diff --git a/src/clusterfuzz/_internal/base/tasks.py b/src/clusterfuzz/_internal/base/tasks.py index 15608659b3..a8b1d7a5c4 100644 --- a/src/clusterfuzz/_internal/base/tasks.py +++ b/src/clusterfuzz/_internal/base/tasks.py @@ -63,8 +63,6 @@ 'LINUX_WITH_GPU': 'Linux (with GPU)', 'LINUX_UNTRUSTED': 'Linux (untrusted)', 'ANDROID': 'Android', - 'ANDROID_KERNEL': 'Android Kernel', - 'ANDROID_KERNEL_X86': 'Android Kernel (X86)', 'ANDROID_AUTO': 'Android Auto', 'ANDROID_X86': 'Android (x86)', 'ANDROID_EMULATOR': 'Android (Emulated)', diff --git a/src/clusterfuzz/_internal/bot/fuzzers/engine_common.py b/src/clusterfuzz/_internal/bot/fuzzers/engine_common.py index 1e1fd6aefa..47c2d2f1f4 100644 --- a/src/clusterfuzz/_internal/bot/fuzzers/engine_common.py +++ b/src/clusterfuzz/_internal/bot/fuzzers/engine_common.py @@ -273,9 +273,6 @@ def find_fuzzer_path(build_directory, fuzzer_name): # Fuchsia targets are not on disk. return fuzzer_name - if environment.is_android_kernel(): - return os.path.join(build_directory, 'syzkaller', 'bin', 'syz-manager') - # TODO(ochang): This is necessary for legacy testcases, which include the # project prefix in arguments. Remove this in the near future. project_name = environment.get_value('PROJECT_NAME') diff --git a/src/clusterfuzz/_internal/bot/fuzzers/init.py b/src/clusterfuzz/_internal/bot/fuzzers/init.py index 25fd6386c9..916aa18b31 100644 --- a/src/clusterfuzz/_internal/bot/fuzzers/init.py +++ b/src/clusterfuzz/_internal/bot/fuzzers/init.py @@ -19,12 +19,9 @@ from clusterfuzz.fuzz import engine -def run(include_private=True, include_lowercase=False): +def run(include_lowercase=False): """Initialise builtin fuzzing engines.""" - if include_private: - engines = fuzzing.ENGINES - else: - engines = fuzzing.PUBLIC_ENGINES + engines = fuzzing.ENGINES for engine_name in engines: mod = importlib.import_module( diff --git a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/__init__.py b/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/__init__.py deleted file mode 100755 index ddd71c0028..0000000000 --- a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/__init__.py +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 2019 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. diff --git a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/config.py b/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/config.py deleted file mode 100644 index 60dd2d11cc..0000000000 --- a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/config.py +++ /dev/null @@ -1,92 +0,0 @@ -# Copyright 2020 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Generate Syzkaller fuzzer config dynamically.""" - -import json -import os - -from clusterfuzz._internal.system import environment - - -def generate(serial, - work_dir_path, - binary_path, - vmlinux_path, - config_path, - kcov=True, - reproduce=True, - syzhub_address=None, - syzhub_client=None, - syzhub_key=None, - on_cuttlefish=False): - """Generates syzkaller config file. - - Args: - serial: (str)serial number of the device being fuzzed. - work_dir_path: (str) path to working directory of syzkaller. - binary_path: (str) path to syzkaller binaries. - vmlinux_path: (str) path to the vmlinux file. - config_path: (str) path to write the syzkaller config to. - kcov: (boolean) true if coverage is enabled. - reproduce: (boolean) true if repro is enabled. - syzhub_address: (str) ip:host of the syzhub to connect to. - syzhub_client: (str) syzhub client name. - syzhub_key: (str) syzhub key. - """ - devices = {} - devices['devices'] = [serial] - data = {} - data['target'] = 'linux/arm64' - data['reproduce'] = reproduce - data['workdir'] = work_dir_path - data['http'] = 'localhost:0' - data['syzkaller'] = binary_path - #TODO(hzawawy): consider what suppressions are best for Android. - data['suppressions'] = ['do_rt_sigqueueinfo', 'do_rt_tgsigqueueinfo'] - data['vm'] = devices - data['kernel_obj'] = vmlinux_path - data['sandbox'] = 'android' - data['ignores'] = ['WARNING:', 'INFO:'] - data['type'] = 'adb' - data['procs'] = 1 - data['cover'] = kcov - - if on_cuttlefish: - data['target'] = 'linux/amd64' - data['disable_syscalls'] = ['openat$vhost_vsock'] - data['sandbox'] = 'none' - device = {} - device['serial'] = serial - # Syzkaller uses cuttlefish kernel.log as console instead of serial console. - # kernel.log will be collected within respective cuttlefish_runtime folder. - # We only have one instance launched at one time. - cvd_dir = environment.get_value('CVD_DIR') - device['console'] = f'{cvd_dir}/cuttlefish_runtime/kernel.log' - devices['devices'] = [device] - - if syzhub_address and syzhub_client and syzhub_key: - data['hub_addr'] = syzhub_address - data['hub_client'] = syzhub_client - data['hub_key'] = syzhub_key - data['name'] = '{}-{}'.format(syzhub_client, serial) - - ensure_dir(config_path) - with open(config_path, 'w') as write_file: - json.dump(data, write_file) - - -def ensure_dir(file_path): - directory = os.path.dirname(file_path) - if not os.path.exists(directory): - os.makedirs(directory) diff --git a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/constants.py b/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/constants.py deleted file mode 100644 index 7ab797e89b..0000000000 --- a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/constants.py +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 2019 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Constants that are meaningful to syzkaller. -Should not have any dependencies. -""" - -SYZ_CRUSH = 'syz-crush' -SYZ_REPRO = 'syz-repro' - -CLEAN_EXIT_SECS = 10 diff --git a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/engine.py b/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/engine.py deleted file mode 100644 index 8790ac2bb5..0000000000 --- a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/engine.py +++ /dev/null @@ -1,263 +0,0 @@ -# Copyright 2020 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Fuzzing engine interface.""" - -import os -import shutil -from typing import List - -from clusterfuzz._internal.bot.fuzzers import engine_common -from clusterfuzz._internal.bot.fuzzers import utils as fuzzer_utils -from clusterfuzz._internal.bot.fuzzers.syzkaller import constants -from clusterfuzz._internal.bot.fuzzers.syzkaller import runner -from clusterfuzz._internal.metrics import profiler -from clusterfuzz._internal.system import environment -from clusterfuzz._internal.system import shell -from clusterfuzz.fuzz import engine - -BIN_FOLDER_PATH = 'bin' -REPRO_TIME = 70 -CORPUS_DB_FILENAME = 'corpus.db' - - -class SyzkallerError(Exception): - """Base exception class.""" - - -class SyzkallerOptions(engine.FuzzOptions): - """Represents options passed to the engine. Can be overridden to provide more - options.""" - - def __init__(self, corpus_dir, arguments, strategies, fuzz_corpus_dirs, - extra_env): - super().__init__(corpus_dir, arguments, strategies) - self.fuzz_corpus_dirs = fuzz_corpus_dirs - self.extra_env = extra_env - - -class Engine(engine.Engine): - """Syzkaller fuzzing engine implementation.""" - - @property - def name(self): - return 'syzkaller' - - def prepare_binary_path(self): - """Prepares the path for the syzkaller binary. - - Returns: - The full path of the binary folder. - """ - syzkaller_path = os.path.join( - environment.get_value('BUILD_DIR'), 'syzkaller') - if not os.path.exists(syzkaller_path): - raise SyzkallerError('syzkaller not found in build') - binary_folder = os.path.join(syzkaller_path, BIN_FOLDER_PATH) - - for root, _, filenames in os.walk(binary_folder): - for filename in filenames: - absolute_file_path = os.path.join(root, filename) - os.chmod(absolute_file_path, 0o755) - - return binary_folder - - def prepare(self, corpus_dir, target_path, unused_build_dir): # pylint: disable=unused-argument - """Prepare for a fuzzing session, by generating options and making - syzkaller binaries executable. - - Args: - corpus_dir: The main corpus directory. - target_path: Path to the target. - build_dir: Path to the build directory. - - Returns: - A FuzzOptions object.""" - self.prepare_binary_path() - config = runner.get_config() - return SyzkallerOptions( - corpus_dir, - config, - strategies={}, - fuzz_corpus_dirs=None, - extra_env=None) - - def _create_temp_corpus_dir(self, name): - """Create temporary corpus directory.""" - new_corpus_directory = os.path.join(fuzzer_utils.get_temp_dir(), name) - engine_common.recreate_directory(new_corpus_directory) - return new_corpus_directory - - def _get_device_corpus_db_filename(self): - """Return device-specific corpus db filename.""" - return environment.get_value('ANDROID_SERIAL') + '.db' - - def save_corpus(self, source_dir, destination_dir): - """Saves syzkaller to folder so it is backed up to the cloud. - - Args: - source_dir: Folder where syzkaller corpus is. - destination_dir: Folder where the corpus is synced with the cloud. - """ - source_file = os.path.join(source_dir, CORPUS_DB_FILENAME) - shell.create_directory(destination_dir) - destination_file = os.path.join(destination_dir, - self._get_device_corpus_db_filename()) - if os.path.isfile(source_file) and ( - not os.path.exists(destination_file) or - (os.path.getsize(source_file) > os.path.getsize(destination_file))): - shutil.copy(source_file, destination_file) - - def init_corpus(self, source_dir, destination_dir): - """Uses corpus from the cloud to initialize syzkaller corpus. - - Args: - source_dir: Folder where the corpus is downloaded from the cloud. - destination_dir: Folder where syzkaller will be looking for corpus. - """ - source_file = os.path.join(source_dir, - self._get_device_corpus_db_filename()) - shell.create_directory(destination_dir) - destination_file = os.path.join(destination_dir, CORPUS_DB_FILENAME) - if os.path.isfile(source_file): - shutil.copy(source_file, destination_file) - - def fuzz(self, target_path, options, unused_reproducers_dir=None, - max_time=0) -> engine.FuzzResult: - """Run a fuzz session. - - Args: - target_path: Path to the target. - options: The FuzzOptions object returned by prepare(). - reproducers_dir: The directory to put reproducers in when crashes - are found. - max_time: Maximum allowed time for the fuzzing to run. - - Returns: - A FuzzResult object. - """ - profiler.start_if_needed('syzkaller_kasan') - syzkaller_runner = runner.get_runner(target_path) - - # Directory to place new units. - self._create_temp_corpus_dir('new') - - args = options.arguments - - self.init_corpus(options.corpus_dir, runner.get_work_dir()) - fuzz_result = syzkaller_runner.fuzz(max_time, additional_args=args) - self.save_corpus(runner.get_work_dir(), options.corpus_dir) - return fuzz_result - - def reproduce( - self, - target_path: str, # pylint: disable=unused-argument - input_path: str, - arguments: List[str], # pylint: disable=unused-argument - max_time: int, - ) -> engine.ReproduceResult: - """Reproduce a crash given an input. - Example: ./syz-crush -config my.cfg -infinite=false -restart_time=20s - crash-qemu-1-1455745459265726910 - - Args: - target_path: Path to the target. - input_path: Path to the reproducer input. - arguments: Additional arguments needed for reproduction. - max_time: Maximum allowed time for the reproduction. - - Returns: - A ReproduceResult. - """ - binary_dir = self.prepare_binary_path() - syzcrush_runner = runner.get_runner( - os.path.join(binary_dir, constants.SYZ_CRUSH)) - syzcrush_args = ( - runner.get_config() + - ['-infinite=false', f'-restart_time={REPRO_TIME}s', input_path]) - - result = syzcrush_runner.repro(max_time, repro_args=syzcrush_args) - - if result.return_code: - # TODO: upload minimized output to clusterfuzz bucket. Fix #2525 - self.minimize_testcase( - target_path=None, - arguments=None, - input_path=input_path, - output_path=None, - max_time=None, - ) - - return result - - def minimize_corpus(self, target_path, arguments, input_dirs, output_dir, - unused_reproducers_dir, unused_max_time): - """Optional (but recommended): run corpus minimization. - - Args: - target_path: Path to the target. - arguments: Additional arguments needed for corpus minimization. - input_dirs: Input corpora. - output_dir: Output directory to place minimized corpus. - reproducers_dir: The directory to put reproducers in when crashes are - found. - max_time: Maximum allowed time for the minimization. - - Returns: - A FuzzResult object. - """ - raise NotImplementedError - - def minimize_testcase( - self, - target_path, # pylint: disable=unused-argument - arguments, # pylint: disable=unused-argument - input_path: str, - output_path, # pylint: disable=unused-argument - max_time, # pylint: disable=unused-argument - ) -> engine.ReproduceResult: - """Optional (but recommended): Minimize a testcase. - Example: ./bin/syz-repro -config ./{config file} - {syzkaller workdir}/crashes/{crash hash}/{execution.log} - - Args: - target_path: Path to the target. - arguments: Additional arguments needed for testcase minimization. - input_path: Path to the reproducer input. - output_path: Path to the minimized output. - max_time: Maximum allowed time for the minimization. - - Returns: - A ReproduceResult. - """ - binary_dir = self.prepare_binary_path() - syzrepro_runner = runner.get_runner( - os.path.join(binary_dir, constants.SYZ_REPRO)) - syzrepro_args = runner.get_config() + [input_path] - - return syzrepro_runner.minimize(syzrepro_args) - - def cleanse(self, target_path, arguments, input_path, output_path, max_time): - """Optional (but recommended): Cleanse a testcase. - - Args: - target_path: Path to the target. - arguments: Additional arguments needed for testcase cleanse. - input_path: Path to the reproducer input. - output_path: Path to the cleansed output. - max_time: Maximum allowed time for the cleanse. - - Returns: - A ReproduceResult. - """ - raise NotImplementedError diff --git a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/runner.py b/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/runner.py deleted file mode 100755 index 2b5e177fd0..0000000000 --- a/src/clusterfuzz/_internal/bot/fuzzers/syzkaller/runner.py +++ /dev/null @@ -1,398 +0,0 @@ -# Copyright 2020 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""syzkaller fuzzer.""" -import copy -import fnmatch -import os -import re -import tempfile -import threading -import time -from typing import List - -import requests - -from clusterfuzz._internal.base import utils -from clusterfuzz._internal.bot.fuzzers import utils as fuzzer_utils -from clusterfuzz._internal.bot.fuzzers.syzkaller import config -from clusterfuzz._internal.config import local_config -from clusterfuzz._internal.google_cloud_utils import storage -from clusterfuzz._internal.metrics import logs -from clusterfuzz._internal.platforms.android import kernel_utils -from clusterfuzz._internal.system import environment -from clusterfuzz._internal.system import new_process -from clusterfuzz.fuzz import engine - -GET_TIMEOUT_SECONDS = 120 - -LOCAL_HOST = '127.0.0.1' -RAWCOVER_RETRIEVE_INTERVAL = 180 # retrieve rawcover every 180 seconds - -REPRO_RETRY_MAX = 10 -REPRODUCE_DONE_PATTERN = re.compile(r'all done. reproduced (\d+) crashes') -REPRODUCE_LOG_LOCATION_PATTERN = re.compile( - r'saving crash (.*)? with index (\d+) in (.*)?') - - -def get_work_dir(): - """Return work directory for Syzkaller.""" - work_dir = os.path.join( - environment.get_value('FUZZ_INPUTS_DISK'), 'syzkaller') - - os.makedirs(work_dir, exist_ok=True) - return work_dir - - -def get_config(): - """Get arguments for a given fuzz target.""" - device_serial = environment.get_value('ANDROID_SERIAL') - build_dir = environment.get_value('BUILD_DIR') - temp_dir = fuzzer_utils.get_temp_dir() - - binary_path = os.path.join(build_dir, 'syzkaller') - json_config_path = os.path.join(temp_dir, 'config.json') - default_vmlinux_path = os.path.join('/tmp', device_serial, 'vmlinux') - vmlinux_path = environment.get_value('VMLINUX_PATH', default_vmlinux_path) - - syzhub_address = environment.get_value('SYZHUB_ADDRESS') - syzhub_client = environment.get_value('SYZHUB_CLIENT') - syzhub_key = environment.get_value('SYZHUB_KEY') - on_cuttlefish = environment.is_android_cuttlefish() - - config.generate( - serial=device_serial, - work_dir_path=get_work_dir(), - binary_path=binary_path, - vmlinux_path=vmlinux_path, - config_path=json_config_path, - kcov=True, - reproduce=False, - syzhub_address=syzhub_address, - syzhub_client=syzhub_client, - syzhub_key=syzhub_key, - on_cuttlefish=on_cuttlefish) - return ['-config', json_config_path] - - -def get_cover_file_path(): - """Return location of coverage file for Syzkaller.""" - return os.path.join(get_work_dir(), 'coverfile') - - -def get_runner(fuzzer_path): - """Return a syzkaller runner object.""" - return AndroidSyzkallerRunner(fuzzer_path) - - -def _upload_kernel_coverage_data(kcov_path, kernel_bid): - """Upload kcov data to a cloud storage bucket.""" - bucket_name = local_config.ProjectConfig().get('coverage.reports.bucket') - if not bucket_name: - return - - formatted_date = str(utils.utcnow().date().isoformat()) - identifier = environment.get_value('BOT_NAME') + str( - utils.utcnow().isoformat()) - - gcs_url = (f'gs://{bucket_name}/syzkaller/{formatted_date}/{kernel_bid}/' - f'{identifier}') - if storage.copy_file_to(kcov_path, gcs_url): - logs.info(f'Copied kcov data to {gcs_url}.') - - -class LoopingTimer(threading.Timer): - """Extend Timer to loop every interval seconds.""" - - def __init__(self, interval, function, args=None, kwargs=None): - super().__init__(interval, function, args=args, kwargs=kwargs) - - def run(self): - # loops until self.cancel() - while not self.finished.is_set(): - self.finished.wait(self.interval) - self.function(*self.args, **self.kwargs) - - -class AndroidSyzkallerRunner(new_process.UnicodeProcessRunner): - """Syzkaller runner.""" - - def __init__(self, executable_path): - """Inits the AndroidSyzkallerRunner. - - Args: - executable_path: Path to the fuzzer executable. - """ - super().