f5b961ffdb4445b03fe296e2378b710684549914d36cd8a81954dc8f71b975bdaac4a6fc3a37a7bcb9b0bdf9dc4feab32f3ee8f72e9c43e8219c07e5744d168586989ea335bf2842e558a938a84c1868911fba809c5c4dbb058d814a4dc9ed08d946c9054a0442bd7421cbfcbd295bd59a728d764bb85f071d0c59ec546a3a32c58ea9487d895a216feebcf7f640a0456d40c68d741d55418800d592b5b986776cf53f1c2635b12a9eb869efd1a27777e9a83442ce25f573ac5d03ca3fd5e10cfbde9074c4a56af08329f2221022b468d7f74e3d9ec16a7bbdbf9fa3933c702065e20479346195821550516726774ab0071aa1e8a654b956f59e47685bcfeec6c25d6eb7805bee0d2b2d3bc7e6a8573c19b5b9fb1205a232904a12d979a76266a7d3dd99a71346c90a1d771d61af3bf5a11a745193c7f215474d23c91ba5bbc06063d5f34381e76934dda2b6e5a1766a2f86b412eb7fb4fe457ecfa2f40a63e37292c16385792d93017d9b26634055b0b20c12e0437f3d38eb4676a1357a58f4536659168acb48c5ec7570347637737ab9453d8ec221c55fc3d416761169ea205177e6bc0d79e050de02e736a4f87be6cd0631ba6423525295b8b01efa424c08d4e15818b219321ab555f14a6c5cd676db7b3bcf07e38e65d0704cc7f46734897db6d8d92e3b8dd7eeefc5ed6f89d0f4131a58fbed0a47a83d75820fe11275c719a7f5d4a288016c2a2544fc16205953bbe3427692e2946f5e200af639c8102ab850fd89c3149cef3d8be77ab8e90365fd1111d7c39129cefcfd5105dff152a11290d6e6250c014016f84f400e618eae57aac702330b915697acc5b8c36df36c1381769f57213fe4e0dc60f73e7510e8480bb7a4c05e2136e7edfd1cefe8fdf08568f85d17eb3bf6e9a93052f1102d88333c6d87a2ceb36a51e45af4718cccfa1357e8734dfa74aab86d1cceb239c27b400c0883184b24e5de6f5d250081f1552d861b7bbea6d0d67461b56d384627e67b6267a3c111204f270f3255a4a69f9bf584c3a9485204ee549d684318a4aca1ca34445cf6738d05e8c4827ba6f6014de942267f31ae34e650976553b2589a5f7f4deab3faa7fbadb92dff74c1f72d45225c58171c0dd3279940522b18fe30e821f68e8c5b3d904aaecd2f7ab739197958018a463969233f2f5e64778d2aa159cbb4897d4ade6306de5e509b1fed38410bc652475e1108cc83c364ac511aaa1d11dd8c98a50963d02f03b5daae90dbb8cc15a55eb817172b445f0b5ecc1bde9f1af9ba9c151a0073441d624bf8ace08dec093fa1099a27e837f4ab30a5e7f6ec80c76ad3f2f2e8ba29881010d9261d451e017f9dfc35de36637985b0755642b35140765eeafbefcc1ceb02eae7914a7b4cd478e27f09d70cc4a733b88d182158d1330395db1db1d8c27b0389ad0", 0x1000}, 0x1006) 09:37:08 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:37:09 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:09 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "39694f53e9a28de78efc9a1747e767c6b87475675bff01a4903466e493ec20e41f6a37481e4b2069e76be666160533e969c511d75e39b7b728ba0673d255dadbb10f3f90bd666cfdd24cdbceda748cf2f0ffe25a300b6ca4d579f82e2e183115577839f56466287977be36aa264e48911db118cced87914e8c2b54c40cf9f5816e06083b585b1005b5217b8eb1b46a1a617d4bc7db7099c3187a5f7332c489f33a6dde96a873e223081727da51f58fd03efd8c8f5bd4a0094ed76ef0b9b1d3679069ccfbc1b3393c39d4cef0094ed13ff1fb4f9b1762c7c5fecd5ad2633ecd747c73a69236a44b150d07e8875cdb89bd514e02a9a0c094d895fb003de3ba48dd3cfb1b9ff0f29aec1cc5e674e35b82f50081f1e4e82dde7d30330a134c3256760016686b276310d63188b0efe10de9b6c6a89844fdc111ff3207b54ed7818256694d684ae9a144ce1301fb6d5b8eaadac27220695e3d7e3c2a3d9735c23fa5fef8c4677598002e317efe86bb76ba1c9bde24d68ed62b05c751febc2714095df70c9658c498f2f24e6b0cd8d2fcd964b35abf99b2b9cb0b046e5f254839a7be4ba83614af63c6d41e3c61fc819c72c35c37b2c495b385414167c6e899c0b7e7104b3e5702336c6a01ab2f0dea5ce463833681a8eb1de4dbeff377af8be23187d40f7e9877a3a6fd049e7e6183d39cc8e3f64c028c5a5dfafce3f1ec047a1ece7a491e5bd5731522b4f40d2fc005674e893d821da9defc7969c556323923eaecff732c7711bfae40f4f694023adef2a2780bd5f2e5a6b8f046d3442a196a5460ebee4ba1e1a27f1b096a4f6c9e474af1bfe255fa39a6dc4bcee050e3f4225362e44412c60a0cec250d39c455df1d29065e736d2bc37499a5be65e5e319a7979e3c06166df4d9f694ec333764d22d47f3c7bd1e6eb6fd4faa1b09727faa27d7b416c3994f571826c8de514a2dffbcc59aae4a8b9044bacf6aa998358f2a9acd871ad571a729fcdcfeb9ff9d700fe7094804c2630b448ac5bbf72dfff319e35266d28a3ebd01462dea90106f0561404c4be9525b4573e73c6a157efef194475c8f0351d4e3aa003d8003140bcc3ef909ee0d78d6aeb6aa141f718b62fee872d9cfdef30a7ddf5d1838b33d93473b88f529ddfbc2c88f7487743ec151676579ac661eecb168288af1cdfd4ebccb87f4f312b139f1f542a23658b1046a8d505890282dbafef5ea2b40c86893c6c4c650a448636535f7ae37ea69554143d7a21173a00774dcd95327856fd74615d4c426904e65e59e5b6bb5ebf6c7f3e8853c53af9e5d1425695758421dbe1d04e0da39d2b27789e303ae949763f21ce87fef3f62c49272b2002945e901e9a81ef006e5b669663fabff7d5402a34fb7bbc584194500549b1b27a3377d13270305d1f0f24806c09223f177cc523258ef36b83f09fe98f41f660aa839bb5ba7767a808e060ab9c7b5166a9630417ee8c9fda58cf5e11a394bcfd8e1231416caa0984d5bcdd65c05609cf59bc438072c2aed1f296d10ca385b93396b36718b13bc23d43a0241905c6bef3ec28684eeb1ef3bc046a5c36e5bd094c66958c4ea4cbe342b93b8a71a65afd8a7d3e7a5a98ebfc6ffe8b13ca4bc8fdd47b65d78df60e9447eb694b3ecabdd66c27f0c17cc421b702f3f18867b3cb18680fdebd1f461176086cd86446e80b20f5f0f33a410fd0e00f9022e9cb6f6894fed0f9abaa59cb671c79d1946c038ff9e7575c2eaa766cf8b37979d84f36f7cada0d874e9eed6871c8df2cc0c0dbe7309d125f2e2991c9983b0f9c8a75eca5ae17b0a9d943083a31d367405a3ade37fb0abc578a465f3dc06a51a5b8e248e385d4067722efa7d863a0c8c963de5dc9d571463a6de0b43c994b231ad33a9e6431d9d3bc9aec9189c304f5f76b9fa1c93a00621a8a1860911aeb71b979145e1314e9a3eff078802bdbb79ba5094d0e6317e4b707d773576afbc1d9e6c87850d702db804ec1f58e622060288ddda1a9f7e586dbb3dd1b6a1b151aaf763fbd2d95d458e4c71d9151afee7f824322a38b52da6c922334382f8cca4b0df5dae72297ea7f98a4ffc0ca4c4d3c749a776ff1c2b81fe25fa040fe7e08e14d910b94e3415d9f19cfb31c1ed7ca34f5e28ebe9d80ed81856c36bb1e2bf0d58e1a16a6a21e3dc602a6710a0b621795ee9cc7a1ee7ad5d8f10a200864d6c220d76d7ca35209580d9f0af798e0d11cc0c8ad1c5f5633a37da9569167eb2394bbf25d2969281f7c5fa4ce0ba050f499b85a579b4f43b0a35946a8efb07b84e546f585e0fad1a839e4840dd0348fd84913cbe265058faf89be5ca807eef52ff62486e9b6ace1cb60a606e859442d60ffd17ea74c98ce6a966c97c3df34c83d441306f98a7137532b8c3a32cc9e473c5868cac39f3573ec89b0815d15f8b0555bf2e9ee7a0860849f31022e71e90412cf738688778142202267be030f88acc6ac4bb78864c338ff973375b9dd964f92b5e44a88dfd652b9bd759fdb4c774dd5eabe268e5a4279a5f8ed50427b7ccc84246dade2610eb1c3142ec94ce780eaeb71a7c8c858271a8379b6d2aca479d3dbf34c027bc970335be0bf69cda56df5d994964aa0ec4347210da104f7e58ed06cec73e8b32df54068ac9eaed2e79d69e92f9954d4cd87e4e1d853f32ffbe7faad685c975fb0bf22dca2e64c1e542f7250429ac984d4ade9057380358f97afc768c0befdeac80476b73cb6d074c90d70b6ac12ec51e1db0d00347a2922a060ce8b323a1a72893c4a71639d96c44b2d2f6217da1233e7ed5888d63da071c596248c1ce797e32b787b78794648d991d9440fe4a95a5f00c85844fba2b670089dfacd36d4c9853a0ebb1e7672e752c547b164bd556a8a360d6c3712923cad7cae173c456cf15931d59554129b10948aab0986df326388c98396ac42bcd3b90db1cd3817f642403849e9d2936c1682ed92e7ecbd30ed0e00bcc180eb0a7f1cd9c445c01e8a78c95f89d434a2930d3ba2f3aad1327a8dff69c0138e3ebf452fecf30f818f0e361c86bc02cacac95e233860ceccde3fba03f312b87aea41e133a745009f211b47d5d42ae19c832cd6d6e782d35c14b31c1753f013f306d174ec151a021a7ef67a8791259bb0598b2308e32bf5b3d237c00b6d6ad48455f7ab66f8db057885e3bc7739679cd24722e5a860cab61ab0a3d14e800d43ec1e802e922dbf3a33e16350a6e7cf32fea1936685b4d0cb4ed04dde54066151e69ab0a5a3f11c7409cd7818f9bfb9e9f5f793ff52a63cf3732f3f5b7b51926a249514b9927d8ebdd8fa55badb0a1ba3b90400bfe341aa887973df7ea703614981061915e4293d35adc107b9bce463767ef67ae5cb84279a208e3518d31bd92fcd21f2d588b87f87cf3ee05ceefe1b9327bcf7fc2cb0d7de712957d69e33914f8c71ad76029d1c3cb218d0ab8