__init__(executable_path=executable_path) - self._port = None - - def get_command(self, additional_args=None): - """Process.get_command override.""" - base_command = super().get_command(additional_args=additional_args) - - return base_command - - def get_port(self, pid: int) -> int or None: - """Find localhost port where syzkaller is connected.""" - - if self._port is not None: - return self._port - - import psutil # pylint: disable=g-import-not-at-top - - for connection in psutil.net_connections(): - if connection.pid != pid: - continue - - local_address = connection.laddr - if (local_address.ip == LOCAL_HOST and - connection.status == psutil.CONN_LISTEN): - self._port = local_address.port - logs.info(f'Syzkaller listening at: http://localhost:{self._port}') - return self._port - - # No connection found - return None - - def _create_empty_testcase_file(self): - """Create an empty testcase file in temporary directory.""" - _, path = tempfile.mkstemp(dir=fuzzer_utils.get_temp_dir()) - return path - - def _crash_was_reproducible(self, output: str) -> bool: - search = REPRODUCE_DONE_PATTERN.search(output) - return search and int(search.group(1)) != 0 - - def repro(self, repro_timeout: int, - repro_args: List[str]) -> engine.ReproduceResult: - """This is where crash repro'ing is done. - Args: - repro_timeout: The maximum time in seconds that repro job is allowed - to run for. - repro_args: A sequence of arguments to be passed to the executable. - """ - logs.info('Running Syzkaller (syz-crush) against testcase.') - additional_args = repro_args.copy() - - for retry_count in range(REPRO_RETRY_MAX): - result = self.run_and_wait(additional_args, timeout=repro_timeout) - log_location = re.search(REPRODUCE_LOG_LOCATION_PATTERN, result.output) - - # syz-crush stopped before capturing crash output - if not log_location: - continue - - # syz-crush did not reproduce any crash - if not self._crash_was_reproducible(result.output): - continue - - _type, log_index, log_dir = log_location.groups() # pylint: disable=invalid-name - try: - reproducer_log_path = os.path.join(log_dir, f'reproducer{log_index}') - with open(reproducer_log_path) as f: - logs.info('Successfully reproduced crash.') - return engine.ReproduceResult( - command=result.command, - return_code=1, - time_executed=result.time_executed, - output=f.read(), - ) - except FileNotFoundError: - logs.info('Reproducer log was not found. Rerunning syz-crush') - continue - - logs.info(f'Failed to reproduce crash after {retry_count} attempts.') - return engine.ReproduceResult( - command=result.command, - return_code=0, - time_executed=result.time_executed, - output=result.output, - ) - - def minimize(self, minimize_args: List[str]) -> engine.ReproduceResult: - """Minimizing crash testcase. - Args: - minimize_args: list of arguments to be passed to syz-repro. - """ - logs.info('Running Syzkaller Minimization (syz-repro) against testcase.') - additional_args = minimize_args.copy() - result = self.run_and_wait(additional_args) - - if result.return_code: - logs.info('Successfully minimized crash.') - else: - logs.info('Failed to minimize crash.') - logs.info('Syzkaller minimize testcase stopped.') - - return engine.ReproduceResult(result.command, result.return_code, - result.time_executed, result.output) - - def save_rawcover_output(self, pid: int): - """Find syzkaller port and write rawcover data to a file.""" - - port = self.get_port(pid) - if port is None: - logs.warning('Could not find Syzkaller port') - return - - try: - rawcover = requests.get( - f'http://localhost:{port}/rawcover', timeout=GET_TIMEOUT_SECONDS).text - except requests.exceptions.RequestException: - logs.warning('Connection to Syzkaller Failed') - return - - if not rawcover or rawcover.startswith('coverage is not ready'): - logs.warning('Syzkaller rawcover not yet loaded') - return - - file_path = get_cover_file_path() - with open(file_path, 'w+') as f: - f.write(rawcover) - logs.info(f'Writing syzkaller rawcover to {file_path}') - - def run_and_loop(self, *args, timeout=None, - **kwargs) -> new_process.ProcessResult: - """Adds looping call to run_and_wait method. - - This method adds LoopingTimer() that continuously executes a function - that gets / saves rawcover data from Syzkaller. - - Args: - *args: args for self.run() - timeout: timeout in seconds to stop Syzkaller - **kwargs: kwargs for self.run() - Returns: - new_process.ProcessResult from Syzkaller - """ - process = self.run(*args, **kwargs) - pid = process.popen.pid - logs.info(f'Syzkaller pid = {pid}') - - looping_timer = LoopingTimer( - RAWCOVER_RETRIEVE_INTERVAL, - self.save_rawcover_output, - args=[pid], - ) - looping_timer.start() - - try: - if not timeout: - start_time = time.time() - output = process.communicate()[0] - return new_process.ProcessResult(process.command, process.poll(), - output, - time.time() - start_time, False) - - result = new_process.wait_process( - process, - timeout=timeout, - input_data=None, - terminate_before_kill=False, - terminate_wait_time=None, - ) - result.command = process.command - result.output = str(result.output, 'utf-8') - - return result - finally: - looping_timer.cancel() - - def _filter_log(self, content: str) -> str: - """Remove unnecessary prefix from each line of log. - - e.g - [ 565.723853] c4 8262 BUG: KASAN: use-after-free... - vs. - BUG: KASAN: use-after-free... - - [ 1850.287295] KASAN: ... - vs. - KASAN: ... - - Args: - content (str): log content - Returns: - filtered log with new lines (str) - """ - strip_regex = re.compile(r'^(\[.*?\]\s+)?(c\d+\s+\d+\s)?') - result = [strip_regex.sub('', line) for line in content.splitlines()] - return '\n'.join(result) - - def fuzz( - self, - fuzz_timeout, - additional_args, - unused_additional_args=None, - unused_extra_env=None, - ) -> engine.FuzzResult: - """This is where actual syzkaller fuzzing is done. - - Args: - fuzz_timeout (float): The maximum time in seconds that fuzz job is allowed - to run for. - additional_args: A sequence of additional arguments to be passed to - the executable. - Returns: - engine.FuzzResult - """ - - logs.info('Running Syzkaller.') - additional_args = copy.copy(additional_args) - - # Save kernel_bid for later in case the device is down. - _, kernel_bid = kernel_utils.get_kernel_hash_and_build_id() - - fuzz_result = self.run_and_loop(additional_args, timeout=fuzz_timeout) - logs.info('Syzkaller stopped, fuzzing timed out: {}'.format( - fuzz_result.time_executed)) - - fuzz_logs = (fuzz_result.output or '') + '\n' - crashes = [] - parsed_stats = {} - visited = set() - for subdir, _, files in os.walk(get_work_dir()): - for file in files: - # Each crash typically have 2 files: reportN and logN. Similar crashes - # are grouped together in subfolders. unique_crash puts together the - # subfolder name and reportN. - unique_crash = os.path.join(subdir, file) - if fnmatch.fnmatch(file, 'report*') and unique_crash not in visited: - visited.add(unique_crash) - log_content = self._filter_log( - utils.read_data_from_file( - os.path.join(subdir, file), eval_data=False).decode('utf-8')) - fuzz_logs += log_content + '\n' - - # Since each crash (report file) has a corresponding log file - # that contains the syscalls that caused the crash. This file is - # located in the same subfolder and has the same number. - # E.g. ./439c37d288d4f26a33a6c7e5c57a97791453a447/report15 and - # ./439c37d288d4f26a33a6c7e5c57a97791453a447/log15. - crash_testcase_file_path = os.path.join(subdir, - 'log' + file[len('report'):]) - - # TODO(hzawawy): Parse stats information and add them to FuzzResult. - - if crash_testcase_file_path: - reproduce_arguments = [unique_crash] - actual_duration = int(fuzz_result.time_executed) - # Write the new testcase. - # Copy crash testcase contents into the main testcase path. - crashes.append( - engine.Crash(crash_testcase_file_path, log_content, - reproduce_arguments, actual_duration)) - - _upload_kernel_coverage_data(get_cover_file_path(), kernel_bid) - return engine.FuzzResult(fuzz_logs, fuzz_result.command, crashes, - parsed_stats, fuzz_result.time_executed) diff --git a/src/clusterfuzz/_internal/bot/fuzzers/utils.py b/src/clusterfuzz/_internal/bot/fuzzers/utils.py index 62d8219a2d..62742e06c1 100644 --- a/src/clusterfuzz/_internal/bot/fuzzers/utils.py +++ b/src/clusterfuzz/_internal/bot/fuzzers/utils.py @@ -32,7 +32,6 @@ def is_fuzz_target_local(file_path, file_handle=None): """Returns whether |file_path| is a fuzz target binary (local path).""" - # TODO(hzawawy): Handle syzkaller case. if '@' in file_path: # GFT targets often have periods in the name that get misinterpreted as an # extension. diff --git a/src/clusterfuzz/_internal/bot/tasks/utasks/fuzz_task.py b/src/clusterfuzz/_internal/bot/tasks/utasks/fuzz_task.py index d45140b467..0d3876acfd 100644 --- a/src/clusterfuzz/_internal/bot/tasks/utasks/fuzz_task.py +++ b/src/clusterfuzz/_internal/bot/tasks/utasks/fuzz_task.py @@ -548,15 +548,6 @@ def upload_files(self, new_files): def get_new_files(self): """Return list of new files in the directory that were generated by the fuzzer.""" - if environment.is_android_kernel(): - # For Android Kernel job, sync back all corpus files containing this - # device serial. - device_serial = environment.get_value('ANDROID_SERIAL') - return [ - f for f in self._walk() - if os.path.basename(f).startswith(device_serial) - ] - new_files = [] for file_path in self._walk(): if file_path not in self._synced_files: diff --git a/src/clusterfuzz/_internal/build_management/build_manager.py b/src/clusterfuzz/_internal/build_management/build_manager.py index 2c405bf6a7..8c2fcabd60 100644 --- a/src/clusterfuzz/_internal/build_management/build_manager.py +++ b/src/clusterfuzz/_internal/build_management/build_manager.py @@ -729,51 +729,6 @@ def setup(self): return True -class CuttlefishKernelBuild(RegularBuild): - """Represents a Android Cuttlefish kernel build.""" - - _IMAGE_FILES = ('bzImage', 'initramfs.img') - - def setup(self): - """Android kernel build setup.""" - from clusterfuzz._internal.platforms.android import adb - - result = super().setup() - if not result: - return result - - # Download syzkaller binary folder. - if not environment.get_value('SYZKALLER_BUCKET_PATH'): - logs.error('SYZKALLER_BUCKET_PATH is not set for syzkaller.') - return False - archive_src_path = environment.get_value('SYZKALLER_BUCKET_PATH') - archive_dst_path = os.path.join(self.build_dir, 'syzkaller.zip') - storage.copy_file_from(archive_src_path, archive_dst_path) - - # Extract syzkaller binary. - syzkaller_path = os.path.join(self.build_dir, 'syzkaller') - shell.remove_directory(syzkaller_path) - with build_archive.open(archive_dst_path) as reader: - reader.unpack(build_dir=syzkaller_path) - shell.remove_file(archive_dst_path) - - environment.set_value('VMLINUX_PATH', self.build_dir) - - cvd_dir = environment.get_value('CVD_DIR') - adb.stop_cuttlefish_device() - - for image_filename in self._IMAGE_FILES: - # Copy new kernel image to Cuttlefish. - image_src = os.path.join(self.build_dir, image_filename) - image_dest = os.path.join(cvd_dir, image_filename) - adb.copy_to_cuttlefish(image_src, image_dest) - - adb.start_cuttlefish_device(use_kernel=True) - adb.connect_to_cuttlefish_device() - - return True - - class SymbolizedBuild(Build): """Symbolized build.""" @@ -1242,9 +1197,6 @@ def setup_regular_build(revision, build_class = build_setup_host.RemoteRegularBuild elif environment.platform() == 'FUCHSIA': build_class = FuchsiaBuild - elif (environment.is_android_cuttlefish() and - environment.is_kernel_fuzzer_job()): - build_class = CuttlefishKernelBuild elif get_bucket_path('FUZZ_TARGET_BUILD_BUCKET_PATH'): build_class = SplitTargetBuild diff --git a/src/clusterfuzz/_internal/crash_analysis/stack_parsing/stack_analyzer.py b/src/clusterfuzz/_internal/crash_analysis/stack_parsing/stack_analyzer.py index eab9cc1f4e..6bff425298 100644 --- a/src/clusterfuzz/_internal/crash_analysis/stack_parsing/stack_analyzer.py +++ b/src/clusterfuzz/_internal/crash_analysis/stack_parsing/stack_analyzer.py @@ -27,8 +27,7 @@ def linkify_kernel_or_lkl_stacktrace_if_needed(crash_info): """Linkify Android Kernel or lkl stacktrace.""" kernel_prefix = '' kernel_hash = '' - if (environment.is_android_kernel() and - not environment.is_android_cuttlefish() and + if (environment.is_android() and not environment.is_android_emulator() and (crash_info.found_android_kernel_crash or crash_info.is_kasan)): kernel_prefix, kernel_hash = \ android_kernel.get_kernel_prefix_and_full_hash() diff --git a/src/clusterfuzz/_internal/datastore/data_handler.py b/src/clusterfuzz/_internal/datastore/data_handler.py index 8fe217c319..17ffd5eae0 100644 --- a/src/clusterfuzz/_internal/datastore/data_handler.py +++ b/src/clusterfuzz/_internal/datastore/data_handler.py @@ -147,7 +147,7 @@ def find_testcase(project_name, if fuzz_target and environment.get_value('DEDUP_ONLY_SAME_TARGET'): culprit_engine = None target_without_engine = None - for engine in fuzzing.PUBLIC_ENGINES: + for engine in fuzzing.ENGINES: if fuzz_target.startswith(f'{engine}_'): culprit_engine = engine target_without_engine = fuzz_target[len(culprit_engine) + 1:] @@ -156,7 +156,7 @@ def find_testcase(project_name, assert culprit_engine target_with_different_engines = [ - f'{engine}_{target_without_engine}' for engine in fuzzing.PUBLIC_ENGINES + f'{engine}_{target_without_engine}' for engine in fuzzing.ENGINES ] query_args.append( data_types.Testcase.overridden_fuzzer_name.IN( diff --git a/src/clusterfuzz/_internal/datastore/data_types.py b/src/clusterfuzz/_internal/datastore/data_types.py index 6d74eb688d..9b1828c8a2 100644 --- a/src/clusterfuzz/_internal/datastore/data_types.py +++ b/src/clusterfuzz/_internal/datastore/data_types.py @@ -84,7 +84,6 @@ 'MAC', 'WINDOWS', 'FUCHSIA', - 'ANDROID_KERNEL', 'ANDROID_AUTO', ] diff --git a/src/clusterfuzz/_internal/fuzzing/__init__.py b/src/clusterfuzz/_internal/fuzzing/__init__.py index c4170962de..1abf6d0ecc 100644 --- a/src/clusterfuzz/_internal/fuzzing/__init__.py +++ b/src/clusterfuzz/_internal/fuzzing/__init__.py @@ -13,14 +13,10 @@ # limitations under the License. """Fuzzing module.""" -PUBLIC_ENGINES = ( +ENGINES = ( 'libFuzzer', 'afl', 'honggfuzz', 'googlefuzztest', 'centipede', ) - -PRIVATE_ENGINES = ('syzkaller',) - -ENGINES = PUBLIC_ENGINES + PRIVATE_ENGINES diff --git a/src/clusterfuzz/_internal/fuzzing/strategy.py b/src/clusterfuzz/_internal/fuzzing/strategy.py index 7988adf931..8cec1d16c7 100755 --- a/src/clusterfuzz/_internal/fuzzing/strategy.py +++ b/src/clusterfuzz/_internal/fuzzing/strategy.py @@ -50,11 +50,6 @@ USE_EXTRA_SANITIZERS_STRATEGY, ] -# TODO: Add more syzkaller strategies. -SYZKALLER_STRATEGY_LIST = [ - CORPUS_SUBSET_STRATEGY, -] - AFL_STRATEGY_LIST = [ CORPUS_MUTATION_RADAMSA_STRATEGY, CORPUS_SUBSET_STRATEGY, diff --git a/src/clusterfuzz/_internal/platforms/android/adb.py b/src/clusterfuzz/_internal/platforms/android/adb.py index 0c4bce2220..81d57c15f6 100755 --- a/src/clusterfuzz/_internal/platforms/android/adb.py +++ b/src/clusterfuzz/_internal/platforms/android/adb.py @@ -405,7 +405,7 @@ def reboot(): run_command('reboot') -def start_cuttlefish_device(use_kernel=False): +def start_cuttlefish_device(): """Start the cuttlefish device.""" cvd_dir = environment.get_value('CVD_DIR') cvd_bin_dir = os.path.join(cvd_dir, 'bin') @@ -413,20 +413,11 @@ def start_cuttlefish_device(use_kernel=False): device_memory_mb = environment.get_value('DEVICE_MEMORY_MB', DEFAULT_DEVICE_MEMORY_MB) - # @TODO(https://github.com/google/clusterfuzz/issues/3777): Enable sandboxing + # TODO(https://github.com/google/clusterfuzz/issues/3777): Enable sandboxing launch_cvd_command_line = ( - f'{launch_cvd_path} --daemon --memory_mb={device_memory_mb} ' - '--report_anonymous_usage_stats=Y --enable_sandbox=false --resume=false') - if use_kernel: - kernel_path = os.path.join(cvd_dir, 'bzImage') - initramfs_path = os.path.join(cvd_dir, 'initramfs.img') - launch_cvd_command_line += ( - f' --kernel_path={kernel_path} --initramfs_path={initramfs_path}') - - execute_command( - launch_cvd_command_line, - timeout=LAUNCH_CVD_TIMEOUT, - on_cuttlefish_host=True) + f'{launch_cvd_path} -daemon -memory_mb {device_memory_mb} ' + '-report_anonymous_usage_stats Y') + execute_command(launch_cvd_command_line, on_cuttlefish_host=True) def copy_images_to_cuttlefish(): diff --git a/src/clusterfuzz/_internal/platforms/android/device.py b/src/clusterfuzz/_internal/platforms/android/device.py index 50f67ca797..0c8d81ca68 100755 --- a/src/clusterfuzz/_internal/platforms/android/device.py +++ b/src/clusterfuzz/_internal/platforms/android/device.py @@ -298,7 +298,7 @@ def get_debug_props_and_values(): def initialize_device(): """Prepares android device for app install.""" - if environment.is_engine_fuzzer_job() or environment.is_kernel_fuzzer_job(): + if environment.is_engine_fuzzer_job(): # These steps are not applicable to libFuzzer and syzkaller jobs and can # brick a device on trying to configure device build settings. return diff --git a/src/clusterfuzz/_internal/system/environment.py b/src/clusterfuzz/_internal/system/environment.py index 952e1809a3..bc49e0ef44 100644 --- a/src/clusterfuzz/_internal/system/environment.py +++ b/src/clusterfuzz/_internal/system/environment.py @@ -666,11 +666,6 @@ def is_honggfuzz_job(job_name=None): return get_engine_for_job(job_name) == 'honggfuzz' -def is_kernel_fuzzer_job(job_name=None): - """Return True if the current job uses syzkaller.""" - return get_engine_for_job(job_name) == 'syzkaller' - - def is_centipede_fuzzer_job(job_name=None): """Return True if the current job uses Centipede.""" return get_engine_for_job(job_name) == 'centipede' @@ -1128,11 +1123,6 @@ def is_android_emulator(): return 'ANDROID_EMULATOR' in get_platform_group() -def is_android_kernel(plt=None): - """Return True if we are on android kernel platform groups.""" - return 'ANDROID_KERNEL' in (plt or get_platform_group()) - - def is_android_real_device(): """Return True if we are on a real android device.""" return base_platform(platform()) == 'ANDROID' diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/.gitignore b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/.gitignore deleted file mode 100644 index 9c595a6fb7..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/.gitignore +++ /dev/null @@ -1 +0,0 @@ -temp diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/__init__.py b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/__init__.py deleted file mode 100644 index ddd71c0028..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/__init__.py +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 2019 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/engine_test.py b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/engine_test.py deleted file mode 100644 index 9a095b6249..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/engine_test.py +++ /dev/null @@ -1,114 +0,0 @@ -# Copyright 2021 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Tests for syzkaller runner.""" -# pylint: disable=protected-access -# import mock -import os -from typing import Dict -import unittest -from unittest import mock - -from clusterfuzz._internal.bot.fuzzers.syzkaller import runner -from clusterfuzz._internal.bot.fuzzers.syzkaller.constants import SYZ_CRUSH -from clusterfuzz._internal.bot.fuzzers.syzkaller.constants import SYZ_REPRO -from clusterfuzz._internal.bot.fuzzers.syzkaller.engine import \ - Engine as SyzkallerEngine -from clusterfuzz._internal.bot.fuzzers.syzkaller.engine import REPRO_TIME -from clusterfuzz._internal.system import environment -from clusterfuzz.fuzz.engine import ReproduceResult - -sep = os.path.sep -TEST_PATH = sep.join(os.path.abspath(os.path.dirname(__file__)).split(sep)[:-1]) -BIN_DIR = os.path.join(TEST_PATH, 'syzkaller', 'bin') -TESTCASE_PATH = os.path.join(TEST_PATH, 'test_crash.log') -TEST_CONFIG_ARGS = ['-config', 'test_json_path.json'] -SYZ_CRUSH_COMMAND = ('./bin/syz-crush -infinite=false -restart_time=70s ' - f'-config ./cuttlefish_config.json {TESTCASE_PATH}') -SYZ_REPRO_COMMAND = ( - f'./bin/syz-repro -config ./cuttlefish_config.json {TESTCASE_PATH}') -ENV = { - 'BUILD_DIR': TEST_PATH, -} - - -class EngineTest(unittest.TestCase): - """Tests for AndroidSyzkallerRunner.""" - - def setUp(self): - super().setUp() - self.target = SyzkallerEngine() - self.mock_runner_instances = self.setup_mock_runner_instances() - - def setup_mock_runner_instances(self) -> Dict[str, mock.Mock]: - """Mock runner.get_runner().""" - self.mock_crush_runner = mock.Mock() - self.mock_crush_runner.repro = mock.Mock( - return_value=ReproduceResult( - command=SYZ_CRUSH_COMMAND, - return_code=1, - time_executed=None, - output='', - )) - - self.mock_repro_runner = mock.Mock() - self.mock_repro_runner.repro = mock.Mock( - return_value=ReproduceResult( - command=SYZ_REPRO_COMMAND, - return_code=1, - time_executed=None, - output='', - )) - - return { - f'{BIN_DIR}/{SYZ_CRUSH}': self.mock_crush_runner, - f'{BIN_DIR}/{SYZ_REPRO}': self.mock_repro_runner, - } - - @mock.patch.object(environment, 'get_value') - def test_prepare_binary_path(self, mock_get_value): - mock_get_value.side_effect = ENV.get - self.assertEqual(BIN_DIR, self.target.prepare_binary_path()) - - @mock.patch.object(runner, 'get_runner') - @mock.patch.object(runner, 'get_config') - @mock.patch.object(environment, 'get_value') - def test_reproduce(self, mock_get_value, mock_get_config, mock_get_runner): - """Test engine reproducing successfully and invoking minimization.""" - mock_get_value.side_effect = ENV.get - mock_get_config.return_value = TEST_CONFIG_ARGS - mock_get_runner.side_effect = self.mock_runner_instances.get - - result = self.target.reproduce( - target_path='', - input_path=TESTCASE_PATH, - arguments=[], - max_time=None, - ) - - self.assertEqual(result.command, SYZ_CRUSH_COMMAND) - self.assertEqual(result.return_code, 1) - self.assertEqual(result.time_executed, None) - self.assertEqual(result.output, '') - - self.mock_crush_runner.repro.assert_called_once_with( - None, - repro_args=(TEST_CONFIG_ARGS + [ - '-infinite=false', - f'-restart_time={REPRO_TIME}s', - TESTCASE_PATH, - ]), - ) - - self.mock_repro_runner.minimize.assert_called_once_with(TEST_CONFIG_ARGS + - [TESTCASE_PATH]) diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/reproducer11 b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/reproducer11 deleted file mode 100644 index fa9fa8a7c4..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/reproducer11 +++ /dev/null @@ -1,7031 +0,0 @@ -5414 got reply transaction with no transaction stack -[ 371.398489] binder: 25413:25414 transaction failed 29201/-71, size 88-24 line 2634 -[ 371.401709] fuse: Invalid rootmode -[ 371.405191] binder: 25413:25414 Release 1 refcount change on invalid ref 3 ret -22 -[ 371.406695] binder: 25413:25414 got reply transaction with no transaction stack -[ 371.408345] binder: 25413:25414 transaction failed 29201/-71, size 88-24 line 2634 -[ 371.410208] fuse: Invalid rootmode -11:33:12 executing program 0: -bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000040), &(0x7f00000000c0)=""/90, &(0x7f0000000140)="04d67a6d6f592eb038e6da73736176d9c19bee8d76634e2fe99e860b0d43235308baa050746e9592ea96ee95d1c567967ce030969980f0600490f7e3d980a3bbacbbe841077c2de2dd148059c990d4d0409c75da9c8d7b9d1deba2e2ce3573bec013fed67ac16aa4c83320ed660474c77ff156bd78b5a322ee67992d1b6e3b6d195e0d8155c2f26f1e89875b7861fb83074236b2cad9fea309c13310b61e9b20cee304ceee6292f31344b287b295f210d5227f60b9ecfd26229eacd8de5c17646e9f4e0278aed252aaf6cf1f9eaf4ad08d14a883", &(0x7f0000000240)="14d56435de1b963a2b34075474af5398cc05", 0x1, 0xffffffffffffffff, 0x4}, 0x38) -fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=@sha1={0x1, "a01aa71157f11152f299c1ee61d52a66d7ac4689"}, 0x15, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0), &(0x7f0000000300), 0x2, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) - -[ 371.423867] fuse: Invalid rootmode -[ 371.426266] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r2) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 371.438670] fuse: Invalid rootmode -[ 371.441308] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=0000000000000000007=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) -epoll_create(0x1ff) - -[ 371.453369] fuse: Bad value for 'rootmode' -[ 371.456900] fuse: Bad value for 'rootmode' -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = dup3(r0, r0, 0x80000) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000080)={0x93c, 0x3d8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) -ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000000)={0x5, 0x2902, 0x0, 0x7fffffff, 0x1, [0x2, 0x84, 0x8, 0x4]}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f000000de80)={@local, @broadcast}, &(0x7f000000dec0)=0xc) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f000000de40)=0x40000) - -[ 371.485471] fuse: Invalid rootmode -[ 371.487894] fuse: Invalid rootmode -[ 371.490394] fuse: Invalid rootmode -[ 371.492175] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x503000, 0x14) -openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:12 executing program 0: -sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x62}, @void, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2b}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x48080) -r1 = signalfd(r0, &(0x7f0000000280)={[0x100]}, 0x8) -ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) -fcntl$setownex(r1, 0xf, &(0x7f0000000340)={0x0, r2}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) - -[ 371.550806] fuse: Invalid rootmode -[ 371.553585] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$RTC_WIE_OFF(r0, 0x7010) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) -r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') -r3 = dup2(0xffffffffffffffff, r1) -splice(r2, &(0x7f0000000100)=0x6, r3, &(0x7f0000000140)=0x800, 0x1, 0x0) -epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x10000004}) - -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r2 = dup(r0) -sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84008}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="09000d00040005000400623308000e008f04000008000e00c82c07020000f0ffff010000000900000005000000010000000600020007000000240008801c000100012001000700000001000000090000005809000000000000040002002c0008801c0001000980030000040000020000005700000005000000030000000a000200018004000500000008000d005c0f0200000000000000000008000d00ffffffffc722b68a33713d7b0914f631bb5821e4a3d0a1f92527d68d3808b5e07f40eb597900"/205], 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x8040) - -[ 371.591396] fuse: Invalid rootmode -[ 371.593893] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xc000000000000]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10000011}) - -[ 371.605675] fuse: Invalid rootmode -[ 371.608325] fuse: Invalid rootmode -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(r0, &(0x7f0000000000)={[0x10000]}, 0x8) -r2 = syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xea0, 0x7, &(0x7f0000000340)=[{&(0x7f0000000100), 0x0, 0x1}, {&(0x7f0000000140)="745d5bb39e554d05b762c177408b5e76945465fc6ae1a79945bb44c6ec206a6c04802a314a8c7aaddd59b63a2ff1eb1a96c924bb17a7f0ba3071bf28b4066099195a655c32e4850899ffdc2c2aa01f32ff35f8c1a65a30c9c7fae0003ed41dfd9407ea6d77da1810ec009a22edda71b3279859", 0x73, 0x4c}, {&(0x7f00000001c0)="7b03b7965af077dbc3262bdc68b19ecafd11ec2953bd6284b7ddc70889da73ae63e0989aa51a7dfc", 0x28, 0x2a6}, {&(0x7f0000000200)="d1a3b2ef4bd0b7a78d4dc4691bd3e0c78c9cfa2782c16ac4272d4ce3ae1ded05ebd4f7bc071ee533f6cabe055988e3e99edd67b674150ef0fa45c486f5b1d763c6789b7700", 0x45}, {&(0x7f0000000280)="e70a07e585732b2962db93cbe3eb9e18bf475f7ee96a215980d269aded022cf29248a2f74f0b", 0x26, 0x800}, {&(0x7f00000002c0), 0x0, 0x6}, {&(0x7f0000000300)="919315f1c6db8c07a326a9ae303eaf74ea533eb110bbc627fc42b279fcedf66879214b3fb2", 0x25, 0x7}], 0x220040, &(0x7f0000000400)={[{@disable_ext_identify}], [{@fsname={'fsname', 0x3d, '[\\#'}}, {@subj_user}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xee00}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, '$'}}, {@uid_lt}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) -fspick(r2, &(0x7f00000004c0)='./file0\x00', 0x0) -r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) -dup2(r1, r3) - -11:33:12 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',grp_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@hash}]}}) -r6 = openat$cgroup_type(r1, &(0x7f0000000080), 0x2, 0x0) -clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) -ppoll(&(0x7f00000000c0)=[{r2, 0x2008}, {r3, 0x8100}, {r4, 0x8490}, {r5, 0x286}, {r6, 0x200}, {0xffffffffffffffff, 0x220}, {0xffffffffffffffff, 0x21}], 0x7, &(0x7f0000000140)={r7, r8+60000000}, &(0x7f0000000180)={[0x80000001]}, 0x8) -ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000000)) - -[ 371.680351] fuse: Invalid rootmode -[ 371.681979] fuse: Invalid rootmode -[ 371.683466] fuse: Invalid rootmode -[ 371.685420] fuse: Bad value for 'user_id' -[ 372.512348] fuse: Bad value for 'user_id' -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}) - -[ 372.570740] type=1325 audit(1638703993.711:2520): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 372.573548] type=1325 audit(1638703993.715:2521): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 372.576113] type=1325 audit(1638703993.715:2522): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) -sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r1, 0xb01, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) -getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000440)=0xe8) -r3 = socket$inet6_udplite(0xa, 0x2, 0x88) -r4 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000000)={@private2, 0x0, r5}) -sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000800)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000480)={0x328, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4d86}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_OURS={0x274, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "050cc635bfebb3dda91ad1871679541f104f49c82b93dad4db25da6024d180af2dc59b72f63300e0416b6e32a1744417581c97654e1cf6f245220639d9fa2296dddcadf7123315"}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "39cc3719b70ebb040c3ddb0be369d96056132c"}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.@$%.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':}^\xfa%[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'osx.'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#(&&&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe865}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\)l{-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':}^\xfa%[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\'+,%}3I]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\\-%$&!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}(]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '~!!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x328}, 0x1, 0x0, 0x0, 0x894}, 0x10) -fgetxattr(r0, &(0x7f0000000200)=@random={'osx.', ':}^\xfa%[\x00'}, &(0x7f0000000240)=""/187, 0xbb) -ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000880)={'wlan1\x00', 0x0}) -sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0xc400402}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x8}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0xfffffffe, 0x1e}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c000}, 0x8000) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = epoll_create1(0x80000) -ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x1) - -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) - -[ 372.748228] fuse: Invalid rootmode -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(r0, &(0x7f0000000040), 0x8) -ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 372.761062] fuse: Invalid rootmode -11:33:13 executing program 0: -setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@empty}, 0x14) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$inet6_udplite(0xa, 0x2, 0x88) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fcntl$getflags(r2, 0x1) -sendmmsg$inet6(r1, &(0x7f0000008000)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) -r3 = open(&(0x7f0000000080)='./file0\x00', 0x58a00, 0x20) -getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001540)=0x14) -setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={r4, @rand_addr=0x64010102, @rand_addr=0x64010101}, 0xc) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r5 = socket(0x18, 0xa, 0x7) -ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) -r7 = socket$inet6_udplite(0xa, 0x2, 0x88) -r8 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000000)={@private2, 0x0, r9}) -sendmsg$inet(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="831fbf87922aa40b2d2591b8d88b00a9b2c1f599ef0ba713f20ab3a61e49277ea0687dc0df384a7598ad4e43d213ca8a08f6b647a0ddead783b5de39d52bd5fd38369dc0f7388b2d9b25960c86d9e8086ec8bc15ed9d1d5ea3c35c667a1fec50082538fb4b05114c8b58a2d3f64fd11c07b24c4565e9b6c2e01c2a1c0368f38de5593d652ceffeea58c25d3e20a9528eb3464d034c410a71d4d65b79e7171f9316f4015e08d032c7137ad9fe8e44b08c690c8e316a4dff774f87d392ef1eba22387f6ddf1f23fabf65d22983af4a62d98532e3c03fb5fb8b20ff9a385df69522f8d1644481fba9819e5ad87b713dc673087444f59279cd1590d11d120a7991", 0xff}, {&(0x7f0000000340)="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", 0xfc}], 0x2, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x94, 0x0, 0x7, {[@generic={0x44, 0xb, "dfef316c9426c509e8"}, @timestamp={0x44, 0x14, 0x7, 0x0, 0xb, [0x5, 0x2, 0x5, 0xaf]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x8, "084c1999d35c"}, @timestamp_addr={0x44, 0x14, 0xd4, 0x1, 0x5, [{@empty, 0xfffffe01}, {@rand_addr=0x64010102, 0xff}]}, @rr={0x7, 0x23, 0x61, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @local, @rand_addr=0x64010100, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x1c, 0xff, 0x0, 0x2, [0xffff, 0x8, 0x4, 0x70f5, 0x1000, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast1, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @multicast2}}}], 0x110}, 0x2400c801) - -[ 372.780588] fuse: Invalid rootmode -[ 372.786868] fuse: Invalid rootmode -[ 372.796318] type=1325 audit(1638703993.939:2523): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:13 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = socket$nl_audit(0x10, 0x3, 0x9) -dup2(r1, r3) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0x200}}, {@allow_other}, {@allow_other}, {@blksize}], [{@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@measure}]}}) -r4 = signalfd(r2, &(0x7f0000000040)={[0x2]}, 0x8) -r5 = socket$packet(0x11, 0x3, 0x300) -signalfd(r5, &(0x7f0000000000)={[0x1ff]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) -setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000280)=@req={0x8, 0x7, 0x9, 0x6}, 0x10) -chdir(&(0x7f00000002c0)='./file0\x00') -syz_open_dev$dri(&(0x7f0000000340), 0x7f, 0x28a000) -socket$inet(0x2, 0x3, 0xffffffff) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r7 = signalfd(r2, &(0x7f0000000300), 0xfffffffffffffd46) -ioctl$F2FS_IOC_PRECACHE_EXTENTS(r7, 0xf50f, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x50, r7, 0x0) - -[ 372.805427] type=1325 audit(1638703993.943:2524): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 372.808906] type=1325 audit(1638703993.943:2525): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 372.816675] fuse: Invalid rootmode -[ 372.818458] fuse: Bad value for 'fd' -[ 372.828053] fuse: Invalid rootmode -[ 372.829551] fuse: Bad value for 'fd' -[ 372.846429] fuse: Bad value for 'fd' -[ 372.849447] fuse: Invalid rootmode -[ 372.851239] fuse: Bad value for 'fd' -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x3}) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000080)) - -[ 372.900446] fuse: Invalid rootmode -[ 372.902636] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="9fc0feedab43d266050a", 