384266ea92a440f96a1ad1e95356bbc24292b4bff4d8814cc55c7efbfcffd764a1ca458c091b5b46c898f0321a3d3cb480f861764145cbb1ef0edc95e00698770ba9037877aa2060f967b2b48034f688125227d00528ca27d58282386d9be9ea95306b47092fef4e7af9e75e656cdb53281f4cf7768dac606e6736bfd78fab0578050d2b5843174f0d1107e9bd3efabf0e71842b0239815b4f8cab9106ac71276f3dd0ae37addfe5b6bb19e927254a4cba36250af6bca80c8714c67bf4e3d64b8a5ce7fbff3fd7beb3bdaa1e2f33b81ffba40aa891133285269ab63ef9d8f8e4aa8a13d326832875023c1f656f19269266294b7e5d490a0f9ee7e0ff6676b980ee82d73d2e8882063a584f8e9e2f5eebc3045b759a3a960e95ae76d2d2fae351bbdfd5fee925ab3c7c00099222a5dfcd00a3032877fd6e5915f8900923fe9f051f41240e23d727fe37fbfba979dca7d8a93730b11c96be5ad44970a5c534b154cbc16bef03d39539a002b744849f5d5f29966f9cb5217db0a01a1b8f4dcc14556681da528f28bd3b922dc273e3538f62dc254d538bd2fa87dcbe689048f9066d56873ea89e30940767fbee579b44c05a27437b92963a9701c1aa5f57ff5c30b9c8ad6510232c25045a94c8b47fd2c916b19f7a51a60a9916d07afe47f5b1c2531a99436922d0095de8f5d2e831ee8faefed12d5c25711d504eee19af0acbc6d7332165dcbf69473f2a466e773c5e602ab6021be89fbfe7c5990db22b9e1aca2c32fb6b4add49964f510e507eb62388150f4ddca71e177d37c3747cfc802874cfaebad67ef7f6c0396693dfa39ea067833f3439eb28fa3751cffbc61c378395df1b0f22c3555d8f2874a533c3fc81f7f3e67f8160c8841f5b961ffdb4445b03fe296e2378b710684549914d36cd8a81954dc8f71b975bdaac4a6fc3a37a7bcb9b0bdf9dc4feab32f3ee8f72e9c43e8219c07e5744d168586989ea335bf2842e558a938a84c1868911fba809c5c4dbb058d814a4dc9ed08d946c9054a0442bd7421cbfcbd295bd59a728d764bb85f071d0c59ec546a3a32c58ea9487d895a216feebcf7f640a0456d40c68d741d55418800d592b5b986776cf53f1c2635b12a9eb869efd1a27777e9a83442ce25f573ac5d03ca3fd5e10cfbde9074c4a56af08329f2221022b468d7f74e3d9ec16a7bbdbf9fa3933c702065e20479346195821550516726774ab0071aa1e8a654b956f59e47685bcfeec6c25d6eb7805bee0d2b2d3bc7e6a8573c19b5b9fb1205a232904a12d979a76266a7d3dd99a71346c90a1d771d61af3bf5a11a745193c7f215474d23c91ba5bbc06063d5f34381e76934dda2b6e5a1766a2f86b412eb7fb4fe457ecfa2f40a63e37292c16385792d93017d9b26634055b0b20c12e0437f3d38eb4676a1357a58f4536659168acb48c5ec7570347637737ab9453d8ec221c55fc3d416761169ea205177e6bc0d79e050de02e736a4f87be6cd0631ba6423525295b8b01efa424c08d4e15818b219321ab555f14a6c5cd676db7b3bcf07e38e65d0704cc7f46734897db6d8d92e3b8dd7eeefc5ed6f89d0f4131a58fbed0a47a83d75820fe11275c719a7f5d4a288016c2a2544fc16205953bbe3427692e2946f5e200af639c8102ab850fd89c3149cef3d8be77ab8e90365fd1111d7c39129cefcfd5105dff152a11290d6e6250c014016f84f400e618eae57aac702330b915697acc5b8c36df36c1381769f57213fe4e0dc60f73e7510e8480bb7a4c05e2136e7edfd1cefe8fdf08568f85d17eb3bf6e9a93052f1102d88333c6d87a2ceb36a51e45af4718cccfa1357e8734dfa74aab86d1cceb239c27b400c0883184b24e5de6f5d250081f1552d861b7bbea6d0d67461b56d384627e67b6267a3c111204f270f3255a4a69f9bf584c3a9485204ee549d684318a4aca1ca34445cf6738d05e8c4827ba6f6014de942267f31ae34e650976553b2589a5f7f4deab3faa7fbadb92dff74c1f72d45225c58171c0dd3279940522b18fe30e821f68e8c5b3d904aaecd2f7ab739197958018a463969233f2f5e64778d2aa159cbb4897d4ade6306de5e509b1fed38410bc652475e1108cc83c364ac511aaa1d11dd8c98a50963d02f03b5daae90dbb8cc15a55eb817172b445f0b5ecc1bde9f1af9ba9c151a0073441d624bf8ace08dec093fa1099a27e837f4ab30a5e7f6ec80c76ad3f2f2e8ba29881010d9261d451e017f9dfc35de36637985b0755642b35140765eeafbefcc1ceb02eae7914a7b4cd478e27f09d70cc4a733b88d182158d1330395db1db1d8c27b0389ad0", 0x1000}, 0x1006) 09:37:09 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "39694f53e9a28de78efc9a1747e767c6b87475675bff01a4903466e493ec20e41f6a37481e4b2069e76be666160533e969c511d75e39b7b728ba0673d255dadbb10f3f90bd666cfdd24cdbceda748cf2f0ffe25a300b6ca4d579f82e2e183115577839f56466287977be36aa264e48911db118cced87914e8c2b54c40cf9f5816e06083b585b1005b5217b8eb1b46a1a617d4bc7db7099c3187a5f7332c489f33a6dde96a873e223081727da51f58fd03efd8c8f5bd4a0094ed76ef0b9b1d3679069ccfbc1b3393c39d4cef0094ed13ff1fb4f9b1762c7c5fecd5ad2633ecd747c73a69236a44b150d07e8875cdb89bd514e02a9a0c094d895fb003de3ba48dd3cfb1b9ff0f29aec1cc5e674e35b82f50081f1e4e82dde7d30330a134c3256760016686b276310d63188b0efe10de9b6c6a89844fdc111ff3207b54ed7818256694d684ae9a144ce1301fb6d5b8eaadac27220695e3d7e3c2a3d9735c23fa5fef8c4677598002e317efe86bb76ba1c9bde24d68ed62b05c751febc2714095df70c9658c498f2f24e6b0cd8d2fcd964b35abf99b2b9cb0b046e5f254839a7be4ba83614af63c6d41e3c61fc819c72c35c37b2c495b385414167c6e899c0b7e7104b3e5702336c6a01ab2f0dea5ce463833681a8eb1de4dbeff377af8be23187d40f7e9877a3a6fd049e7e6183d39cc8e3f64c028c5a5dfafce3f1ec047a1ece7a491e5bd5731522b4f40d2fc005674e893d821da9defc7969c556323923eaecff732c7711bfae40f4f694023adef2a2780bd5f2e5a6b8f046d3442a196a5460ebee4ba1e1a27f1b096a4f6c9e474af1bfe255fa39a6dc4bcee050e3f4225362e44412c60a0cec250d39c455df1d29065e736d2bc37499a5be65e5e319a7979e3c06166df4d9f694ec333764d22d47f3c7bd1e6eb6fd4faa1b09727faa27d7b416c3994f571826c8de514a2dffbcc59aae4a8b9044bacf6aa998358f2a9acd871ad571a729fcdcfeb9ff9d700fe7094804c2630b448ac5bbf72dfff319e35266d28a3ebd01462dea90106f0561404c4be9525b4573e73c6a157efef194475c8f0351d4e3aa003d8003140bcc3ef909ee0d78d6aeb6aa141f718b62fee872d9cfdef30a7ddf5d1838b33d93473b88f529ddfbc2c88f7487743ec151676579ac661eecb168288af1cdfd4ebccb87f4f312b139f1f542a23658b1046a8d505890282dbafef5ea2b40c86893c6c4c650a448636535f7ae37ea69554143d7a21173a00774dcd95327856fd74615d4c426904e65e59e5b6bb5ebf6c7f3e8853c53af9e5d1425695758421dbe1d04e0da39d2b27789e303ae949763f21ce87fef3f62c49272b2002945e901e9a81ef006e5b669663fabff7d5402a34fb7bbc584194500549b1b27a3377d13270305d1f0f24806c09223f177cc523258ef36b83f09fe98f41f660aa839bb5ba7767a808e060ab9c7b5166a9630417ee8c9fda58cf5e11a394bcfd8e1231416caa0984d5bcdd65c05609cf59bc438072c2aed1f296d10ca385b93396b36718b13bc23d43a0241905c6bef3ec28684eeb1ef3bc046a5c36e5bd094c66958c4ea4cbe342b93b8a71a65afd8a7d3e7a5a98ebfc6ffe8b13ca4bc8fdd47b65d78df60e9447eb694b3ecabdd66c27f0c17cc421b702f3f18867b3cb18680fdebd1f461176086cd86446e80b20f5f0f33a410fd0e00f9022e9cb6f6894fed0f9abaa59cb671c79d1946c038ff9e7575c2eaa766cf8b37979d84f36f7cada0d874e9eed6871c8df2cc0c0dbe7309d125f2e2991c9983b0f9c8a75eca5ae17b0a9d943083a31d367405a3ade37fb0abc578a465f3dc06a51a5b8e248e385d4067722efa7d863a0c8c963de5dc9d571463a6de0b43c994b231ad33a9e6431d9d3bc9aec9189c304f5f76b9fa1c93a00621a8a1860911aeb71b979145e1314e9a3eff078802bdbb79ba5094d0e6317e4b707d773576afbc1d9e6c87850d702db804ec1f58e622060288ddda1a9f7e586dbb3dd1b6a1b151aaf763fbd2d95d458e4c71d9151afee7f824322a38b52da6c922334382f8cca4b0df5dae72297ea7f98a4ffc0ca4c4d3c749a776ff1c2b81fe25fa040fe7e08e14d910b94e3415d9f19cfb31c1ed7ca34f5e28ebe9d80ed81856c36bb1e2bf0d58e1a16a6a21e3dc602a6710a0b621795ee9cc7a1ee7ad5d8f10a200864d6c220d76d7ca35209580d9f0af798e0d11cc0c8ad1c5f5633a37da9569167eb2394bbf25d2969281f7c5fa4ce0ba050f499b85a579b4f43b0a35946a8efb07b84e546f585e0fad1a839e4840dd0348fd84913cbe265058faf89be5ca807eef52ff62486e9b6ace1cb60a606e859442d60ffd17ea74c98ce6a966c97c3df34c83d441306f98a7137532b8c3a32cc9e473c5868cac39f3573ec89b0815d15f8b0555bf2e9ee7a0860849f31022e71e90412cf738688778142202267be030f88acc6ac4bb78864c338ff973375b9dd964f92b5e44a88dfd652b9bd759fdb4c774dd5eabe268e5a4279a5f8ed50427b7ccc84246dade2610eb1c3142ec94ce780eaeb71a7c8c858271a8379b6d2aca479d3dbf34c027bc970335be0bf69cda56df5d994964aa0ec4347210da104f7e58ed06cec73e8b32df54068