0xa, 0xfffffffffffffffe) -request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='user\x00', r0) -keyctl$unlink(0x9, r0, 0x0) -syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0xfffffff7) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(r1, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5874c3b42959f6", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0xc0000005}) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 372.950286] fuse: Invalid rootmode -[ 372.951993] fuse: Unknown parameter 'Xtô)Yö0xffffffffffffffff' -[ 372.954862] fuse: Invalid rootmode -[ 372.955653] fuse: Unknown parameter 'Xtô)Yö0xffffffffffffffff' -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -pipe(&(0x7f00000000c0)={0xffffffffffffffff}) -clock_gettime(0x0, &(0x7f0000000000)) -r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) -r3 = fsopen(&(0x7f0000000080)='hpfs\x00', 0x1) -syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x2004, @fd=r3, 0x4, 0xfffffffffffffffb, 0x4, 0x4, 0x1, {0x2, r2}}, 0x3ff) -write$P9_RMKNOD(r1, &(0x7f0000000180)={0x14, 0x13, 0x5, {0x8, 0x2, 0x200000000001}}, 0x14) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r0}, 0xa93c, 0xcc, 0x40}) -flistxattr(r0, &(0x7f0000000000)=""/38, 0x26) -ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)=0x1) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}}) -setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000100)={0x62, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x81}]}, 0x10) - -[ 373.024865] fuse: Invalid rootmode -[ 373.027889] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00', 0x0, [0xa52a, 0x600000, 0x6, 0x8de6, 0x5]}, &(0x7f0000000000)=0x54) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_setup(0x9, &(0x7f0000000080)=0x0) -io_submit(r1, 0x0, &(0x7f00000000c0)) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) -r3 = fork() -setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=0xf97, 0x8, 0x3) -tkill(r3, 0x10) -r4 = openat$vtpm(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) -r5 = signalfd(r4, &(0x7f0000000440)={[0x4]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1042, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@measure}]}}) -io_setup(0xb65, &(0x7f0000000100)=0x0) -r8 = socket(0x10, 0x3, 0x0) -r9 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_submit(r7, 0x1, &(0x7f0000001180)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x1, r9}]) -io_submit(r7, 0x0, &(0x7f00000003c0)) -kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r5, &(0x7f00000000c0)={r6, r0, 0x9131}) - -[ 373.058548] fuse: Invalid rootmode -[ 373.064181] fuse: Invalid rootmode -[ 373.069625] fuse: Invalid rootmode -[ 373.083603] init: Untracked pid 25497 received signal 16 -[ 373.107313] init: Untracked pid 25494 received signal 16 -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@private, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) -write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x6, 0x3, 0x9, 0x1f, 0xffffffff, 0x4, {0x1, 0x40, 0x1, 0x9, 0x2, 0xfffffffeffffffff, 0x0, 0x20e, 0x4a312eb7, 0x2000, 0x7ff, r1, 0x0, 0x6, 0x9}}, {0x0, 0x8}}}, 0xa0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) -r3 = getuid() -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) -fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x4, 0xee01}, {0x2, 0x6, 0xee01}, {0x2, 0x3, 0xee00}, {0x2, 0x7, r2}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x2, 0xee01}], {0x4, 0x6}, [{0x8, 0x7, r5}, {0x8, 0x3, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x1}}, 0x74, 0x2) -r6 = signalfd(r0, &(0x7f0000000000), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) - -[ 373.228676] fuse: Invalid rootmode -[ 373.231441] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="29b5820c88b9360dcec6133f802fbf7678c6f242962b6c947d9edc97af6ab139a1a7538eb8c179e4e9db2b09dc370d5f52efda3a80e14cc2a0f88044d930f022c7112b683f8845803778f524cc42635f534423c1359de95804329a97958bfdae2f343f66c493d2b8ac5adba4d71df4698b93ed785fd50a47b993851cf9524a2549a5ffb0c9478f66345762187f9fdd450ccb1bd58dd56149f612cd971872a397a24c2a2cf2b4aecc8fb90e7acf50bcbbefe7a0642c6a43568db79300"/206, @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -signalfd(r2, &(0x7f00000000c0)={[0x8000]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -splice(r1, &(0x7f0000000000), r0, &(0x7f0000000080)=0x5, 0xff, 0xd) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 373.245512] fuse: Unknown parameter ')µ‚ˆ¹6ÎÆ?€/¿vxÆòB–+l”}žÜ—¯j±9¡§SŽ¸ÁyäéÛ+ Ü7_RïÚ:€áL ø€DÙ0ð"Ç+h?ˆE€7xõ$ÌBc_SD#Á5éX2š—•‹ý®/4?fÄ“Ò¸¬ZÛ¤×ôi‹“íx_Õ -[ 373.245512] G¹“…ùRJ%I¥ÿ°ÉGf4WbŸÝEËÕÕaIöÍ—r£—¢L*' -[ 373.249025] fuse: Invalid rootmode -[ 373.252550] fuse: Unknown parameter ')µ‚ˆ¹6ÎÆ?€/¿vxÆòB–+l”}žÜ—¯j±9¡§SŽ¸ÁyäéÛ+ Ü7_RïÚ:€áL ø€DÙ0ð"Ç+h?ˆE€7xõ$ÌBc_SD#Á5éX2š—•‹ý®/4?fÄ“Ò¸¬ZÛ¤×ôi‹“íx_Õ -[ 373.252550] G¹“…ùRJ%I¥ÿ°ÉGf4WbŸÝEËÕÕaIöÍ—r£—¢L*' -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=@ng={0x4, 0x11, "aeedab708df6a5fae49311ca106f8847"}, 0x12, 0x2) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x6d}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x15}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x488c4}, 0x4000) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r0, r2, 0x80000) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) - -[ 373.327071] fuse: Invalid rootmode -[ 373.329062] fuse: Invalid rootmode -[ 373.330912] fuse: Invalid rootmode -[ 373.333400] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r1, r2, 0x80000) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 373.346556] fuse: Invalid rootmode -[ 373.348529] fuse: Invalid rootmode -[ 373.350616] fuse: Invalid rootmode -[ 373.352721] fuse: Invalid rootmode -11:33:14 executing program 0: -fcntl$getflags(0xffffffffffffffff, 0x1) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) -ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000080)={0x10000, 0x80000000}) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:14 executing program 0: -ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -io_setup(0xb65, &(0x7f0000000100)=0x0) -r3 = socket(0x10, 0x3, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_submit(r2, 0x1, &(0x7f0000001180)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) -r5 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) -r6 = openat$vndbinder(0xffffffffffffff9c, &(0x7f0000000480), 0x800, 0x0) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r8 = epoll_create1(0x0) -io_submit(r2, 0x5, &(0x7f0000000740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x43e, r0, &(0x7f0000000280)="b286af47a5f9e2ea4398", 0xa, 0x7, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x40, r5, &(0x7f0000000300)="7c2a5ecdae2576c815d3e0f6c1a5d270ead722f47a795c0e5e6db764c5474f583036b87046503fbb0891f7ae4259c21ed269029698f3cb6a37e899a47c62f5e44d8c19890b8c6c3e1eaed331b145b4eb9b80db3434f3ac3789ff4956ee7beea791b7a7cf75db7460973e6e4554cf4d9d869a1e61405b6c96c23d4108b1598d5c7ab41cf684b5532e342855aa2114180d1f225f31363c223ad699be929882962f36d1097131", 0xa5, 0xfff, 0x0, 0x2, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x1ff, r1, &(0x7f0000000400)="bd", 0x1, 0x100000001, 0x0, 0x1, r0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x9, r6, &(0x7f00000004c0)="1e1864bb35267bce0158db74d2f89804cc8c453d5214d54531c234a697e86864ac9a95194c9e3478b492963c1d956d9551d96d496a3c704f099a438a1c93e505cee86f74d489743b5f40e28bae00cd41fb6c6cb56b254e63a0870afc1f3300721ee35f82ea606b8d6207671f2ce4f4988acc55b27fd69812f9b7d2abf65d7c89e87787ed9ae67d34256b034f385e5686e44bf1f5b2e4da9571902e2315b8ee35ea655a79bb43423085976b52a78a5073691f8ece549d8cf1a3fc33e5d3d7be90bb62b353e0f8951ef0daebb64d6f72d97deae3896e084d47ea07872228891f962cbd434f9c43d5d16fd841bb2e2866795de25542dde329e608", 0xf9, 0x20, 0x0, 0x3, r7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r8, &(0x7f0000000600)="b84d0342836817c5858b90f0e2fb411fd1bba873a69b3d5e1ac9b8cc18c2ffb87f64292f567db807fcd47d9be2402ea99facdbd8401c7ac61d6f81159925d569236fdefcc9e575a9eaf8fa9a78bb40b0e5cd7d42f3a1e643cd08a2965278e98a34cf0844777822e577be44afb76fd1c935a64d47a94ce7c68eaadfb140f04bdef9b0a45159506dceeeb26a003ea5baff784f5545246fb4d6f9939a259240a4a54d1c4ca511558d3de5c6c389b0c17a6882bc05a975999319036812817c5a87f35f51258007cad5dcdb6772d4038db955fa2c2093a178b94702ed390d9b4e07", 0xdf, 0x9, 0x0, 0x2}]) -r9 = signalfd(r0, &(0x7f0000000040)={[0x6f8]}, 0x8) -mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x40000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0xb5}}, {@mode={'mode', 0x3d, 0x7fff}}], [{@appraise_type}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt}, {@uid_gt={'uid>', 0xee01}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) -fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) - -[ 373.414533] fuse: Invalid rootmode -[ 373.422698] fuse: Invalid rootmode -[ 373.425565] fuse: Invalid rootmode -[ 373.428327] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -flistxattr(r1, &(0x7f0000000080)=""/136, 0x88) - -[ 373.482764] fuse: Invalid rootmode -[ 373.485284] fuse: Invalid rootmode -11:33:14 executing program 0: -ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001440)={0x800, 0x7f, {0x0}, {0xee00}, 0x9, 0xb3b8}) -ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001480)=0x0) -r2 = fork() -ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000200)) -tkill(r2, 0x10) -clone3(&(0x7f0000001540)={0x24000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x1a}, &(0x7f0000000100)=""/114, 0x72, &(0x7f0000000180)=""/82, &(0x7f0000001500)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0x0, r2, 0xffffffffffffffff], 0x8}, 0x58) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) - -[ 373.534801] init: Untracked pid 25531 received signal 16 -[ 373.536160] init: Untracked pid 25533 received signal 16 -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='#\xa3,\x00', &(0x7f0000000080)='(\x00', 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = fsmount(r0, 0x0, 0x74) -getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) -ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -getdents(r0, &(0x7f0000000100)=""/105, 0x69) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x210000, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -r3 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@private2, 0x0, r4}) -sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400007d3400000000000000100000251c2010000008000400"/40, @ANYRES32=r4, @ANYBLOB="0800010000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x20004000) -fchdir(r0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000280), 0x402, 0x0) -pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') -setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000340)=0x4, 0x4) - -[ 373.613036] fuse: Invalid rootmode -[ 373.617986] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x4010, r0, 0x10000000) -syz_io_uring_submit(0x0, r2, &(0x7f0000001480)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index, 0x0, {0x0, r1}, 0x3ff, 0x0, 0x0, {0x0, 0x0, r0}}, 0x100) -dup2(r1, r0) -recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000000101000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xf8}, 0x1) -r3 = fsmount(r0, 0x0, 0x75) -mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x1820000, &(0x7f00000013c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) -r4 = signalfd(r0, &(0x7f0000000040)={[0x9]}, 0xfffffffffffffcdf) -fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) - -[ 373.764189] fuse: Invalid rootmode -[ 373.766809] fuse: Invalid rootmode -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) -fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) - -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_io_uring_setup(0x1c9c, &(0x7f0000000080)={0x0, 0x1bf6, 0x20, 0x1, 0x8003b5, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000000)) -mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x10010, r1, 0x8000000) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 373.819675] type=1325 audit(1638703994.963:2526): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 373.831001] type=1325 audit(1638703994.963:2527): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 373.834707] type=1325 audit(1638703994.963:2528): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:14 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_setup(0x3, &(0x7f0000000000)=0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = fsmount(r2, 0x0, 0x4) -signalfd(r3, &(0x7f0000000900)={[0x82]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mount$bind(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x2, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/xfrm_stat\x00') -r6 = openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.time_recursive\x00', 0x0, 0x0) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r9 = open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x88101) -io_submit(r1, 0x7, &(0x7f0000000800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0xfffa, r2, &(0x7f0000000080)="6f416e8717e3a3c642b78b446e4e0cd7a1faac", 0x13, 0x2, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000100)="f6f5c231f440422f3de1108052a87bc211dca7189585dd794f974764c55ffda06c71d7b46e69030c53b2d832f15e650f0d595d8af3b30d8fc9656472b10bd7a703a1bc32ba08637d1eaa802c02a4a5c885", 0x51, 0xfffffffffffffffe, 0x0, 0x2, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f00000001c0)="7fe79aa7b839fe8bcf95dd0f38c68fae44a184dc7a0ca2440e8a3a246423a162b6a5d0d247c64f37ca2757806a938092b1e13b70c42c34039c79854323d800404a214a43fc961f51474003a3814379ece481a7aeebd50a9229f4657b9e4beaff790a5b7b50382347ee2357134f3b907ec464d56de9bc7088d25e9863885a288a4c43671c6093b53e1d136cfad1c381bd484816674a24e0b49c95e8120f3b7841d7e4bc36c0142fd6842c9f0429449eee5a9f094a4ccc3e6049fd27fa70130257584e4ff4d45f2858626b2c0936790e179379f537", 0xd4, 0xb0c, 0x0, 0x2, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x3ff, r0, &(0x7f0000000340)="c7169ebebb40e0c01d074152d5d4cbb266e11601f38ee4365e6b765a3ea576d09efb17444fa818087cb5284473ba938bd359d9bdc0094dcfcebf7152d4eba6cac9c83add04a80e469cd0c07739decab96ed2e9994307f00253479275b4c84c6fe15a96554c6aa5d3dc962a6a53091b1817b468c211d4cb44a5fcfe3840ef9ebc9e9794758cb33d0bbf8efd0a2c7fee1f33677d5bb13424e3398af67475b40c6f7dd079f5b6a82838e800d1031b106a42d964557d2d6fd5a6c3ce5a875b2f448a4845c0f13c2e3d32a829a4ee83bcb6572f0667d302ce32b368e4fdc3d1ab11513820d06873b3343793dd352cfc0233b477a64a4f8c", 0xf5, 0x0, 0x0, 0x2, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0xffc0, r0, &(0x7f00000004c0)="13d54b3374da5f4be0d338c594866925e0d01f2e516bdf054755cd3f01c6888b8485edcb02050588f9", 0x29, 0x1, 0x0, 0x2, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x4, r8, &(0x7f0000000540)="180184b49fa844452fa8bbff6cdfee642037d552dd0aa22369ef4a40089ac7e8d20be1a39a7ea7396e855b4f51561d90299bf1f00fa2156f89d00a794ebdc15dfdbb5b0c041be72f47e6c7247d92b622646029a5d0d52c744321b5717260a2649aa2d15cb8a40ca499caa68958c5e47411c2480437e0cd75fae2279cb5b2735d15bd7865716768a3e5f781006abbab4ea6081593cbc5c16e559fd9ef96f33d388a54cea282ca59b4673842b7f38d820500c3b9103de8038d6235c6f66eed6c4e23f1a077001f92a0a25cf46ee5e14d00ba40374afab95378fcfc77ce", 0xdc, 0x4, 0x0, 0x2, r9}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000006c0)="f381a95930859bc9359414ebf72bef4403f875c7a6b90aa7f2553b738bdfc4e60c076d91b1b566ed7ede25dfe62251c2d4ba1c75ced8ee5bd5798e3ebc6209f6138c973722a08f1d6140652d88b527c6e455880fe5a3b02740b8f1d4ab29a8c14d639c95bd5b8991a6318695cb8ac773c1b8e583e0fca846e75f38bee8e67d06cb270a3cbe11a4a729b9a1ded6a1e38b2cf32b8f773a22afb27b97dbc60977d658a1c5803199d29200320843d14b4f032f1a82457dd25fdc0c2d7592336785f8bdb279bf63aa55f0df407711073a53b24c45f3735e705905dbb95a31008d40b9", 0xe0, 0x1, 0x0, 0x1}]) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 373.848667] fuse: Invalid rootmode -[ 373.850689] fuse: Invalid rootmode -[ 373.854556] fuse: Invalid rootmode -[ 373.856418] fuse: Invalid rootmode -[ 373.859288] fuse: Invalid rootmode -[ 373.861070] fuse: Invalid rootmode -[ 373.862563] fuse: Invalid rootmode -[ 373.863852] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = socket$key(0xf, 0x3, 0x2) -ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "3428308834e18fe6d11b6cda56504802"}) -ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000001080)={0x8, 0x5, {0xe0, @struct={0x49, 0x3ff}, r2, 0x9, 0xffffffffffffffed, 0x50, 0x4, 0xaa6, 0x70, @usage=0x9, 0x7f, 0x5, [0xa57, 0x3ff, 0x3, 0x80000001, 0x6, 0x8]}, {0x8, @usage=0x80000000, 0x0, 0x5, 0x9, 0x200, 0x3, 0x2, 0x80, @usage=0x4, 0x0, 0x1e, [0x7fff, 0x9, 0x1, 0x7, 0x5, 0x4]}, {0x1f, @struct={0x6, 0x5}, 0x0, 0x10000, 0x3, 0x400, 0x1, 0x1, 0x20, @struct={0x4, 0x7}, 0x9, 0x9, [0x6, 0xfffffffffffffffe, 0x3, 0xe000000000000, 0x6, 0x1]}, {0x9, 0x0, 0x6}}) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(r0, &(0x7f0000000080)={[0x40002]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 373.962986] fuse: Invalid rootmode -[ 373.964965] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0be059771ab8e33458a8f12486c19bf4bd6035eea694c6de4e4c1cf27f8720c37bde391125841d10056e4334d43e0613b542f14f3c3d1e2c9de60465f5c3e638189451943b2f6ef2a4a68e32106f5c7576bdd4e9d3890e1ed29906078fb2676a43", 0x62}], 0x1) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = fcntl$dupfd(r0, 0x406, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsetxattr$security_selinux(r4, &(0x7f0000000180), &(0x7f0000000280)='system_u:object_r:vhost_device_t:s0\x00', 0x24, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c67726f02005f69643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'dummy0\x00', 0x5}) -perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0xfa, 0x3, 0xf3, 0xc, 0x0, 0x5, 0x48000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x80, 0x80000001, 0x6, 0x2, 0xffffffffffffffd4, 0xfff, 0x7f, 0x0, 0x6, 0x0, 0xc6}, r3, 0xc, r2, 0xc) - -[ 373.996620] fuse: Invalid rootmode -[ 373.998270] fuse: Invalid rootmode -[ 374.001871] fuse: Invalid rootmode -[ 374.003304] fuse: Invalid rootmode -11:33:15 executing program 0: -ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) -r1 = signalfd(r0, &(0x7f0000000040)={[0xfffffffc00002001]}, 0xffffffffffffff82) -ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8) -r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) -ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) -r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) -dup2(r1, r2) -pread64(r1, &(0x7f0000000080)=""/74, 0x4a, 0x81) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) -ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000740000000000000000000000010000000f6b000000000000c40700000000000000000000000000000000000000000000000000000000000008fff0000000000001000000000000009ad4661a000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000d47fbb5c0000"]) - -[ 374.082145] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'osx.', '-+,\'+/\x00'}) -r1 = signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffffe]}, 0x8) -sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x440, 0x3f4, 0x8, 0x70bd29, 0x25dfdbfb, {0x0, 0x2, 0x10, [0x3, 0xf1, 0x1, 0xffff67f2, 0x27f, 0x0, 0x3, 0x2, 0x4, 0xffff3823, 0x101, 0x20, 0x4, 0x7, 0xffff, 0x0, 0x80, 0x7, 0x6, 0xfffffffb, 0x1, 0x3, 0x8, 0x4, 0x2, 0x8, 0x8, 0x4, 0x0, 0x1, 0x6, 0x7f, 0x3, 0x7217, 0x5, 0x7fffffff, 0xa13, 0x4, 0x2, 0xfffffffa, 0x6, 0x100, 0x4a95, 0xffc, 0x101, 0x7, 0x1ff, 0x101, 0x2, 0x7, 0x8, 0x5, 0x2, 0xffff0000, 0x101, 0x40, 0x6, 0x7, 0x5, 0x54, 0x1, 0x2, 0xfff, 0xffffff03], [0x8001, 0x8001, 0x6, 0xc12a, 0x1ff, 0x2, 0x3ff, 0x53, 0x59ee, 0x7963, 0x1, 0xc000, 0x22, 0x8, 0x3ff, 0x1, 0x9, 0x3, 0x7083, 0x0, 0x7fff, 0x307, 0xfffffc35, 0x3, 0x37b, 0xfffffff7, 0x80, 0x3, 0x7, 0x2ac, 0x4, 0x7, 0x1d89, 0x4, 0x8, 0x9, 0x4, 0x7, 0xed55, 0x80, 0x8, 0x0, 0xfffffff9, 0x10001, 0xb4, 0x0, 0x7, 0xdb, 0x80000001, 0x2, 0x5, 0x0, 0x8, 0x7, 0x9, 0x1bf4, 0x1ff, 0x9c9e, 0x401, 0x8, 0x4, 0x2d, 0x0, 0x7], [0x3, 0x4763, 0x5, 0x1, 0x1, 0x3ff, 0x1, 0x8, 0x4, 0x0, 0x8000, 0x100, 0x9, 0x81, 0x3, 0x6, 0x2, 0x80000001, 0x4, 0x6, 0x9, 0x5, 0x81, 0x7, 0x2, 0x3, 0xc725, 0x2, 0x10000, 0x5, 0x0, 0xc546ed9, 0x22f, 0x2a11, 0x1, 0x400000, 0x800, 0x6, 0x9, 0x7ff, 0x8, 0x100, 0x5, 0x0, 0x7f, 0x1ff, 0x80, 0x2, 0x521, 0x8000, 0x7, 0x5, 0x8, 0x2, 0x2, 0x0, 0x2f4, 0x8, 0x3ff, 0x8, 0x3, 0xd4, 0x9580, 0xb6], [0xc36, 0x3, 0x9, 0x8, 0xfb, 0xae, 0x10000, 0x40, 0x8, 0x80000001, 0x546, 0x606, 0x20, 0x89, 0x4, 0x3, 0x800, 0x1000, 0x0, 0xffffffff, 0x3ff, 0x1ff, 0x101, 0x911c, 0x9, 0x800, 0x5, 0x6e3e000, 0x91ad, 0x3, 0x0, 0x6, 0x2, 0x8001, 0xfff, 0x400, 0x100, 0x2, 0x0, 0x4, 0x401, 0x4, 0x1, 0x0, 0x10000, 0x6, 0x7f, 0x0, 0x80000001, 0x6, 0x6, 0x62fb, 0x10000, 0x80000000, 0x2, 0x3, 0x7ff, 0x2, 0x10000, 0x5930f787, 0x3, 0x9, 0xe9, 0x400], 0x1e, ['root', '\x00', 'measure', '\\\x00', ']+-\x00', 'user_id', 'fuse\x00']}, ["", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x22000040}, 0x40000d0) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 374.097816] fuse: Invalid rootmode -[ 374.100765] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) -r1 = socket$nl_audit(0x10, 0x3, 0x9) -recvmmsg$unix(r0, &(0x7f0000005980)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000000200)=@abs, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/77, 0x4d}, {&(0x7f0000001300)=""/6, 0x6}, {&(0x7f0000001340)=""/235, 0xeb}, {&(0x7f0000001440)=""/152, 0x98}, {&(0x7f0000001500)=""/85, 0x55}, {&(0x7f0000001580)=""/200, 0xc8}, {&(0x7f0000001680)=""/26, 0x1a}], 0x8}}, {{&(0x7f0000001740)=@abs, 0x6e, &(0x7f0000003a00)=[{&(0x7f00000017c0)=""/91, 0x5b}, {&(0x7f0000001840)=""/182, 0xb6}, {&(0x7f0000001900)=""/7, 0x7}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/101, 0x65}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/61, 0x3d}], 0x7, &(0x7f0000003a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000003ac0)=@abs, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003b40)=""/36, 0x24}], 0x1, &(0x7f0000003bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000003c80)=""/112, 0x70}, {&(0x7f0000003d00)=""/4096, 0x1000}], 0x2, &(0x7f0000004d40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004e00)=""/15, 0xf}, {&(0x7f0000004e40)=""/229, 0xe5}, {&(0x7f0000004f40)=""/205, 0xcd}], 0x3}}, {{&(0x7f0000005080), 0x6e, &(0x7f00000051c0)=[{&(0x7f0000005100)=""/117, 0x75}, {&(0x7f0000005180)=""/18, 0x12}], 0x2, &(0x7f0000005200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000005280), 0x6e, &(0x7f0000005840)=[{&(0x7f0000005300)=""/18, 0x12}, {&(0x7f0000005340)=""/135, 0x87}, {&(0x7f0000005400)=""/52, 0x34}, {&(0x7f0000005440)=""/231, 0xe7}, {&(0x7f0000005540)=""/145, 0x91}, {&(0x7f0000005600)=""/82, 0x52}, {&(0x7f0000005680)=""/232, 0xe8}, {&(0x7f0000005780)=""/96, 0x60}, {&(0x7f0000005800)=""/34, 0x22}], 0x9, &(0x7f0000005900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}}], 0x8, 0x2021, &(0x7f0000005b80)={0x77359400}) -dup2(r1, r2) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -openat(r1, &(0x7f00000001c0)='./file0\x00', 0x282, 0x2) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746dbcc5199e089955d24d6f64653d3030303030303030303030303030303030303730303030a4c2dacae84af9692369d8b58419fcaa1755541348f2462e90671e985a0ebde7bb0ffa84c24f075b8195e9f45240cd88f439c3bad23015e12f31256d2537239eeb8bbe26c49b777fbec077deb11d6e7a3332d24ab1eb3cfb5cfafdc05ce6b958197e8861bcb874005397c7b8b8238bab9f4fc4e713edcd0617a75a1add5316bc29da4b266d1d2c38262e1143092895536f877bec18c887a2", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -fsmount(r1, 0x1, 0x74) - -[ 374.124101] fuse: Unknown parameter 'rootm¼Åž™UÒMode' -[ 374.126565] fuse: Unknown parameter 'rootm¼Åž™UÒMode' -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x20010, r0, 0x10000000) -syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0xb24d72ed3e0fae3d, 0x0, r0, 0x0, r0}, 0x3) -r2 = accept(r0, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) -setsockopt$inet_buf(r2, 0x0, 0x23, &(0x7f0000000100)="dbe3a39264f18b5b21b76934ba6755e36cf11fb148f493f991b305d81cbb36c0541dcd5d6e9787b003f3e925d9297e9313542994ecd683ac3b11d77cc3e6aa8c096123e62094a5baca9869ee9bf3c494ffc714abeb1a9da8d3b1ba9e45948a62c38d2c5f363b09915cf9dd3ee52d5d5b97fab8780246adf7afac2e58c6b185ea1a4d6898f4494a3f553541a859b27cc039aad389c79918938f85980ad6ed6db50eec7386a62a92c89a4fa1de138bdf248f783a083cba9ac2aee911176a8a33971416fd1e5068f63c7123", 0xca) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$USBDEVFS_RESET(r1, 0x5514) - -[ 374.214860] fuse: Invalid rootmode -[ 374.217159] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6798977764ba726f7584fb385f550fa43431a1c9d6db6a1e5fdbd1002ada9f52962d5eb7490d3e7eddaac4ed313b0069d4d2959385ef31fee44a1afe06f50f6f5771e6360193b9e65112ff45798c44e7f4e1f7859ab9d0942ac5b68df3ce7c7741be96027264a46d5fa7114368ba57fc3013e83dbd9dd3acf15d50c02dddb3710c927e048ffc6c2ebd6b6487a3225bc1c86ffc4522cbc0", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -socketpair(0x22, 0x800, 0x1b, &(0x7f0000000080)={0xffffffffffffffff}) -signalfd(r1, &(0x7f00000000c0)={[0x9]}, 0x8) -r2 = fork() -tkill(r2, 0x10) -setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r2, 0xee00, 0xee01}, 0xc) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) - -[ 374.233700] fuse: Invalid rootmode -[ 374.247875] fuse: Invalid rootmode -[ 374.260529] init: Untracked pid 25593 received signal 16 -[ 374.262119] init: Untracked pid 25595 received signal 16 -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(r0, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 374.281928] fuse: Invalid rootmode -11:33:15 executing program 0: -ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$VTPM_PROXY_IOC_NEW_DEV(0xffffffffffffffff, 0xc014a100, &(0x7f0000000080)={0x0, 0x7fff, r0, 0x2, 0x10000}) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 374.295965] fuse: Invalid rootmode -[ 374.298509] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.nlink\x00', &(0x7f0000000340)=""/154, 0x9a) -epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x2000000a}) -r4 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x9) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x60, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x2}, @clear_death, @release={0x40046306, 0x2}, @decrefs, @free_buffer={0x40086303, r4}, @dead_binder_done, @enter_looper, @register_looper, @decrefs={0x40046307, 0x2}, @clear_death={0x400c630f, 0x1}], 0x33, 0x0, &(0x7f0000000180)="9bf41d5bc0dacab42fde0c84a5c7875ecddf5295b561f56753d75a89493d236a89bda4e1f9cb6390f2552e516dc3318dfaea0e"}) -setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x6, 0x18) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -copy_file_range(r2, &(0x7f0000000400)=0x4, r3, &(0x7f0000000440)=0x7, 0x3edc, 0x0) - -[ 374.350611] fuse: Invalid rootmode -[ 374.354345] fuse: Invalid rootmode -11:33:15 executing program 0: -sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d760fcc97bf9d59641d0302a7d5550ea3e8c992caf44d98fc6111b7a33399f34e183951b93378145cb8b889254a5cfa4c63791578941282f4f76f442b08750fc4679e6648fe446903915de17dcecb824b0fe63448c18ade4bfaddc35db8601fef6", 0x61}], 0x1, &(0x7f0000000100)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x1c, 0x3, [{0x5, 0x6, "18e0dcc0"}, {0x6, 0xe, "0a06e5ef1d5f49e7e0b9a496"}, {0x7, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xa8}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000200)}}], 0x2, 0x20040000) -r0 = socket(0x10, 0x3, 0x0) -r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) -sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) -ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl2\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x7, 0x700, 0xeda3, 0x3, {{0x6, 0x4, 0x3, 0x34, 0x18, 0x64, 0x0, 0x0, 0x4, 0x0, @multicast1, @remote, {[@end]}}}}}) -r3 = socket$inet6_udplite(0xa, 0x2, 0x88) -r4 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000000)={@private2, 0x0, r5}) -sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x10c, r1, 0x200, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x80) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -recvmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/66, 0x42}, {&(0x7f0000000740)=""/127, 0x7f}], 0x4, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x40002020) -bind$xdp(r7, &(0x7f0000000880)={0x2c, 0xc, r5, 0x26}, 0x10) -fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) -ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r0, 0x2, 0x4, 0x9}) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r1, r2, 0x80000) - -[ 374.423528] fuse: Invalid rootmode -[ 374.426012] fuse: Invalid rootmode -11:33:15 executing program 0: -ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000080)="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") -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='vlan0\x00') - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc1400, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000180)) -sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x2, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000000) -setxattr$incfs_size(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=0xc5, 0x8, 0x2) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r3, r4, 0x80000) - -[ 374.455843] fuse: Invalid rootmode -[ 374.458478] fuse: Invalid rootmode -[ 374.461359] fuse: Invalid rootmode -[ 374.463266] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) - -[ 374.478587] fuse: Invalid rootmode -[ 374.480920] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@const={0x10, 0x0, 0x0, 0xa, 0x2}, @fwd={0x2}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @func={0x5, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x2e, 0x61, 0x0]}}, &(0x7f0000000100)=""/242, 0x59, 0xf2}, 0x20) -r1 = signalfd(r0, &(0x7f0000000040)={[0x8001]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) -dup2(r1, r1) -r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) -pwritev(r2, &(0x7f0000000080), 0x0, 0x6, 0x9ff3) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = signalfd4(r0, &(0x7f0000000000)={[0xed3]}, 0x8, 0x180800) -read(r1, &(0x7f0000000080)=""/228, 0xe4) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'osx.', '-+,\'+/\x00'}) -r1 = signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffffe]}, 0x8) -sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x440, 0x3f4, 0x8, 0x70bd29, 0x25dfdbfb, {0x0, 0x2, 0x10, [0x3, 0xf1, 0x1, 0xffff67f2, 0x27f, 0x0, 0x3, 0x2, 0x4, 0xffff3823, 0x101, 0x20, 0x4, 0x7, 0xffff, 0x0, 0x80, 0x7, 0x6, 0xfffffffb, 0x1, 0x3, 0x8, 0x4, 0x2, 0x8, 0x8, 0x4, 0x0, 0x1, 0x6, 0x7f, 0x3, 0x7217, 0x5, 0x7fffffff, 0xa13, 0x4, 0x2, 0xfffffffa, 0x6, 0x100, 0x4a95, 0xffc, 0x101, 0x7, 0x1ff, 0x101, 0x2, 0x7, 0x8, 0x5, 0x2, 0xffff0000, 0x101, 0x40, 0x6, 0x7, 0x5, 0x54, 0x1, 0x2, 0xfff, 0xffffff03], [0x8001, 0x8001, 0x6, 0xc12a, 0x1ff, 0x2, 0x3ff, 0x53, 0x59ee, 0x7963, 0x1, 0xc000, 0x22, 0x8, 0x3ff, 0x1, 0x9, 0x3, 0x7083, 0x0, 0x7fff, 0x307, 0xfffffc35, 0x3, 0x37b, 0xfffffff7, 0x80, 0x3, 0x7, 0x2ac, 0x4, 0x7, 0x1d89, 0x4, 0x8, 0x9, 0x4, 0x7, 0xed55, 0x80, 0x8, 0x0, 0xfffffff9, 0x10001, 0xb4, 0x0, 0x7, 0xdb, 0x80000001, 0x2, 0x5, 0x0, 0x8, 0x7, 0x9, 0x1bf4, 0x1ff, 0x9c9e, 0x401, 0x8, 0x4, 0x2d, 0x0, 0x7], [0x3, 0x4763, 0x5, 0x1, 0x1, 0x3ff, 0x1, 0x8, 0x4, 0x0, 0x8000, 0x100, 0x9, 0x81, 0x3, 0x6, 0x2, 0x80000001, 0x4, 0x6, 0x9, 0x5, 0x81, 0x7, 0x2, 0x3, 0xc725, 0x2, 0x10000, 0x5, 0x0, 0xc546ed9, 0x22f, 0x2a11, 0x1, 0x400000, 0x800, 0x6, 0x9, 0x7ff, 0x8, 0x100, 0x5, 0x0, 0x7f, 0x1ff, 0x80, 0x2, 0x521, 0x8000, 0x7, 0x5, 0x8, 0x2, 0x2, 0x0, 0x2f4, 0x8, 0x3ff, 0x8, 0x3, 0xd4, 0x9580, 0xb6], [0xc36, 0x3, 0x9, 0x8, 0xfb, 0xae, 0x10000, 0x40, 0x8, 0x80000001, 0x546, 0x606, 0x20, 0x89, 0x4, 0x3, 0x800, 0x1000, 0x0, 0xffffffff, 0x3ff, 0x1ff, 0x101, 0x911c, 0x9, 0x800, 0x5, 0x6e3e000, 0x91ad, 0x3, 0x0, 0x6, 0x2, 0x8001, 0xfff, 0x400, 0x100, 0x2, 0x0, 0x4, 0x401, 0x4, 0x1, 0x0, 0x10000, 0x6, 0x7f, 0x0, 0x80000001, 0x6, 0x6, 0x62fb, 0x10000, 0x80000000, 0x2, 0x3, 0x7ff, 0x2, 0x10000, 0x5930f787, 0x3, 0x9, 0xe9, 0x400], 0x1e, ['root', '\x00', 'measure', '\\\x00', ']+-\x00', 'user_id', 'fuse\x00']}, ["", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x22000040}, 0x40000d0) -fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) - -[ 374.521078] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_setup(0x3, &(0x7f0000000000)=0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = fsmount(r2, 0x0, 0x4) -signalfd(r3, &(0x7f0000000900)={[0x82]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mount$bind(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x2, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/xfrm_stat\x00') -r6 = openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.time_recursive\x00', 0x0, 0x0) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r9 = open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x88101) -io_submit(r1, 0x7, &(0x7f0000000800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0xfffa, r2, &(0x7f0000000080)="6f416e8717e3a3c642b78b446e4e0cd7a1faac", 0x13, 0x2, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000100)="f6f5c231f440422f3de1108052a87bc211dca7189585dd794f974764c55ffda06c71d7b46e69030c53b2d832f15e650f0d595d8af3b30d8fc9656472b10bd7a703a1bc32ba08637d1eaa802c02a4a5c885", 0x51, 0xfffffffffffffffe, 0x0, 0x2, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x3, r4, &(0x7f00000001c0)="7fe79aa7b839fe8bcf95dd0f38c68fae44a184dc7a0ca2440e8a3a246423a162b6a5d0d247c64f37ca2757806a938092b1e13b70c42c34039c79854323d800404a214a43fc961f51474003a3814379ece481a7aeebd50a9229f4657b9e4beaff790a5b7b50382347ee2357134f3b907ec464d56de9bc7088d25e9863885a288a4c43671c6093b53e1d136cfad1c381bd484816674a24e0b49c95e8120f3b7841d7e4bc36c0142fd6842c9f0429449eee5a9f094a4ccc3e6049fd27fa70130257584e4ff4d45f2858626b2c0936790e179379f537", 0xd4, 0xb0c, 0x0, 0x2, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x3ff, r0, &(0x7f0000000340)="c7169ebebb40e0c01d074152d5d4cbb266e11601f38ee4365e6b765a3ea576d09efb17444fa818087cb5284473ba938bd359d9bdc0094dcfcebf7152d4eba6cac9c83add04a80e469cd0c07739decab96ed2e9994307f00253479275b4c84c6fe15a96554c6aa5d3dc962a6a53091b1817b468c211d4cb44a5fcfe3840ef9ebc9e9794758cb33d0bbf8efd0a2c7fee1f33677d5bb13424e3398af67475b40c6f7dd079f5b6a82838e800d1031b106a42d964557d2d6fd5a6c3ce5a875b2f448a4845c0f13c2e3d32a829a4ee83bcb6572f0667d302ce32b368e4fdc3d1ab11513820d06873b3343793dd352cfc0233b477a64a4f8c", 0xf5, 0x0, 0x0, 0x2, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0xffc0, r0, &(0x7f00000004c0)="13d54b3374da5f4be0d338c594866925e0d01f2e516bdf054755cd3f01c6888b8485edcb02050588f9", 0x29, 0x1, 0x0, 0x2, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x4, r8, &(0x7f0000000540)="180184b49fa844452fa8bbff6cdfee642037d552dd0aa22369ef4a40089ac7e8d20be1a39a7ea7396e855b4f51561d90299bf1f00fa2156f89d00a794ebdc15dfdbb5b0c041be72f47e6c7247d92b622646029a5d0d52c744321b5717260a2649aa2d15cb8a40ca499caa68958c5e47411c2480437e0cd75fae2279cb5b2735d15bd7865716768a3e5f781006abbab4ea6081593cbc5c16e559fd9ef96f33d388a54cea282ca59b4673842b7f38d820500c3b9103de8038d6235c6f66eed6c4e23f1a077001f92a0a25cf46ee5e14d00ba40374afab95378fcfc77ce", 0xdc, 0x4, 0x0, 0x2, r9}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000006c0)="f381a95930859bc9359414ebf72bef4403f875c7a6b90aa7f2553b738bdfc4e60c076d91b1b566ed7ede25dfe62251c2d4ba1c75ced8ee5bd5798e3ebc6209f6138c973722a08f1d6140652d88b527c6e455880fe5a3b02740b8f1d4ab29a8c14d639c95bd5b8991a6318695cb8ac773c1b8e583e0fca846e75f38bee8e67d06cb270a3cbe11a4a729b9a1ded6a1e38b2cf32b8f773a22afb27b97dbc60977d658a1c5803199d29200320843d14b4f032f1a82457dd25fdc0c2d7592336785f8bdb279bf63aa55f0df407711073a53b24c45f3735e705905dbb95a31008d40b9", 0xe0, 0x1, 0x0, 0x1}]) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 374.536285] fuse: Invalid rootmode -[ 374.539001] fuse: Invalid rootmode -[ 374.542622] fuse: Invalid rootmode -[ 374.548045] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_setup(0x9, &(0x7f0000000080)=0x0) -io_submit(r1, 0x0, &(0x7f00000000c0)) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) -r3 = fork() -setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=0xf97, 0x8, 0x3) -tkill(r3, 0x10) -r4 = openat$vtpm(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) -r5 = signalfd(r4, &(0x7f0000000440)={[0x4]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1042, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@measure}]}}) -io_setup(0xb65, &(0x7f0000000100)=0x0) -r8 = socket(0x10, 0x3, 0x0) -r9 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_submit(r7, 0x1, &(0x7f0000001180)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x1, r9}]) -io_submit(r7, 0x0, &(0x7f00000003c0)) -kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r5, &(0x7f00000000c0)={r6, r0, 0x9131}) - -[ 374.603268] fuse: Invalid rootmode -[ 374.611896] fuse: Invalid rootmode -[ 374.662887] init: Untracked pid 25639 received signal 16 -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000a00)={0x3}) -ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f0000000840)={0x2, 0x81, 0x12, &(0x7f0000000780)=""/18}) - -[ 374.672049] binder: 25640:25641 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.673654] binder: 25640:25641 got reply transaction with no transaction stack -[ 374.674792] binder: 25640:25641 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.680698] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000a00)={0x3}) -ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f0000000840)={0x2, 0x81, 0x12, &(0x7f0000000780)=""/18}) - -[ 374.696796] binder: 25642:25643 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.698385] binder: 25642:25643 got reply transaction with no transaction stack -[ 374.699587] binder: 25642:25643 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.704279] fuse: Invalid rootmode -[ 374.717424] binder: 25644:25645 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.718913] binder: 25644:25645 got reply transaction with no transaction stack -[ 374.720139] binder: 25644:25645 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.724879] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000a00)={0x3}) -ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f0000000840)={0x2, 0x81, 0x12, &(0x7f0000000780)=""/18}) - -[ 374.745155] binder: 25646:25647 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.746566] binder: 25646:25647 got reply transaction with no transaction stack -[ 374.751035] binder: 25646:25647 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.754957] fuse: Invalid rootmode -[ 374.768402] binder: 25648:25649 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.769978] binder: 25648:25649 got reply transaction with no transaction stack -[ 374.772171] binder: 25648:25649 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.774800] fuse: Invalid rootmode -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000a00)={0x3}) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) - -[ 374.788903] binder: 25650:25651 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.790320] binder: 25650:25651 got reply transaction with no transaction stack -[ 374.792078] binder: 25650:25651 transaction failed 29201/-71, size 88-24 line 2634 -[ 374.810663] binder: 25652:25653 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.812336] binder: 25652:25653 got reply transaction with no transaction stack -[ 374.813636] binder: 25652:25653 transaction failed 29201/-71, size 88-24 line 2634 -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) - -11:33:15 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 374.828005] type=1325 audit(1638703995.971:2529): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 374.833501] type=1325 audit(1638703995.975:2530): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 374.836030] type=1325 audit(1638703995.975:2531): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 374.842059] binder: 25654:25655 Release 1 refcount change on invalid ref 3 ret -22 -[ 374.843756] binder: 25654:25655 got reply transaction with no transaction stack -[ 374.845021] binder: 25654:25655 transaction failed 29201/-71, size 88-24 line 2634 -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 374.858307] type=1325 audit(1638703995.999:2532): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 374.860561] type=1325 audit(1638703995.999:2533): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 374.862989] type=1325 audit(1638703996.003:2534): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c3"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x0, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x0, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x0, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, 0x0, 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, 0x0, 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, 0x0, 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:16 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 375.863009] type=1325 audit(1638703997.003:2535): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 375.865947] type=1325 audit(1638703997.011:2536): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 375.868028] type=1325 audit(1638703997.011:2537): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.016244] binder: 25824:25825 ioctl c0306201 0 returned -14 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) - -[ 376.030392] binder: 25826:25827 ioctl c0306201 0 returned -14 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) - -[ 376.044021] binder: 25828:25829 ioctl c0306201 0 returned -14 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xec, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xec, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xec, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xe4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.401827] binder_thread_write: 96 callbacks suppressed -[ 376.401837] binder: 25878:25879 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.406923] binder_transaction: 96 callbacks suppressed -[ 376.406928] binder: 25878:25879 got reply transaction with no transaction stack -[ 376.411415] binder_transaction: 96 callbacks suppressed -[ 376.411424] binder: 25878:25879 transaction failed 29201/-71, size 88-24 line 2634 -[ 376.431769] binder: 25880:25881 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.433309] binder: 25880:25881 got reply transaction with no transaction stack -[ 376.434748] binder: 25880:25881 transaction failed 29201/-71, size 88-24 line 2634 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.449122] binder: 25882:25883 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.450790] binder: 25882:25883 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 376.452279] binder: 25882:25883 BC_ACQUIRE_DONE u0000000000000002 no match -[ 376.455059] binder: 25882:25883 Release 1 refcount change on invalid ref 0 ret -22 -[ 376.456647] binder: 25882:25883 BC_ACQUIRE_DONE u0000000000000000 no match -[ 376.457804] binder: 25882:25883 BC_INCREFS_DONE u0000000000000000 no match -[ 376.459481] binder: 25882:25883 ERROR: BC_REGISTER_LOOPER called without request -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.473530] binder: 25884:25885 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.475030] binder: 25884:25885 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 376.476276] binder: 25884:25885 BC_ACQUIRE_DONE u0000000000000002 no match -[ 376.477693] binder: 25884:25885 Release 1 refcount change on invalid ref 0 ret -22 -[ 376.479787] binder: 25884:25885 BC_ACQUIRE_DONE u0000000000000000 no match -[ 376.481250] binder: 25884:25885 BC_INCREFS_DONE u0000000000000000 no match -[ 376.482898] binder: 25884:25885 ERROR: BC_REGISTER_LOOPER called without request -[ 376.502322] binder: 25886:25887 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.503694] binder: 25886:25887 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 376.504680] binder: 25886:25887 BC_ACQUIRE_DONE u0000000000000002 no match -[ 376.505846] binder: 25886:25887 Release 1 refcount change on invalid ref 0 ret -22 -[ 376.511076] binder: 25886:25887 BC_ACQUIRE_DONE u0000000000000000 no match -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.515040] binder: 25886:25887 BC_INCREFS_DONE u0000000000000000 no match -[ 376.516294] binder: 25886:25887 ERROR: BC_REGISTER_LOOPER called without request -[ 376.548105] binder: 25888:25889 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.549401] binder: 25888:25889 got reply transaction with no transaction stack -[ 376.550715] binder: 25888:25889 transaction failed 29201/-71, size 88-24 line 2634 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.563450] binder: 25890:25891 Release 1 refcount change on invalid ref 3 ret -22 -[ 376.564582] binder: 25890:25891 got reply transaction with no transaction stack -[ 376.565685] binder: 25890:25891 transaction failed 29201/-71, size 88-24 line 2634 -[ 376.581476] binder: 25892:25893 got reply transaction with no transaction stack -[ 376.582823] binder: 25892:25893 transaction failed 29201/-71, size 0-24 line 2634 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)}, 0x400}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.604522] binder: 25894:25895 got reply transaction with no transaction stack -[ 376.606220] binder: 25894:25895 transaction failed 29201/-71, size 0-0 line 2634 -[ 376.618557] binder: 25896:25897 got reply transaction with no transaction stack -[ 376.620336] binder: 25896:25897 transaction failed 29201/-71, size 0-0 line 2634 -[ 376.633640] binder: 25898:25899 got reply transaction with no transaction stack -[ 376.635502] binder: 25898:25899 transaction failed 29201/-71, size 0-0 line 2634 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xb0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa4, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.651476] binder: 25900:25901 got reply transaction with no transaction stack -[ 376.652781] binder: 25900:25901 transaction failed 29201/-71, size 0-0 line 2634 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa4, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 376.668179] binder: 25902:25903 got reply transaction with no transaction stack -[ 376.669181] binder: 25902:25903 transaction failed 29201/-71, size 0-0 line 2634 -[ 376.699708] binder: undelivered TRANSACTION_ERROR: 29201 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa4, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -[ 376.713264] binder: undelivered TRANSACTION_ERROR: 29201 -[ 376.724994] binder: undelivered TRANSACTION_ERROR: 29201 -[ 376.735960] binder: undelivered TRANSACTION_ERROR: 29201 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -[ 376.753364] binder: undelivered TRANSACTION_ERROR: 29201 -[ 376.766825] binder: undelivered TRANSACTION_ERROR: 29201 -[ 376.779686] binder: undelivered TRANSACTION_ERROR: 29201 -[ 376.791602] binder: undelivered TRANSACTION_ERROR: 29201 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -[ 376.807412] binder: undelivered TRANSACTION_ERROR: 29201 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -[ 376.820316] binder: undelivered TRANSACTION_ERROR: 29201 -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -11:33:17 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -[ 376.878649] type=1325 audit(1638703998.019:2538): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 376.880874] type=1325 audit(1638703998.019:2539): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 376.882439] type=1325 audit(1638703998.019:2540): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -[ 377.035270] binder: 25954:25955 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.036280] binder: 25954:25955 BC_ACQUIRE_DONE u0000000000000002 no match -[ 377.037374] binder: 25954:25955 ERROR: BC_REGISTER_LOOPER called without request -[ 377.048926] binder: 25956:25957 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.050042] binder: 25956:25957 ERROR: BC_REGISTER_LOOPER called without request -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 377.062860] binder: 25958:25959 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.064517] binder: 25958:25959 ERROR: BC_REGISTER_LOOPER called without request -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 377.121423] binder: 25966:25967 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.122660] binder: 25966:25967 ERROR: BC_REGISTER_LOOPER called without request -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 377.135502] binder: 25968:25969 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.136821] binder: 25968:25969 ERROR: BC_REGISTER_LOOPER called without request -[ 377.150316] binder: 25970:25971 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.151455] binder: 25970:25971 ERROR: BC_REGISTER_LOOPER called without request -[ 377.164252] binder: 25972:25973 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 -[ 377.165052] binder: 25972:25973 ERROR: BC_REGISTER_LOOPER called without request -11:33:18 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="4000000000000002b00453a0f328d0567d7290ff11c1cb2932c64b62813244e7ca2f919df25042f4af56cdac639a5f9ad7b7f2c38f910339b84b912bf75a6b671055de7244a00a9ffb353883c2202674b65a61435995ad6fd8fa0420e415405364457c413d68d4217f740b0d3ef58034f7a61fb3b21563f8908e04564734177bd389b7d6d39675c00eea2b9e14830d94ebf6b149261cae228cad65e73865f29c81f491bf17871a5163116cb9cf80d017e8b3f0390d859c91d4a3621ba2d569fabecb604d77abb948d20a9a4f692841b2323a8c622b24ced470667bcc3206ba3e54a49e7c34c931e5dfdaf8f4ea405de104b1183c036873effdb486b2cc0610d7df419ed63c7a4656138f641efaee217006968bb06cc87c9a8e65e3c2485013e4df3fc1f9c4ed72db7f0324b555df596d5fd00e56c31d8ba25d730d22552c874f7a7eea3d5fdbdbe6ace0a374cb534be9d364e1ebc9b7a6626280acb527b3ef67ed"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 377.281355] binder: 25992:25993 ioctl c0306201 0 returned -14 -[ 377.293377] binder: 25994:25995 ioctl c0306201 0 returned -14 -[ 377.304635] binder: 25996:25997 ioctl c0306201 0 returned -14 -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x54, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x54, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x54, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5c, 0x0, &(0x7f0000000440)=[@exit_looper, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, 0x0}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x2e, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x45, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583"}) - -11:33:18 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x51, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x57, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164c"}) - -[ 377.904135] type=1325 audit(1638703999.047:2541): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.906761] type=1325 audit(1638703999.047:2542): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.908428] type=1325 audit(1638703999.047:2543): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.931324] type=1325 audit(1638703999.071:2544): table=filter family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.934251] type=1325 audit(1638703999.075:2545): table=mangle family=2 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.937465] type=1325 audit(1638703999.075:2546): table=raw family=2 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.939940] type=1325 audit(1638703999.075:2547): table=security family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -[ 377.942099] type=1325 audit(1638703999.075:2548): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.944655] type=1325 audit(1638703999.075:2549): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 377.946847] type=1325 audit(1638703999.075:2550): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5b, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73d"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5a, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf7"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x0, 0x0, &(0x7f0000000540)}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 378.179329] binder: 26142:26143 ioctl c0306201 0 returned -14 -[ 378.190616] binder: 26144:26145 ioctl c0306201 0 returned -14 -[ 378.200966] binder: 26146:26147 ioctl c0306201 0 returned -14 -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x3c, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x34, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x20, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x10, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x8, 0x0, &(0x7f0000000440)=[@exit_looper, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4, 0x0, &(0x7f0000000440)=[@register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4, 0x0, &(0x7f0000000440)=[@register_looper], 0x0, 0x0, 0x0}) - -11:33:19 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x64, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @clear_death, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, 0x0, &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -r1 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, 0x0, 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -[ 378.628777] binder: 26216:26217 ioctl c0306201 0 returned -14 -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -[ 378.645719] binder: 26218:26219 ioctl c0306201 0 returned -14 -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) - -[ 378.658650] binder: 26220:26221 ioctl c0306201 0 returned -14 -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xf0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xdc, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc8, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc0, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xac, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x9c, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:19 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:20 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:20 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x50, 0x0, &(0x7f0000000440)=[@exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:20 