ac9eaed2e79d69e92f9954d4cd87e4e1d853f32ffbe7faad685c975fb0bf22dca2e64c1e542f7250429ac984d4ade9057380358f97afc768c0befdeac80476b73cb6d074c90d70b6ac12ec51e1db0d00347a2922a060ce8b323a1a72893c4a71639d96c44b2d2f6217da1233e7ed5888d63da071c596248c1ce797e32b787b78794648d991d9440fe4a95a5f00c85844fba2b670089dfacd36d4c9853a0ebb1e7672e752c547b164bd556a8a360d6c3712923cad7cae173c456cf15931d59554129b10948aab0986df326388c98396ac42bcd3b90db1cd3817f642403849e9d2936c1682ed92e7ecbd30ed0e00bcc180eb0a7f1cd9c445c01e8a78c95f89d434a2930d3ba2f3aad1327a8dff69c0138e3ebf452fecf30f818f0e361c86bc02cacac95e233860ceccde3fba03f312b87aea41e133a745009f211b47d5d42ae19c832cd6d6e782d35c14b31c1753f013f306d174ec151a021a7ef67a8791259bb0598b2308e32bf5b3d237c00b6d6ad48455f7ab66f8db057885e3bc7739679cd24722e5a860cab61ab0a3d14e800d43ec1e802e922dbf3a33e16350a6e7cf32fea1936685b4d0cb4ed04dde54066151e69ab0a5a3f11c7409cd7818f9bfb9e9f5f793ff52a63cf3732f3f5b7b51926a249514b9927d8ebdd8fa55badb0a1ba3b90400bfe341aa887973df7ea703614981061915e4293d35adc107b9bce463767ef67ae5cb84279a208e3518d31bd92fcd21f2d588b87f87cf3ee05ceefe1b9327bcf7fc2cb0d7de712957d69e33914f8c71ad76029d1c3cb218d0ab8384266ea92a440f96a1ad1e95356bbc24292b4bff4d8814cc55c7efbfcffd764a1ca458c091b5b46c898f0321a3d3cb480f861764145cbb1ef0edc95e00698770ba9037877aa2060f967b2b48034f688125227d00528ca27d58282386d9be9ea95306b47092fef4e7af9e75e656cdb53281f4cf7768dac606e6736bfd78fab0578050d2b5843174f0d1107e9bd3efabf0e71842b0239815b4f8cab9106ac71276f3dd0ae37addfe5b6bb19e927254a4cba36250af6bca80c8714c67bf4e3d64b8a5ce7fbff3fd7beb3bdaa1e2f33b81ffba40aa891133285269ab63ef9d8f8e4aa8a13d326832875023c1f656f19269266294b7e5d490a0f9ee7e0ff6676b980ee82d73d2e8882063a584f8e9e2f5eebc3045b759a3a960e95ae76d2d2fae351bbdfd5fee925ab3c7c00099222a5dfcd00a3032877fd6e5915f8900923fe9f051f41240e23d727fe37fbfba979dca7d8a93730b11c96be5ad44970a5c534b154cbc16bef03d39539a002b744849f5d5f29966f9cb5217db0a01a1b8f4dcc14556681da528f28bd3b922dc273e3538f62dc254d538bd2fa87dcbe689048f9066d56873ea89e30940767fbee579b44c05a27437b92963a9701c1aa5f57ff5c30b9c8ad6510232c25045a94c8b47fd2c916b19f7a51a60a9916d07afe47f5b1c2531a99436922d0095de8f5d2e831ee8faefed12d5c25711d504eee19af0acbc6d7332165dcbf69473f2a466e773c5e602ab6021be89fbfe7c5990db22b9e1aca2c32fb6b4add49964f510e507eb62388150f4ddca71e177d37c3747cfc802874cfaebad67ef7f6c0396693dfa39ea067833f3439eb28fa3751cffbc61c378395df1b0f22c3555d8f2874a533c3fc81f7f3e67f8160c8841f5b961ffdb4445b03fe296e2378b710684549914d36cd8a81954dc8f71b975bdaac4a6fc3a37a7bcb9b0bdf9dc4feab32f3ee8f72e9c43e8219c07e5744d168586989ea335bf2842e558a938a84c1868911fba809c5c4dbb058d814a4dc9ed08d946c9054a0442bd7421cbfcbd295bd59a728d764bb85f071d0c59ec546a3a32c58ea9487d895a216feebcf7f640a0456d40c68d741d55418800d592b5b986776cf53f1c2635b12a9eb869efd1a27777e9a83442ce25f573ac5d03ca3fd5e10cfbde9074c4a56af08329f2221022b468d7f74e3d9ec16a7bbdbf9fa3933c702065e20479346195821550516726774ab0071aa1e8a654b956f59e47685bcfeec6c25d6eb7805bee0d2b2d3bc7e6a8573c19b5b9fb1205a232904a12d979a76266a7d3dd99a71346c90a1d771d61af3bf5a11a745193c7f215474d23c91ba5bbc06063d5f34381e76934dda2b6e5a1766a2f86b412eb7fb4fe457ecfa2f40a63e37292c16385792d93017d9b26634055b0b20c12e0437f3d38eb4676a1357a58f4536659168acb48c5ec7570347637737ab9453d8ec221c55fc3d416761169ea205177e6bc0d79e050de02e736a4f87be6cd0631ba6423525295b8b01efa424c08d4e15818b219321ab555f14a6c5cd676db7b3bcf07e38e65d0704cc7f46734897db6d8d92e3b8dd7eeefc5ed6f89d0f4131a58fbed0a47a83d75820fe11275c719a7f5d4a288016c2a2544fc16205953bbe3427692e2946f5e200af639c8102ab850fd89c3149cef3d8be77ab8e90365fd1111d7c39129cefcfd5105dff152a11290d6e6250c014016f84f400e618eae57aac702330b915697acc5b8c36df36c1381769f57213fe4e0dc60f73e7510e8480bb7a4c05e2136e7edfd1cefe8fdf08568f85d17eb3bf6e9a93052f1102d88333c6d87a2ceb36a51e45af4718cccfa1357e8734dfa74aab86d1cceb239c27b400c0883184b24e5de6f5d250081f1552d861b7bbea6d0d67461b56d384627e67b6267a3c111204f270f3255a4a69f9bf584c3a9485204ee549d684318a4aca1ca34445cf6738d05e8c4827ba6f6014de942267f31ae34e650976553b2589a5f7f4deab3faa7fbadb92dff74c1f72d45225c58171c0dd3279940522b18fe30e821f68e8c5b3d904aaecd2f7ab739197958018a463969233f2f5e64778d2aa159cbb4897d4ade6306de5e509b1fed38410bc652475e1108cc83c364ac511aaa1d11dd8c98a50963d02f03b5daae90dbb8cc15a55eb817172b445f0b5ecc1bde9f1af9ba9c151a0073441d624bf8ace08dec093fa1099a27e837f4ab30a5e7f6ec80c76ad3f2f2e8ba29881010d9261d451e017f9dfc35de36637985b0755642b35140765eeafbefcc1ceb02eae7914a7b4cd478e27f09d70cc4a733b88d182158d1330395db1db1d8c27b0389ad0", 0x1000}, 0x1006) 09:37:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 09:37:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:09 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:09 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x21, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000140, 0x0, 0x0, 0x200003d4, 0x20000524], 0x0, 0x0, 0x0}, 0x1c8) 09:37:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:10 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 09:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000, 0x4) 09:37:10 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:10 executing program 2: shmget(0x1, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) 09:37:10 executing program 4: mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 09:37:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:37:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 4: mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:10 executing program 2: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 09:37:10 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:10 executing program 4: mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:37:10 executing program 2: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 09:37:11 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:11 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:37:11 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 09:37:11 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:11 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0), 0x4) 09:37:11 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x29, &(0x7f0000000f40)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000140, 0x0, 0x0, 0x200003d4, 0x20000524], 0x0, 0x0, 0x0}, 0x1c8) 09:37:11 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 09:37:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0), 0x4) 09:37:11 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(0xffffffffffffffff, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 09:37:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0), 0x4) 09:37:12 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(0xffffffffffffffff, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 09:37:12 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:12 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(0xffffffffffffffff, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 09:37:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) [ 174.345636][T11554] EXT4-fs (sda1): re-mounted. Opts: 09:37:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)) [ 174.508928][T11698] EXT4-fs (sda1): re-mounted. Opts: 09:37:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:13 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:13 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:13 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:13 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) [ 174.988070][T11715] EXT4-fs (sda1): re-mounted. Opts: [ 175.053733][T11712] EXT4-fs (sda1): re-mounted. Opts: 09:37:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:37:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 175.297893][T11745] EXT4-fs (sda1): re-mounted. Opts: 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 09:37:14 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:14 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:14 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:14 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:14 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:14 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:14 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'rootmode'}}]}}) 09:37:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:14 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:37:15 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:15 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:37:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:15 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:15 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) 09:37:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:37:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) 09:37:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:15 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:15 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) 09:37:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) 09:37:15 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) 09:37:15 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) 09:37:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) r2 = socket(0x40000000010, 0x2, 0xc) write(r2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:16 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) socket(0x40000000010, 0x2, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:16 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 177.681010][T11953] EXT4-fs (sda1): re-mounted. Opts: 09:37:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:37:17 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) uname(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) 09:37:17 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:17 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:17 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) [ 178.574160][T11994] EXT4-fs (sda1): re-mounted. Opts: 09:37:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:17 executing program 1: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) [ 178.758007][T12022] EXT4-fs (sda1): re-mounted. Opts: 09:37:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:17 executing program 5: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) 09:37:17 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:17 executing program 5: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:18 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 179.415817][T12044] EXT4-fs (sda1): re-mounted. Opts: 09:37:18 executing program 5: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, 0x0, &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:18 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:18 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:18 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, 0x0, &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:18 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:18 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) [ 180.268034][T12083] EXT4-fs (sda1): re-mounted. Opts: 09:37:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 180.430865][T12105] EXT4-fs (sda1): re-mounted. Opts: 09:37:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:19 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, 0x0, &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:19 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:19 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:19 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:19 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:37:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000240)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:20 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:20 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 09:37:20 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:20 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) 09:37:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:37:21 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) 09:37:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:21 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000240)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) [ 182.854142][T12191] EXT4-fs (sda1): re-mounted. Opts: 09:37:21 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4000, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:21 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 183.051227][T12218] EXT4-fs (sda1): re-mounted. Opts: 09:37:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:37:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:37:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:22 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:22 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:22 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) 09:37:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:37:22 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 183.744189][T12236] EXT4-fs (sda1): re-mounted. Opts: 09:37:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:22 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) [ 183.968974][T12263] EXT4-fs (sda1): re-mounted. Opts: 09:37:23 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(0xffffffffffffffff, 0x1) 09:37:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:23 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) 09:37:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000007c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x223}}, 0x20) 09:37:23 executing program 1: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x7, 0x3, 0x4, 0x70000, {0x0, 0x2710}, {0x4, 0x0, 0xfffffffffffffffb, 0x0, 0x4, 0x2, "b6d59b21"}, 0x9cda, 0x2, @offset=0x7, 0x4}) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40804}, 0x4) 09:37:23 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(0xffffffffffffffff, 0x1) 09:37:23 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)) 09:37:23 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(0xffffffffffffffff, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 184.628523][T12282] EXT4-fs (sda1): re-mounted. Opts: 09:37:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') getpgrp(0xffffffffffffffff) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:23 