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:20 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) - -[ 378.928114] type=1325 audit(1638704000.071:2551): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.930421] type=1325 audit(1638704000.071:2552): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.932779] type=1325 audit(1638704000.071:2553): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.939709] fuse: Invalid rootmode -11:33:20 executing program 0: -r0 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) -ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)}, 0x400}], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)='GPL\x00', 0x4, 0xe1, &(0x7f0000000640)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) -openat$binder(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) -r2 = openat$binder(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) -ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000005c0)={0xf4, 0x0, &(0x7f0000000440)=[@exit_looper, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x100, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/248, 0xf8, 0x0, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x400}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x9, 0x1, 0x3f}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/30, 0x1e, 0x0, 0x20}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/140, 0x8c, 0x1, 0x36}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}, @release, @acquire_done, @increfs_done, @register_looper], 0x5c, 0x0, &(0x7f0000000540)="fe315a013f5c099cc1dc18a34d720b7826dd69c54987616593f1b31dbb9d42eb0c904210b41967fe0eab03a67b22c69b685c2b44adf388edbde24bf601f4094a65929d9583cc400b19948f3fb46947f9e4e4929362164cd01cf73dfd"}) -r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6700000080be00643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000a00)={0x3}) -ioctl$FS_IOC_READ_VERITY_METADATA(r3, 0xc0286687, &(0x7f0000000840)={0x2, 0x81, 0x12, &(0x7f0000000780)=""/18}) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -[ 378.952217] type=1325 audit(1638704000.095:2554): table=filter family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.953848] type=1325 audit(1638704000.095:2555): table=mangle family=2 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.955963] type=1325 audit(1638704000.095:2556): table=raw family=2 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.958662] type=1325 audit(1638704000.095:2557): table=security family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.971796] type=1325 audit(1638704000.115:2558): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.974673] type=1325 audit(1638704000.115:2559): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 378.976998] type=1325 audit(1638704000.115:2560): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -dup2(r0, 0xffffffffffffffff) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -dup2(r0, 0xffffffffffffffff) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -dup2(r0, 0xffffffffffffffff) - -11:33:20 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:20 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -[ 379.194633] fuse: Invalid rootmode -[ 379.196126] fuse: Invalid rootmode -[ 379.198942] fuse: Invalid rootmode -[ 379.201243] fuse: Invalid rootmode -[ 379.224730] fuse: Invalid rootmode -[ 379.228325] fuse: Invalid rootmode -11:33:20 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d303030303030303030302c757365725f69643d00000000000000000000fb000079824dd4eebddd9c715d4968025996f9c7b5b7110fbf1cf6134a646519bb8b0f67587d36361f848a052dfd7351e9fe50bf383ddb07918daba21a55d39a79c1fb781c72c94ee0e8aebd9f1cb7910ace11d73d0e6b1341467bf8699624b17b98b84cbadd114bb648d6147de11e6981c9", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r2}, 0xfff000, 0x401}) -lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '*\x00'}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -11:33:20 executing program 0: -prctl$PR_CAPBSET_DROP(0x18, 0x1c) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='.\x1f!&\xef.:-/\x00'], &(0x7f0000000280)=[&(0x7f00000002c0)='\'\xb7\x0e\xe1,\xa0\x94\x94E\x03\x80\x8e\x80\x11\x91\xde\x10\xaa\x80p\x85\xe2&tn\x97\xbe\xa9\"\xb0\xf6\xa4y\x92\xfa\x04\xa0;\xe3\x8a\xb1j\x9b@\xb7\x90\x80\xd0\xfc\xd5TT\xc7\f\xf6\x1b\xf6K|\x84\xc0HdQz\xad\xc09L\xb2\xd2\xfe\xe3\xf3\x84\xcb\x8e\xf4\xfa\xcb)\xd5\xb5&\xf8iYS[\xec\xfc\x93\x19\x13Sc\xbf\xcb-\x16\x88h\xa7\xce\xc0\x00]\x94\x93\x9b\xbf\x17d\x83\x92\xac\x9em\x1f\x99\xa9@t\xef-\xf0\x0e{\x8e\x01\xc2\x89\xca\xe1r\xd0\x8a!\xed8g\x90\xeb\xb26mg|\xf8N\xab\xdc{\x1dD\xdb\x02e.\x10\xb3\xb4f\xff\xce\xf0!\xc7\xa10xffffffffffffffff}, 0x4000) -ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) -syz_mount_image$fuse(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@dont_measure}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000080)={r4, r6, 0x6}) -r7 = socket$xdp(0x2c, 0x3, 0x0) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setxattr$incfs_size(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=0xd45b, 0x8, 0x1) -ioctl$PPPIOCGNPMODE(r8, 0xc008744c, &(0x7f0000000000)={0x4, 0x3}) -dup2(r0, r7) - -[ 380.448079] fuse: Invalid rootmode -[ 380.452246] fuse: Invalid rootmode -[ 380.453293] fuse: Invalid rootmode -[ 380.454991] fuse: Invalid rootmode -[ 380.494296] fuse: Invalid rootmode -[ 380.502528] init: Untracked pid 26357 received signal 16 -11:33:21 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ppoll(&(0x7f0000000000)=[{r0, 0x8400}, {r0, 0x20}, {r3, 0x8}, {r2, 0x108}, {r2, 0x40}, {r4, 0x3006}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x5]}, 0x8) - -[ 380.523578] fuse: Invalid rootmode -[ 380.527523] fuse: Invalid rootmode -[ 381.352673] fuse: Invalid rootmode -[ 381.354686] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -[ 381.371902] type=1325 audit(1638704002.515:2564): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 381.374683] type=1325 audit(1638704002.515:2565): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 381.377500] type=1325 audit(1638704002.519:2566): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 381.395746] fuse: Invalid rootmode -[ 381.409457] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -signalfd(r2, &(0x7f0000000080)={[0xfff]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d3030b03030303030303030303030303030228c3037303030302c757365725f69643d", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -dup2(r1, r3) - -[ 381.436046] fuse: Bad value for 'rootmode' -[ 381.452632] fuse: Bad value for 'rootmode' -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = socket$inet6_tcp(0xa, 0x1, 0x0) -fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfb, 0x2f, 0x0, 0x8, "1bbddabdf8b87038ead3247a70d3174d", "eed5e9b0be8076b07cc405411e8a653fba1672ca19b685712c5b"}, 0x2f, 0x1) -pipe(&(0x7f0000000000)) - -11:33:22 executing program 0: -sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000ffdbdf250c000000060028000200000005002d0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) -dup3(r2, r3, 0x80000) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000300)={{r1}, "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"}) -r4 = socket$xdp(0x2c, 0x3, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@hash}, {@measure}]}}) -r5 = socket(0x27, 0x80000, 0x1) -setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000080)=0x8000, 0x4) -ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x10000, 0x6, 0x3, 0x4, 0x6}) -ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth1\x00', &(0x7f0000000280)=@ethtool_ts_info}) -dup2(r0, r4) - -[ 381.497523] fuse: Invalid rootmode -[ 381.500273] fuse: Invalid rootmode -[ 381.504207] fuse: Invalid rootmode -[ 381.505387] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x0, @dev}}) -dup2(r0, r1) -recvmmsg$unix(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000100)=""/229, 0xe5}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/6, 0x6}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x6, &(0x7f00000013c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c080000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}}, {{&(0x7f0000001400), 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001480)=""/41, 0x29}], 0x1, &(0x7f0000001500)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000001580)=@abs, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001600)=""/139, 0x8b}, {&(0x7f00000016c0)=""/155, 0x9b}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/42, 0x2a}, {&(0x7f0000001800)=""/79, 0x4f}], 0x5, &(0x7f0000001900)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f00000019c0), 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001a40)=""/167, 0xa7}, {&(0x7f0000001b00)=""/9, 0x9}, {&(0x7f0000001b40)=""/255, 0xff}, {&(0x7f0000001c40)=""/195, 0xc3}, {&(0x7f0000001d40)=""/200, 0xc8}, {&(0x7f0000001e40)=""/68, 0x44}, {&(0x7f0000001ec0)=""/2, 0x2}], 0x7}}, {{&(0x7f0000001f80), 0x6e, &(0x7f0000002180)=[{&(0x7f0000002000)=""/193, 0xc1}, {&(0x7f0000002100)=""/107, 0x6b}], 0x2, &(0x7f00000021c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000002280), 0x6e, &(0x7f0000002800)=[{&(0x7f0000002300)=""/110, 0x6e}, {&(0x7f0000002380)=""/192, 0xc0}, {&(0x7f0000002440)=""/235, 0xeb}, {&(0x7f0000002540)=""/210, 0xd2}, {&(0x7f0000002640)=""/171, 0xab}, {&(0x7f0000002700)=""/200, 0xc8}], 0x6, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000002940), 0x6e, &(0x7f0000003d00)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/90, 0x5a}, {&(0x7f0000003a40)=""/215, 0xd7}, {&(0x7f0000003b40)=""/188, 0xbc}, {&(0x7f0000003c00)=""/194, 0xc2}], 0x5}}, {{&(0x7f0000003d80), 0x6e, &(0x7f0000006140)=[{&(0x7f0000003e00)=""/208, 0xd0}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/172, 0xac}, {&(0x7f0000004fc0)=""/4096, 0x1000}, {&(0x7f0000005fc0)=""/126, 0x7e}, {&(0x7f0000006040)=""/237, 0xed}], 0x6, &(0x7f00000061c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000006240)=@abs, 0x6e, &(0x7f0000006480)=[{&(0x7f00000062c0)=""/254, 0xfe}, {&(0x7f00000063c0)=""/13, 0xd}, {&(0x7f0000006400)=""/68, 0x44}], 0x3, &(0x7f00000064c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}], 0x9, 0x1, &(0x7f0000006840)) -r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780), 0x10000, 0x0) -sendfile(0xffffffffffffffff, r3, 0x0, 0x400) -setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000068c0)={'broute\x00', 0x0, 0x0, 0x0, [0x8, 0x7230, 0x75e, 0x101, 0x3f6b, 0x7], 0x3, &(0x7f0000006880)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -bpf$BPF_PROG_QUERY(0x10, &(0x7f00000069c0)={r4, 0x15, 0x1, 0x6, &(0x7f0000006980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) - -[ 381.538344] fuse: Invalid rootmode -[ 381.541016] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000001780)=""/69, 0x45}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/254, 0xfe}, {&(0x7f0000001480)=""/63, 0x3f}, {&(0x7f00000014c0)=""/152, 0x98}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/26, 0x1a}, {&(0x7f0000001680)}], 0x9, 0x0, 0x6) -r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x30d000, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x92, r0, &(0x7f0000000080)="8a8b0bb0b8ed8587fe0ab2aa888dfcf2772a429bb211f63aad3413d756ffdb139c90c4513ddc43bc9de49f6271270caf85048179e82673f22c22e9c80755abebb77d9d70412e8fae9ef0c8cb45532a3fe0f14b2d1100838867aeb5ea8840d75a266ef8125a71c7e702d6db355117e14053acaa615c8ba51137d58b03728baf048575bb74b722b72876dd690283a362ecd846560e9da5042b793bcd59104e3f3167a180ceac26d17b0782e6b0b71a25d082142dfe85545ab2fc0143cf858d3bc411714da982c48b17b66805ffa87939a9d36f0d148a0ec2bf503312a80282a44398f994c7005354809d416468254e8183e1a618d0cb4242", 0xf7, 0x7, 0x0, 0x3, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f00000001c0)="8f302d209394a65174704eba97c69701b1bb1e9e2f4121146402513aecbdcf61b51e2dfee4afffc5249ce2ead573e7850dbe0a7528712f35f7069067819ea728f294abdfde635fa771e4b4daac755c364a2026c7ecc468780aec7ba02cd3b39639fe90277a9f1c7e56eeb7edb76b6138ca9448dec9e1f02dc3700f0c75ecf6f985176d216c", 0x85, 0x8, 0x0, 0x2, r2}]) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -[ 381.553086] fuse: Invalid rootmode -[ 381.556588] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$nl_generic(r1, &(0x7f0000003600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11080205}, 0xc, &(0x7f00000035c0)={&(0x7f0000000100)={0x348c, 0x3d, 0x300, 0x70bd28, 0x25dfdbfd, {0x1}, [@nested={0xc8, 0x4f, 0x0, 0x1, [@generic="94f608c48bfd31d45e8fd2bfe4a0f7475c04e8e01119d67356283515180b0635725ed35b2894b5d97d3a3eb76b6f803889e56b8381bc36acc9eeea294ba526deb3a4e1ceda34a581ac76fe253abd1db02291a91f4a79389def99e34574837ee130d87136e3918a0c5f5a474417e203044a764c235bd90eddd1efdbbd6e5d2b9a1cce4ecc6616cddd068ff8084933e870697a7bddbd64e64ceb58a028abf21646aeba27936356e7e100182c0bfb69a05e5cd5f5ee9bdfa214aa24ab2841fcc92588b415c3"]}, @nested={0x3276, 0x7e, 0x0, 0x1, [@generic="c9314013c3259e024b6578a54c8b331fe0f9d553c211766542322dffb4fcde8774db9ef7912ba550d299452025d16da94576ba3c55a1c7d8a61264725fda28ef43be1e12a3b36a183195e73f921ca95d83f8d6d5b4d766b4432a5031eed404b2d5aa3f8c8ff7ea86032a7f691ad7357496ede64eeeb3155465d3f980e5bbffa2155be2b9af773524bef101b34daa169e84e9a46344700431ae9ed4904e9d13821d0be3ce7d6e09c6383f4008e9bc803df838360bb2e80822", @generic="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", @typed={0xff, 0x45, 0x0, 0x0, @binary="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"}, @generic="b5036fb18d2adcd8a3674b4f22ab63fe7770999f3dab4b2124462bbc33045eb7800370e2fca38612acc75752450c1a76622c44d729205ba8e32933c8f48580df3c6b359af01a58e59e230785b5fd3ad447de841d48673b90594716ebb459217b71bfc6f11eecf5a55ea62aed42323866d58bd6d430d2418787827228b21d04df5e2ae02fe68c2434e1943c7565e66b439d9d18aeb553f1d7ff5fe6f9430f70e18d9d1cb426ef74b731b47ea47b2ad25be9508782f5a584a6a375d4a8f24de922bcf821d7562fb366db6e072041159b64a062a41709f5af4ee2df94663a835f1b9c4f3e8bf2b391f5f8388af73014db5b62031f3f35de87dba975ab9fafa90315c83ab61b971f69b4431320bf2c398658b31fc958515dd2bc6a0089029b55365b79582a3b2204e8565d40fd19f0323a5510644a6fa819de60625962217657bb5217abbc1872062e22b1f73e9dcea619f99fff682eb6db1f7b6c1e669920b1980003496911f21bfd924fba8bb376f1adafada1304f609c1b691959e953cbd6381b9b6408fe3c25e24fffaa4df2a4689c108fb014054f5cd359d71280ddf6ee5b8f3ea988bd71a514ca0ffc04481c919da9f2e1c074defd696ee019dc32b0a85da79d8adeca5b91158c9bba842f6725974580191745884f505da4702fc89e8f908c4eda9766fdee9c9224d7f51669621e1acb6e09c4d19f1a1fd2f8151d94398f46d42205304dd69749be12a69f4f0277c3742fe80b0286709eb6ffb4862836bbd28c7a31c2a3d458b8d11ceda0ff079d6b9f0b183de44a12b914abe7c163836f264f0d4563b31dda95400872c28be842fef94aa9d6188d005d9fc92c96dbd121cffc0eb0f55892b3c2e2b76e884484b010709ce9a7bd3e3c21d87b76bfb7d4a82eb21e842cf3e6afc73070ac2f60e54d9b47df3c321f97cec578337342772548d87cc54b041fa841717ddf9736db30c3a26dc2c6d124ad356d1126e7b9a23e0c0f69b9d3de60d4a2c8140a061e64e90f3233735f0f9d9c189c0e0ee2364d6b04f66f6049fed2ad8332f2e1e694ae09d32d2967894db9efc59bf10ad13926da44abb8e8232fb445574cd4519d9148669478965ba4fbd5d27d3abf93bb99ed392433bc96063f3ab5ec4c0dbe1ff69bc49b5c3531923ab752233b97668327235f223abade960af0763f0af19fa218d53edfd1296e4c7a423bf9830beba7226b8efd0b39b06540f682414371bf8859d06129d5eec66701532b4e1ec36bb909de7adf29689ad80baba5949a62d69467f1f12ab892fd8d2d45d2471121939222871b38644704f8ae384db97fbdb6d042e8911ee7d7e4f401df3e23ad8fe378b8e87330c6ecd7d4b8ec224085289cd95eaa4feebab19909347b7b3ebb22fe5ed2f59d04aa973c729b347feb18475c00879fe97c94a78465995aa5075b4473bedc83099911d6b225faf3cdbad597f653edcac484378d785c022d1db33765b0834e3aa50e31037526ff8ceb5f18f444c222be857ea54cd3dc8f8e8b1390bd3c87bd862c50ea36cc978f2953e547128d7ced8a427aeea8c3a367aa0b95110207bc36516485b3f42f9e9a50da85b896b18af724e251723a22bc67c66721f8422646b18f8b34b54f1f880ad6abe41f3bb00cb9117ce57f3480d8bc55bd5ea9454a97f8ea601779c6d761414a2068871993551d0bc91a32aff0db113b38ab5948ea4cab1309611bf688da4c9393010565fe6cbc3c9884a162d57e92f7294318009f5b9032527da1d836c6fc1a2a436f2cce2dbfb842384c8ad36e91330345634cbb9e78ace8c1f95af28885419c16843adbaa990d46ac06d49c834aa8293acbfb7faff52cd7d3edf06057bdd6cfe6c8426ccee83849d841a56284c39ca4886d27d77b0f8ec37bee0596d1ae3c11bd0672a4d136c759597a51bf1a507fefeed752e3c6a3c8ceed32d6ccf357ac01576962a099049de6dd1b0e992a746dcd14444b514b773049150d094161f61db2b32eb6621ce1752ae869e7e15a3f5cf9e67b85bed82f1934b6a05ecb8bc83295c75048e8626c36c93241e81352a47c44a47372c1b5c0ab09d553e21430d1937d7c1c19d1431c0d3cde4fe25d8a2d78e2b1c4711f084a361bc2ed3c3ae12a378cc3a6ef95064d825c0b109e66630bcf623b6402bff1b4dbf1a77f508281a6dfec82031a1cfd870acbd099dd4ef368c4654aa667b293920d3e0c98dea955706ce8ae6368d5dd59451a918586f994d238148b08c7a03fc3853df36f7d18feb84388bdd0ca275e1bf90b5723726b302c54446c027930815440606b302c77ba0e1e39c486cda5d190674c057aab32ce20756039bd19e6eed3aaab18e1903498b660cce609890e7309fdaeee62e1e5d0ef813143716a3e20a20ec5141e367f7184934241f90802ac627293225f64023236d3c8a7ca58041fb3d1bb7c267087aea27e02fc3a25fdb8daa3fd7b10769e7cf739b575bf435f82d3a842f22e6f6a6860d95c02ec757dd919c61c9bf66e14f737e7963509f0868df1ad99d6d2e800a8ae2c37e954f757dcfc7ef52356702b94bddf8a46cbed66c810916be7c622b89a87fbc66bb0a5d36ecf2a92e06f6e5c3b4d9ab001af02c4650facc3bb6abb4df6affc7c83b8d7f460f806be897e43eba931bc88ec098b68a00a03bb04b215fbf171c86bc8a7dd23ca8e9bec673fcdb0c162375905c0057c9bfd683b39f6db02efa4ef5b297c2ae8cf261c82ecbd4315f8355be83a0de0041e01cd799cf3f8b2940d013f37b5153b74e8fc673f66de51cff174821993ddcea574315fc6f92b585adf382a320a6af109bc9aafd78bc09bfb1b709247488b7075e923b80b8451d79599aaede32c225f41f8fd90abd910caaac55ac0d888aa4dadf24d7cbdfac1f9dc2accafe67df252f3c4bbe0dbbee53aa425f2d0aa5c16ad1888055449066ba1fd283a5ba75f9c3183d64d70bbc924ace61369ac8bdccfad1ea5ebed7f1caa508773d95d56f0450811e76cb8d35ad11e59c51138e08677c8a93be9ae3eda01c592881e3e8c062688efabd6d354e2000963b5d71312305971b5d7cda88545e923212d4ae6bc6e96e2d6e018fac0c0ef6fd528b97b64f01d69ac546310f26ad542cd3bbd19b804353e1f170c259c0f5e29dfe9526e41b0e59690b44867986cdd995fee2a3908e638ae5f0dc036da712cf978cf4071e74cf059c5b467b29068bf58525ce7569cd056ff7a7297111aec6a22c717cbed5e4d6a42024fbd12afe258814e