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(0xffffffffffffffff, 0x1) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(0xffffffffffffffff, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:23 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:23 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 184.898896][T12315] EXT4-fs (sda1): re-mounted. Opts: 09:37:23 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001800)='team\x00') clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(0xffffffffffffffff, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:23 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:23 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:23 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) 09:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 185.156406][T12344] EXT4-fs (sda1): re-mounted. Opts: 09:37:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x10001, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:23 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:23 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:24 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:24 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 09:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 185.413168][T12379] EXT4-fs (sda1): re-mounted. Opts: 09:37:24 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0x5, 0x3, 0x4, 0x1959, 0xfff}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2b9a486785837158ca17c45f1e986951b67e090d89e5c933065c3892a07499b6e6dc1251407ca1ebf125cfa860b7f9788bb3ee0cd3e65838990962a20e10808d3c8b5d69b8317dbbfb3c3bf4ac63b82856ab618a2ce556d16dfeaf6e408371c19614133adf6a9b1ce51a7e3c3dbfe98f1359bc527d0362ec98294cac8701b578a2eb44f37dc7c76270c1abb4029ff8056cf952"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0x4, 0x4) 09:37:24 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 09:37:24 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:24 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:24 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 09:37:24 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 185.767845][T12412] EXT4-fs (sda1): re-mounted. Opts: 09:37:24 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 185.997451][T12443] EXT4-fs (sda1): re-mounted. Opts: 09:37:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0x5, 0x3, 0x4, 0x1959, 0xfff}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2b9a486785837158ca17c45f1e986951b67e090d89e5c933065c3892a07499b6e6dc1251407ca1ebf125cfa860b7f9788bb3ee0cd3e65838990962a20e10808d3c8b5d69b8317dbbfb3c3bf4ac63b82856ab618a2ce556d16dfeaf6e408371c19614133adf6a9b1ce51a7e3c3dbfe98f1359bc527d0362ec98294cac8701b578a2eb44f37dc7c76270c1abb4029ff8056cf952"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0x4, 0x4) 09:37:25 executing program 5: r0 = gettid() r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 09:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:25 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) 09:37:25 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:25 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) [ 186.633193][T12461] EXT4-fs (sda1): re-mounted. Opts: 09:37:25 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:25 executing program 5: r0 = gettid() r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) [ 186.840230][T12579] EXT4-fs (sda1): re-mounted. Opts: 09:37:26 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x4, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 09:37:26 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) 09:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) shmctl$IPC_RMID(0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:26 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:26 executing program 5: r0 = gettid() r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 09:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:26 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 187.519109][T12701] EXT4-fs (sda1): re-mounted. Opts: 09:37:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x12, 0x80000000000006, 0x100000002) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:26 executing program 5: r0 = gettid() r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 09:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) [ 187.783841][T12827] EXT4-fs (sda1): re-mounted. Opts: 09:37:26 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x4, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 09:37:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:26 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:26 executing program 5: gettid() r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) 09:37:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:26 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:26 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:26 executing program 5: gettid() r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) 09:37:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x6e, 0x80000) 09:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:27 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:27 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:27 executing program 5: gettid() r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) read(r0, 0x0, 0x0) 09:37:27 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:27 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:27 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:27 executing program 1: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) 09:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:27 executing program 1: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:27 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:27 executing program 1: r0 = epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:27 executing program 5: gettid() r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) dup2(r0, r1) 09:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:27 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:28 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 5: gettid() ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 09:37:28 executing program 5: gettid() ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:28 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:28 executing program 5: gettid() ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) [ 189.637344][T13282] EXT4-fs: 6 callbacks suppressed [ 189.637355][T13282] EXT4-fs (sda1): re-mounted. Opts: 09:37:28 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380), 0x4924924924925bb, 0x0) inotify_init1(0x0) 09:37:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:28 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 0: semop(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(r0, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 189.868007][T13318] EXT4-fs (sda1): re-mounted. Opts: 09:37:28 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 09:37:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 0: semop(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(r0, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) [ 190.044688][T13345] EXT4-fs (sda1): re-mounted. Opts: 09:37:28 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380), 0x4924924924925bb, 0x0) inotify_init1(0x0) 09:37:28 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) 09:37:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:28 executing program 0: semop(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r1, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(r4, r1) ioctl$TCSBRKP(r0, 0x5425, 0x3) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:28 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) 09:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:28 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) [ 190.323563][T13379] EXT4-fs (sda1): re-mounted. Opts: 09:37:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:29 executing program 3: 09:37:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:29 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) 09:37:29 executing program 1: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, r0, 0x0) 09:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:29 executing program 3: 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 09:37:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:29 executing program 3: [ 190.516355][T13401] EXT4-fs (sda1): re-mounted. Opts: 09:37:29 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 09:37:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:29 executing program 3: 09:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:29 executing program 3: 09:37:29 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) [ 190.753771][T13436] EXT4-fs (sda1): re-mounted. Opts: 09:37:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:29 executing program 3: 09:37:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:29 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, 0xffffffffffffffff, 0x0) 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)) 09:37:29 executing program 3: [ 190.947541][T13458] EXT4-fs (sda1): re-mounted. Opts: 09:37:29 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:29 executing program 3: 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)) 09:37:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:29 executing program 1: 09:37:29 executing program 3: 09:37:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)) 09:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:29 executing program 1: 09:37:29 executing program 3: 09:37:29 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 191.146531][T13484] EXT4-fs (sda1): re-mounted. Opts: 09:37:29 executing program 5: 09:37:29 executing program 3: 09:37:29 executing program 1: 09:37:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:29 executing program 3: 09:37:29 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:29 executing program 1: 09:37:29 executing program 5: 09:37:30 executing program 3: 09:37:30 executing program 5: 09:37:30 executing program 1: 09:37:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:30 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 3: 09:37:30 executing program 5: 09:37:30 executing program 1: 09:37:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x800000000000006, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 5: 09:37:30 executing program 1: 09:37:30 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:30 executing program 5: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 1: 09:37:30 executing program 3: 09:37:30 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:30 executing program 5: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 3: 09:37:30 executing program 1: 09:37:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:30 executing program 5: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 3: 09:37:30 executing program 1: 09:37:30 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:30 executing program 5: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 1: 09:37:30 executing program 3: 09:37:30 executing program 3: 09:37:30 executing program 1: 09:37:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:30 executing program 5: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:30 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:30 executing program 5: 09:37:30 executing program 1: 09:37:30 executing program 3: 09:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 5: 09:37:31 executing program 3: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 1: 09:37:31 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:31 executing program 1: 09:37:31 executing program 3: 09:37:31 executing program 5: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 1: 09:37:31 executing program 5: 09:37:31 executing program 3: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:31 executing program 3: 09:37:31 executing program 5: 09:37:31 executing program 1: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 1: 09:37:31 executing program 3: 09:37:31 executing program 5: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:31 executing program 5: io_setup(0x6, &(0x7f0000000440)=0x0) io_cancel(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:37:31 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1c"]}) 09:37:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:31 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:31 executing program 5: 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 3: 09:37:31 executing program 5: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) syz_open_dev$evdev(0x0, 0x0, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x74b}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x7, 0xa, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:31 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x5, 0x2) 09:37:31 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x14, 0x0, 0xb00) 09:37:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 5: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) syz_open_dev$evdev(0x0, 0x0, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x74b}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x7, 0xa, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 09:37:32 executing program 5: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) syz_open_dev$evdev(0x0, 0x0, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x74b}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x7, 0xa, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) 09:37:32 executing program 1: mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 1: mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 5: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) syz_open_dev$evdev(0x0, 0x0, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)=""/126, &(0x7f0000000080)=0x7e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x74b}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x7, 0xa, 0x9}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) 09:37:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 1: mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4000, 0x1) 09:37:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4000, 0x1) 09:37:32 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@window, @mss, @mss, @mss, @mss, @mss, @timestamp, @mss], 0x8) 09:37:32 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100032, 0x0) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:37:32 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:32 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:33 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/23) 09:37:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000000c0), 0x4) 09:37:33 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x7fffffffffffffff, 0x1) 09:37:33 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 09:37:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x10001, 0x0, 0x5, 0x0, 0xffffffff, 0x2, 0xb, 0xa9ea, 0x7, 0x0, 0x6, 0x0, 0x5, 0x0, 0x3f, 0xd, 0x400, 0x7ff, 0x8, 0x0, 0x8b, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x61f4, 0x0, 0x80, 0x2, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x1, 0x5, 0xe8, 0x0, 0x7}, 0x0, 0xc, r1, 0x2) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) set_tid_address(&(0x7f0000000000)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) accept4$inet(r0, 0x0, &(0x7f00000003c0), 0x80800) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x20002000005) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) 09:37:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:33 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) 09:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) 09:37:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x10001, 0x0, 0x5, 0x0, 0xffffffff, 0x2, 0xb, 0xa9ea, 0x7, 0x0, 0x6, 0x0, 0x5, 0x0, 0x3f, 0xd, 0x400, 0x7ff, 0x8, 0x0, 0x8b, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x61f4, 0x0, 0x80, 0x2, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x1, 0x5, 0xe8, 0x0, 0x7}, 0x0, 0xc, r1, 0x2) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) set_tid_address(&(0x7f0000000000)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) accept4$inet(r0, 0x0, &(0x7f00000003c0), 0x80800) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x20002000005) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r3, 0x0, 0x0) 09:37:33 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) 09:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:33 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000003c0), &(0x7f0000000400)) 09:37:33 executing program 3: 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) 09:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 09:37:33 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) 09:37:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) 09:37:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x9}, 0x0) 09:37:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca"], 0xc9) shutdown(r0, 0x1) 09:37:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) 09:37:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x1) 09:37:34 executing program 0: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) accept(r2, &(0x7f0000000a40)=@caif=@dgm, &(0x7f00000002c0)=0x80) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x4000000d9e2, 0x8400) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000001cffffff000000000000a4e2221e90cf57c2151f62487b07f5605843ac1397000000000000000665dddc86fbcbc40a0018c85fc43ad94570afe2c187ac6b7615d606fa776d9d53af0f314628a0c83e"], 0x6f) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000008c0)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000480)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9f01000000f65251c2210ce6c3275cf63ee466a17abdb3f6b1325bbc9556b9ba20d4df40a9db69d15d3308712819f3cff27695155ef2b719bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b2f6694a000000000000000000ade5b6bfd9af5cea1ab63390b1cae4e7b5b56697dd414840056f00c68acc071050d5d498d1a8f0f4c385a517a32f77336ef24e76de96a78d048747d2d3927b57511732b048ee3744eb86af3897ab9d0c"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r5, r2) ioctl$TCSBRKP(r1, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 358.117467][ T1043] INFO: task syz-executor.2:14382 blocked for more than 143 seconds. [ 358.127607][ T1043] Not tainted 5.1.0-rc4-next-20190411 #23 [ 358.133928][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 358.142879][ T1043] syz-executor.2 D28400 14382 8892 0x00000004 [ 358.150739][ T1043] Call Trace: [ 358.154139][ T1043] __schedule+0x817/0x1cc0 [ 358.158593][ T1043] ? retint_kernel+0x2d/0x2d [ 358.163352][ T1043] ? __sched_text_start+0x8/0x8 [ 358.168241][ T1043] ? __mutex_lock+0x527/0x1310 [ 358.173066][ T1043] schedule+0x92/0x180 [ 358.177185][ T1043] schedule_preempt_disabled+0x13/0x20 [ 358.182846][ T1043] __mutex_lock+0x726/0x1310 [ 358.187623][ T1043] ? snd_seq_kernel_client_ctl+0xe5/0x170 [ 358.193586][ T1043] ? mutex_trylock+0x1e0/0x1e0 [ 358.199697][ T1043] ? odev_release+0x54/0x80 [ 358.204343][ T1043] ? __fput+0x2e5/0x8d0 [ 358.208648][ T1043] ? ____fput+0x16/0x20 [ 358.212924][ T1043] ? exit_to_usermode_loop+0x273/0x2c0 [ 358.218473][ T1043] ? do_syscall_64+0x52d/0x610 [ 358.223343][ T1043] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.229531][ T1043] ? lock_acquire+0x16f/0x3f0 [ 358.234292][ T1043] ? kasan_check_write+0x14/0x20 [ 358.239672][ T1043] ? do_raw_spin_lock+0x12a/0x2e0 [ 358.244812][ T1043] mutex_lock_nested+0x16/0x20 [ 358.249786][ T1043] ? mutex_lock_nested+0x16/0x20 [ 358.254821][ T1043] snd_seq_kernel_client_ctl+0xe5/0x170 [ 358.260472][ T1043] snd_seq_oss_writeq_clear+0xe0/0x140 [ 358.266144][ T1043] ? snd_seq_oss_writeq_wakeup+0xc0/0xc0 [ 358.271984][ T1043] ? snd_seq_oss_timer_delete+0x5a/0x80 [ 358.277691][ T1043] ? create_port+0x250/0x250 [ 358.282407][ T1043] snd_seq_oss_writeq_delete+0x20/0x40 [ 358.288153][ T1043] free_devinfo+0x66/0xc0 [ 358.292658][ T1043] port_delete+0xe8/0x1c0 [ 358.297159][ T1043] snd_seq_delete_port+0x266/0x330 [ 358.302365][ T1043] snd_seq_ioctl_delete_port+0xba/0x190 [ 358.307992][ T1043] snd_seq_kernel_client_ctl+0x112/0x170 [ 358.313825][ T1043] ? snd_seq_info_done+0x30/0x30 [ 358.318904][ T1043] snd_seq_event_port_detach+0xba/0x100 [ 358.324525][ T1043] ? snd_seq_event_port_attach+0x220/0x220 [ 358.330412][ T1043] ? kasan_check_write+0x14/0x20 [ 358.335505][ T1043] ? kfree+0x1bf/0x230 [ 358.339724][ T1043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 358.345529][ T1043] delete_port+0x87/0xd0 [ 358.349807][ T1043] snd_seq_oss_release+0xf5/0x150 [ 358.354923][ T1043] odev_release+0x54/0x80 [ 358.359401][ T1043] __fput+0x2e5/0x8d0 [ 358.363451][ T1043] ____fput+0x16/0x20 [ 358.367657][ T1043] task_work_run+0x14a/0x1c0 [ 358.372311][ T1043] exit_to_usermode_loop+0x273/0x2c0 [ 358.377883][ T1043] do_syscall_64+0x52d/0x610 [ 358.382730][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.388835][ T1043] RIP: 0033:0x4120b1 [ 358.392816][ T1043] Code: 44 24 28 48 8b 84 24 88 00 00 00 48 89 44 24 30 e8 44 fd ff ff 48 8b 44 24 38 48 89 84 24 90 00 00 00 48 8b 6c 24 48 48 83 c4 <50> c3 e8 98 7e 04 00 e9 f3 fe ff ff cc cc cc 48 83 ec 20 48 89 6c [ 358.412775][ T1043] RSP: 002b:00007fff78518b40 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 358.421435][ T1043] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004120b1 [ 358.429517][ T1043] RDX: 0000000000000000 RSI: 0000000000740ad0 RDI: 0000000000000004 [ 358.437878][ T1043] RBP: 000000000073c900 R08: 00000000adf569bf R09: 00000000adf569c3 [ 358.445947][ T1043] R10: 00007fff78518c10 R11: 0000000000000293 R12: ffffffffffffffff [ 358.454108][ T1043] R13: 000000000002faa9 R14: 00000000000003e8 R15: 000000000073bf0c [ 358.462245][ T1043] INFO: lockdep is turned off. [ 358.467116][ T1043] NMI backtrace for cpu 1 [ 358.471535][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc4-next-20190411 #23 [ 358.480196][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.490348][ T1043] Call Trace: [ 358.493752][ T1043] dump_stack+0x172/0x1f0 [ 358.498095][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 358.503351][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 358.508982][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 358.515098][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 358.521077][ T1043] watchdog+0x9b7/0xec0 [ 358.525333][ T1043] kthread+0x357/0x430 [ 358.529472][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 358.535017][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 358.541263][ T1043] ret_from_fork+0x3a/0x50 [ 358.545877][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 358.551997][ C0] NMI backtrace for cpu 0 [ 358.552003][ C0] CPU: 0 PID: 8873 Comm: syz-fuzzer Not tainted 5.1.0-rc4-next-20190411 #23 [ 358.552009][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.552013][ C0] RIP: 0010:select_estimate_accuracy+0x24a/0x330 [ 358.552024][ C0] Code: 65 4c 8b 24 25 00 ee 01 00 49 8d bc 24 b8 12 00 00 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 b1 00 00 00 4d 8b a4 24 b8 12 00 00 <4c> 89 f6 4c 89 e7 e8 db b2 b8 ff 4d 39 f4 77 44 e8 b1 b1 b8 ff 4c [ 358.552027][ C0] RSP: 0018:ffff888091bcf618 EFLAGS: 00000246 [ 358.552034][ C0] RAX: ffff888094eda540 RBX: 1ffff11012379ec5 RCX: 1ffff110129db6ff [ 358.552039][ C0] RDX: dffffc0000000000 RSI: ffffffff81b7d6f6 RDI: ffff888094edb7f8 [ 358.552043][ C0] RBP: ffff888091bcf6d0 R08: ffff888094eda540 R09: 0000000000000001 [ 358.552048][ C0] R10: ffff888091bcfba8 R11: ffff888094eda540 R12: 000000000000c350 [ 358.552052][ C0] R13: 0000000000000064 R14: 000000000000000f R15: 0000000000003cfe [ 358.552057][ C0] FS: 000000c420026068(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 358.552061][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.552066][ C0] CR2: ffffffffff600400 CR3: 00000000a1055000 CR4: 00000000001406f0 [ 358.552071][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.552075][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.552078][ C0] Call Trace: [ 358.552081][ C0] ? compat_get_fd_set+0x80/0x80 [ 358.552084][ C0] ? lock_downgrade+0x880/0x880 [ 358.552087][ C0] do_select+0xed9/0x16d0 [ 358.552090][ C0] ? mark_held_locks+0xf0/0xf0 [ 358.552093][ C0] ? kasan_check_write+0x14/0x20 [ 358.552096][ C0] ? do_raw_spin_lock+0x12a/0x2e0 [ 358.552100][ C0] ? debug_object_deactivate+0x104/0x330 [ 358.552103][ C0] ? select_estimate_accuracy+0x330/0x330 [ 358.552106][ C0] ? trace_hardirqs_off+0x62/0x220 [ 358.552109][ C0] ? kasan_check_read+0x11/0x20 [ 358.552112][ C0] ? poll_initwait+0x180/0x180 [ 358.552115][ C0] ? mark_held_locks+0xf0/0xf0 [ 358.552119][ C0] ? kasan_check_write+0x14/0x20 [ 358.552122][ C0] ? do_raw_spin_lock+0x12a/0x2e0 [ 358.552125][ C0] ? lock_downgrade+0x880/0x880 [ 358.552128][ C0] ? __free_object+0x1a/0x1f0 [ 358.552131][ C0] ? trace_hardirqs_on+0x67/0x230 [ 358.552134][ C0] ? kasan_check_read+0x11/0x20 [ 358.552137][ C0] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 358.552140][ C0] ? __free_object+0xe2/0x1f0 [ 358.552144][ C0] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 358.552147][ C0] ? debug_object_free+0x1f9/0x3e0 [ 358.552150][ C0] ? destroy_hrtimer_on_stack+0x1d/0x30 [ 358.552153][ C0] ? futex_wait+0x482/0x5e0 [ 358.552156][ C0] ? mark_held_locks+0xf0/0xf0 [ 358.552159][ C0] ? futex_wait_setup+0x390/0x390 [ 358.552162][ C0] ? lock_downgrade+0x880/0x880 [ 358.552165][ C0] ? core_sys_select+0xb1/0x870 [ 358.552168][ C0] core_sys_select+0x564/0x870 [ 358.552172][ C0] ? core_sys_select+0x564/0x870 [ 358.552175][ C0] ? do_compat_pselect+0x270/0x270 [ 358.552178][ C0] ? lock_downgrade+0x880/0x880 [ 358.552181][ C0] ? lock_downgrade+0x880/0x880 [ 358.552184][ C0] ? lock_acquire+0x16f/0x3f0 [ 358.552187][ C0] ? poll_select_set_timeout+0xd4/0x130 [ 358.552190][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 358.552193][ C0] ? timespec64_add_safe+0x189/0x210 [ 358.552196][ C0] ? nsec_to_clock_t+0x30/0x30 [ 358.552200][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 358.552202][ C0] __x64_sys_pselect6+0x3b0/0x480 [ 358.552205][ C0] ? __ia32_sys_select+0x150/0x150 [ 358.552208][ C0] ? do_futex+0x1df0/0x1df0 [ 358.552211][ C0] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 358.552214][ C0] ? trace_hardirqs_off_caller+0x65/0x220 [ 358.552217][ C0] ? trace_hardirqs_on+0x67/0x230 [ 358.552220][ C0] do_syscall_64+0x103/0x610 [ 358.552223][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 358.552225][ C0] RIP: 0033:0x45d911 [ 358.552235][ C0] Code: 0f 00 f7 f1 48 89 04 24 b8 e8 03 00 00 f7 e2 48 89 44 24 08 31 ff 31 f6 31 d2 45 31 d2 49 89 e0 45 31 c9 b8 0e 01 00 00 0f 05 <48> 8b 6c 24 10 48 83 c4 18 c3 cc cc cc cc cc b8 ba 00 00 00 0f 05 [ 358.552238][ C0] RSP: 002b:000000c420035f18 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 358.552246][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000045d911 [ 358.552250][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.552254][ C0] RBP: 000000c420035f28 R08: 000000c420035f18 R09: 0000000000000000 [ 358.552258][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000430120 [ 358.552262][ C0] R13: 00000000000000f1 R14: 0000000000000011 R15: 0000000000000000 [ 358.552276][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 359.013492][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc4-next-20190411 #23 [ 359.022380][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.032471][ T1043] Call Trace: [ 359.035756][ T1043] dump_stack+0x172/0x1f0 [ 359.040264][ T1043] panic+0x2cb/0x72b [ 359.045218][ T1043] ? __warn_printk+0xf3/0xf3 [ 359.049911][ T1043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 359.055804][ T1043] ? printk_safe_flush+0xf2/0x140 [ 359.060909][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 359.067472][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 359.073434][ T1043] ? nmi_trigger_cpumask_backtrace+0x1a7/0x236 [ 359.079591][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 359.086060][ T1043] watchdog+0x9c8/0xec0 [ 359.090298][ T1043] kthread+0x357/0x430 [ 359.094452][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 359.100007][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 359.106549][ T1043] ret_from_fork+0x3a/0x50 [ 359.112133][ T1043] Kernel Offset: disabled [ 359.116463][ T1043] Rebooting in 86400 seconds..