3e079bb9e08b56b01f8570db21fcf430b0f374793e821106c58038074c4594dd2227ef0bd059ce87bb868164bfa5e79836ddb01beabf1f042c183f9e2a348d0dbf6f6c990059a8c6e4c187e3ed30a1876e090e674776d2fabf81428abc5a79cd85fcfb8dd8dd54c528310d04ae05958271136409796def998116bd9a779a9b905e7c42c3b703c841e069ad18f4a22570bbde4c95be32fcf282a3d4657c0de51ed2a53d333be57d61b213ec8f35567f748ac4a923446dd64923d211d7b10a509aa7541a151fd4b0252ca0b0a7651c9ffb964730f90d62d3acc848fa2cb6741c9d682b69ee1234bf7fe2365470d47db88ead4522647cd5740147eb3405139fff30c85702a27389de2afeb7fd798e332872c2c0202e96af31cbe17f4b69067956d368db257ee4308bcda07457c3c7e741af4db56e379741ceb8ab739106b6973b814223c0dd3d4a001702bcc419aef5de52687f47f4444e079a13617f81a5e70dcc541def8b59996997b59f5c0170f6ff9ebf56a757a386f6ddcb7d7a14704f03bdbdcdbbc4a6abf0c5e6f1d186be2380aefa0b071e9264226d2ccde9cac24429984919343cdac743e45f3a772f369a66ab300a85c3ab048fb84b6151c790fae80892c850b049cd5d8120f627f3d7bb6d0572ba664a6e918a87f3d526f690883ecd467c049e90f039b4c5c208bb1c254a4457e390590b7be114e3f329bf46174bf34bc7fe2699bbf58b0e6d8743633c7ee9823699b3880a1a9373664f69562792179dfbc80667450f3e8c185abd9500f22613dac3716f3df540355305bf8320399e97a4513f8e96bb404fbc8e7e71d95e524c30810e487f4c50d5156ca67230441d5a0339287f9bfe2620833da07d9918bebfc8972e0e6aa02f17eda6a94704d321c6af6178b1720db1644de13ab958e73a9a6de8a583c5b01cde268ffcbb4b31401d66a408783b2a062fb3b1d6fa64cc98a157807bb2adc10265a1c5338ab068eca72b975ea100c9b7e95866ffcd257d5a1cf7d2ca1d3866de97dd919e8d724bcc82b47e1d4e37d26af1a0ed1a98b5f9f9ab9212c2d08ce3bb58992784c802441ce99417cb3e88dd9427d0825f15c58bd5b7f5ea42936f05185e1f44394eb4d7253d9d4cb88738304633230db586f522295ecdf5d6693bf2d78686441031b19e5a527dc8d5a62fbcd87789c3da3d3baee7e3b908ce140297032c84c1a21d700a26a94ed3f59727aa4b07d28efada9aa307dd7a32d0d8b166e0a56ced441ad46d8099e4477b5e9a3841a36fb06d9089b421d734e6f8b97f2ab825f55398d1f4d92a5d5a4b25f084ddb2d9a33f3ef1999e99bf655be85680d53e68ae3557be083121b691e3da151c4576a2c2a3352a894f27424f833be497de9535646cd64ed0e23a27d7bb78750efe4dcf69644fc20e2045d789d3108270a4ff38da6ab05ec24e4212dfceed8a147042f6d0c95d1f2fad75276f58c3d0ce4028f578971259fece1d9d08a5330ff1f1250f86121bf4bbba49e0a4e8bb4a11c0231b5a199e3ec4c269a6626c85c7a2f0b79a8f4161367bf6f53ee2d7d3508743a0cba04809f1882ff9afe2e0a28a098ea670b3c825df9b598d5d42015c00b2ba1eb2573ce5216db24103a6819a16e8eff2f8ff2a82440dfb815b5c56b6b854da6d94a92f348dca274bc52874748e75c07a75b373c4712f47265adf6893a53cd4b2c8454ab16f36b6f89df98ddb8355a6f6c2a64fb2f1d6c6f0ea4dc0f145b64b5c64486bea3afeab15d6a3c734adf14842e2179e262e360a7ca8107d3f3e262bdd735f661f9bf44e3eab7b914b4bac77d3b3eab165142a5bef9a935b819b4c17d5e4bb04530e871b55a0bfcdf9c49a862a815b776437d758ea1570d3c26c76cf8803a025a08e3f873cfe5fc237f21c7cb1c40974b25437be6efbb9253c12aa5e4851c1130a637a98e08956ae165c2e1b6b704dff5ecf7c5de6ef992474128f21ecc5b5ed16d9b7c1972aa9fb899530f8ed41bf0dc3db4496100ff87cebd608bf75793d105b34e2674eff2332fde5752c51f758836c6f3cb20b05cef788772678edfe375691357c56f1752dd500ba5088dc855640244c133d9473d0c9668cea354c63b0ea6a875e5760d531c91f8b7df7efcc14b6fc74ee1f824abd9b80b4d7aa6d3836af701b086168d6f3356dc31bd80480b29e58b93a8e0ea30664e8cc21ebe082e841706e454c11817d6d709ee0c2b99887f12edc5daf5da424fab191a22fbb8eed31c635191280c2d1e849d16bc39ef268f0e8aeaf855fc5d16f44a7971bb48c2fb9d275a279d04dcaa6b05182ec55181a1f333911f0bf4fe21a7ee49d5611e3075f595c9e9afbef94cd346503b53072d7d0e1d29301a23c1365459a555414475b5e4b889ead3d737b7e438ec6bf5904ba9e46d72ad8a631d6f783842916f7f13f6274f49e3561ede570819105cce9a1c75c362c8f09b4347789d6b2746e3a33c13b6191fe54403af46ae04e7bdc2d4c8d332f7783e0b2bd2ce7817365eb8c98fb4844c6", @typed={0xc, 0xd, 0x0, 0x0, @u64}, @generic="bb483f87dbaa98cea14aca640d8e70322b0731e1e83d7218ae86d19a32463436365e416fb326ea3d260204722b2d", @typed={0x8, 0x79, 0x0, 0x0, @str='(-@\x00'}, @generic="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", @typed={0x14, 0x35, 0x0, 0x0, @ipv6=@local}, @typed={0x62, 0x1e, 0x0, 0x0, @binary="21f714fcf81c99c90844e54313bd1917a216ae6a52b88949387938449b681d4ba76777e647259e4bde8646be54c7ba49e4051ffef82185d564897da58939793fe7efa496c5b66811435b07f88ca8b92ec8a6f947c654152218922c5d17dc"}]}, @typed={0x4, 0x42}, @typed={0xc, 0x74, 0x0, 0x0, @u64=0xee}, @typed={0xb4, 0x85, 0x0, 0x0, @binary="8793320b7ae7864b1ed468b05bb72381ae39c513109a5a8cb4c9da35a0f3d4a2cda2cdcf7ee62c974abe9905dcca14817b258eed993bdbedbf5ab2ac6bf9425754758c5acdefb52bf0085cfca68dc70155e2d3bbce05056242c8f82175abf0ddf4dd1c50b77fbfa7d24f4c5bfd1ff97a6881aa2140e9e694dbc124aa83f904d83f4e64350332955795693d5e77fff4a9c1b580ed2c13efd07c5cf5e1d5c39b6f4fc42b8ab491db9b6af41fedfcaefd73"}, @generic="d18fc1811795984446de0146e367c6b47ec4ae69e598ca2b1ebe3c2e828ab8e8f1374fb4b9716b11e9b67a9745be1e1f418cdb1b7733911b59146e2443768e720ce91f8388300f6b0fcb1eec65087590df8cb2e56d33a543b91bd0d5d7db94944c86e15a9e06075a406f086e", @generic="a04de14fca"]}, 0x348c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r2) -socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0x88, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1ff, 0x7fffffff, 0x1}) - -[ 381.570813] fuse: Invalid rootmode -[ 381.573851] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) - -[ 381.588377] fuse: Invalid rootmode -[ 381.594266] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x18000000000]}, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = dup3(r1, r0, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -splice(r2, &(0x7f0000000040)=0x9, r3, &(0x7f0000000080)=0x8, 0x8, 0x5) - -[ 381.615490] fuse: Invalid rootmode -[ 381.618362] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x30) -dup2(r0, r1) - -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0xd0000000}) -ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000001080)={0x0, 0x1, r0}) -r2 = socket$vsock_stream(0x28, 0x1, 0x0) -dup2(r1, r2) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000010c0)=0x1204048, 0x4) -ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000080)={{0x0, 0x80000000, 0x4, 0x3, 0x0, 0x4, 0x7, 0x0, 0x6, 0x0, 0x4, 0x2, 0x400, 0xa1}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getpeername(r3, &(0x7f0000001100)=@l2tp, &(0x7f0000001180)=0x80) - -[ 381.646342] fuse: Invalid rootmode -[ 381.648962] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = dup2(r0, r0) -ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x34a, 0x2, 0x6, 0x101}, {0x0, 0x5, 0x81, 0xffffff7f}, {0x3ff, 0x4, 0x6, 0x101}, {0x3, 0x9, 0x3, 0x3}, {0x101, 0x20, 0x8, 0x9}, {0x3, 0x9, 0x0, 0x4}, {0x5, 0x81, 0x1}, {0x0, 0x7f, 0xff, 0x7}]}) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r2) - -11:33:22 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) -r1 = dup2(r0, 0xffffffffffffffff) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r2) - -[ 381.671604] fuse: Invalid rootmode -[ 381.678858] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r0) -ioctl$int_out(r1, 0x2, &(0x7f0000000000)) - -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -socket$xdp(0x2c, 0x3, 0x0) - -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7fffffffe]}, 0x8) -ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x5}) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -dup2(r0, 0xffffffffffffffff) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 381.734106] fuse: Invalid rootmode -[ 381.737178] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r0, r1) - -[ 381.751429] fuse: Invalid rootmode -[ 381.754081] fuse: Invalid rootmode -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = dup2(r0, r0) -readv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/106, 0x6a}, {&(0x7f0000000240)=""/177, 0xb1}, {&(0x7f0000000300)=""/219, 0xdb}], 0x5) - -11:33:22 executing program 0: -ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0xfffffffffffffffa, 0x7}) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000080)) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRES32=r4, @ANYRESDEC=0xee00, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB=',context=rootJmeasZre,\x00']) -r5 = signalfd(r3, &(0x7f0000000040)={[0x10000]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -signalfd(r5, &(0x7f00000000c0)={[0x1]}, 0x8) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -pwritev(r6, &(0x7f0000000280)=[{&(0x7f0000000100)="1ef952032bce8f65522c232bddfc730539b645587522d8fb7c125fdc949c7a9ab0a8d5a45784c2c3e3b5", 0x2a}, {&(0x7f0000000140)="0e75206edd4a4e55324e6105e4bba8193ffdd09b7de6b016b39c81512e4dd10782832b0eab36fb40cbd25066979822d6c2a048d3c13e6746416e80b64297e7b952f2b3585c6ead46bfa7d55538a4a98eb2", 0x51}], 0x2, 0x5, 0xfffffff8) - -[ 381.787352] fuse: Invalid rootmode -[ 381.789215] fuse: Invalid rootmode -[ 381.790592] fuse: Bad value for 'fd' -[ 381.792726] fuse: Invalid rootmode -[ 381.794260] fuse: Invalid rootmode -[ 381.797354] fuse: Invalid rootmode -[ 381.798767] fuse: Bad value for 'fd' -[ 381.799952] fuse: Bad value for 'fd' -[ 381.801244] fuse: Invalid rootmode -[ 381.802599] fuse: Invalid rootmode -11:33:22 executing program 0: -getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:22 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x80) -syz_open_dev$char_usb(0xc, 0xb4, 0x20) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000!\x00\x00\x0000072000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',up_id=', @ANYRESDEC, @ANYBLOB=',context=root,measure,\x00']) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/10, 0xa) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f6465567f5e5d9430324e446b033030303037303030302c757365725f69643d0000000000000000003d4c9f5e77faa6ab1870082fa51e6a1204cb9ec4e8e425b9a0d60b6e565f642baaa3bf28dfb1289722929a72ec6bde7136dac334742f331f528ab3c6e87bf6d4d3d5b371f076b93b53155f364c14414605b330d2870d8b04e6b733c4e6c166f43363f59072cf377770366b8b9a29c5db558d206ba20770f8e5072126aeef09f37571f55c39", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6402797436e93897e840ca4fab76415b31d0ed68413307fd944d90a5a85df93a7c85ec7d3bc4bccba73a7d9274aca81264f4c95fc27973f1a94954a7ca3ec9fc43e1e890525b03e3de77f713fab0c936bfde8bd1b63900005444d127605513", @ANYRES16=r5, @ANYRES16=r6, @ANYRESOCT=r2, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX=r7]) -dup3(r4, r1, 0x80000) -ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x0, r2}) -fcntl$getownex(r8, 0x10, &(0x7f0000000140)={0x0, 0x0}) -fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r9}) - -[ 381.833182] fuse: Invalid rootmode -[ 381.836088] fuse: Bad value for 'rootmode' -[ 381.838112] fuse: Invalid rootmode -[ 381.844083] fuse: Unknown parameter 'rootmodeV^]”02NDk000070000' -[ 381.846134] fuse: Unknown parameter 'dyt6é8—è@ÊO«vA[1ÐíhA3ý”M¥¨]ù:|…ì};ļ˧:}’t¬¨dôÉ_Âysñ©IT§Ê>ÉüCáèR[ãÞw÷ú°É6¿Þ‹Ñ¶9' -[ 381.851271] fuse: Invalid rootmode -[ 381.852871] fuse: Invalid rootmode -[ 381.854363] fuse: Unknown parameter 'rootmodeV^]”02NDk000070000' -[ 381.860945] fuse: Unknown parameter 'dyt6é8—è@ÊO«vA[1ÐíhA3ý”M¥¨]ù:|…ì};ļ˧:}’t¬¨dôÉ_Âysñ©IT§Ê>ÉüCáèR[ãÞw÷ú°É6¿Þ‹Ñ¶9' -11:33:23 executing program 0: -r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) -socket$bt_rfcomm(0x1f, 0x3, 0x3) -r1 = signalfd(r0, &(0x7f0000000000)={[0x6]}, 0x2) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = dup2(r1, r2) -r4 = socket$inet6_udplite(0xa, 0x2, 0x88) -r5 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000000)={@private2, 0x0, r6}) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r9 = fork() -tkill(r9, 0x10) -ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000080)=r9) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measere,\x00']) -bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x2, r6, 0x12, r7}, 0x10) -ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) - -[ 381.881253] fuse: Invalid rootmode -[ 381.885561] fuse: Invalid rootmode -[ 381.891573] fuse: Invalid rootmode -[ 381.894373] fuse: Invalid rootmode -[ 381.902932] init: Untracked pid 26435 received signal 16 -[ 381.904979] init: Untracked pid 26438 received signal 16 -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) -fcntl$setpipe(r1, 0x407, 0x10001) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r2) - -11:33:23 executing program 0: -r0 = getpgid(0xffffffffffffffff) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fcntl$lock(r1, 0x24, &(0x7f0000000180)={0x2, 0x2, 0x9, 0x4, r0}) -prlimit64(r0, 0x3, &(0x7f0000000000)={0x8, 0xffff}, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = socket$xdp(0x2c, 0x3, 0x0) -io_setup(0xb65, &(0x7f0000000100)=0x0) -socket(0x10, 0x3, 0x0) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -io_submit(r4, 0x1, &(0x7f0000001180)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) -io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, r2, &(0x7f0000000080)="4ef11c0f76f3c8640785986f6b0f2aabcdbcd12d6a604834b1a238a06c864b287001f64a912fdc3b0458ec2e817fa65d316761468156da81007d4f18041804524fba195b06987ff54302398c306c4994521fcffbe8913c7e98", 0x59, 0x0, 0x0, 0x0, r2}, &(0x7f0000000140)) -dup2(r2, r3) - -[ 381.933222] fuse: Invalid rootmode -[ 381.937514] fuse: Invalid rootmode -[ 381.945739] fuse: Invalid rootmode -[ 381.948360] fuse: Invalid rootmode -[ 382.014802] type=1325 audit(1638704003.155:2567): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x13c, 0x1, 0x3, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_EXP={0x24, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, @NFQA_PAYLOAD={0x56, 0xa, "5d1d5fb2577ef7ee4357d7eaeac1f893740b6efb589c174d8c690fa0de046489caca0a3dff8f46a151a836ce154429bd366720221877df16b15bf2ed76dea7b80cc898bc8e8eeeed07c6eb9f6c6b5e578fd2"}, @NFQA_EXP={0x84, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0xffffffff}}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8e}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4855}, 0x1) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -readv(r0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ppoll(&(0x7f0000000400)=[{r0, 0x2405}, {r2, 0x480}, {r3, 0x4}], 0x3, &(0x7f00000016c0), &(0x7f0000001700)={[0x4]}, 0x8) -r4 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r4) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000000)=0x200, 0x4) - -[ 382.026210] type=1325 audit(1638704003.167:2568): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 382.029240] type=1325 audit(1638704003.171:2569): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 382.037138] fuse: Invalid rootmode -[ 382.039116] fuse: Invalid rootmode -[ 382.041025] fuse: Invalid rootmode -[ 382.042885] fuse: Invalid rootmode -[ 382.044972] fuse: Invalid rootmode -[ 382.046441] fuse: Invalid rootmode -[ 382.048344] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(r0, &(0x7f0000000040), 0x8) -pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') -dup3(r1, r1, 0x80000) -r2 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 382.057248] type=1325 audit(1638704003.199:2570): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 382.060070] type=1325 audit(1638704003.199:2571): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 382.061974] type=1325 audit(1638704003.199:2572): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 382.068866] fuse: Invalid rootmode -[ 382.072068] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = dup2(0xffffffffffffffff, r0) -r2 = dup2(r1, 0xffffffffffffffff) -fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) - -11:33:23 executing program 0: -prctl$PR_GET_DUMPABLE(0x3) -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) - -11:33:23 executing program 0: -r0 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="38a16b09612772f073f622d4a9ed343e69b079d3e5a42a9cf1fe6324ca40bd27d5d99d226ec2cc316f3482e40b6b8a7e7eb20f9713762da21c576eccb102c5b3049ea15ac1b5ef80be0879c1bf459336977cd363629c19633516941c4caf90a660c24a816700674e68c36e73c85f48a15cd530fbe3444417a4526c0c0c7ee5ab25ae22bab0b2c028507ebf54d58715756d3270b2521c4d9c7f508f26f8dd7ce788bb2a82eca95561503c99b4cfe6934235c0341560015a17c82729a654862b3647a412261ccbd5c394f6672c7a34a970a96f9c99bba7177851bbea73c0e6a934ce4dc7bbf432290eebba1dfa2bc4b4", 0xef, 0xfffffffffffffffb) -r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="9fc0feedab43d266050a", 0xa, 0xfffffffffffffffe) -r2 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='user\x00', r1) -r3 = add_key$keyring(&(0x7f0000000440), &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r2) -r4 = add_key$keyring(&(0x7f0000000980), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r3) -keyctl$negate(0xd, r0, 0x8001, r4) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r6 = socket$xdp(0x2c, 0x3, 0x0) -r7 = signalfd(r6, &(0x7f0000000040)={[0x4000008000]}, 0x8) -r8 = syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x5, 0x4, &(0x7f0000000800)=[{&(0x7f0000000540)="4de2e1d5eb5eaa8029629e3528aea57ae400321115637a45aa98f9105902cf7577750ce5eb96cbe4b77202cce5212c77dde6349e96c30a19dee5d20c6cd5b1871a110b0168f88dc533ef8adf5a12aacba0ba91e82192fd1b1da26d5b8ae7a760c71fd10312b8a41944265990faf9cf7f98", 0x71, 0x6}, {&(0x7f00000005c0)="5a0a0de9525cd658eafa3cd8", 0xc}, {&(0x7f0000000600)="f68e674254a3261afde9b1cfb4ce122284e7bac34c372a2756c53cedf6b6aaaa6643663712b8089becb949e4dd3ea55f6da2e2dcd9724651aaf757ed123796e86be2ca2d81a7d4a349b4bda7f87e29cacfa9b9610668426014c59101aaeafc57223db1e19bb93f368af5f27c98edbf9b967ddf5f1bd50489304dc15be3316a9f6506f717f35a196ad2fba44ec4148fdecd9c4faff2479a053ee0c37c6f3f458c1a0092a33a7ed99d7ed55e8dedb86160360a4ed1a54bc38b5f3a87c16e3da8258f3342ae4eaa88d3d733d72c10aa3f5b155ed9c5b963b430bf8b3de96be8cea4330f8e", 0xe3, 0xfffffffffffffffe}, {&(0x7f0000000700)="c01eda036cecc79275a3e3fb178cdfde611c29a7ba9d90b31e20da52faa4264e5c700abe8f2c97eb3c734f876b5e148e043bc1da91072f0c69e507e8dce87f16baad4b8c31bfdbb199a7c50a25e989399a74033683db552a9d065b5eefa60b489487c7067d7cae178b629608d6fe617de5d19ed3b0f605f05e732c850e35d7598869d665300193e7217e3475e64d0246ad670baea645cb4b2c27d6ca37b33e397c78de5c2f5474bcc2b8933caaa6496ad7d1f6fdac07633c4bc31ec1b391bdfb5480c881f4919b3faf7360bdb679b19a", 0xd0, 0x80}], 0x8, &(0x7f0000000880)={[{@init_itable}, {@test_dummy_encryption}, {@nouid32}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x40}}, {@journal_checksum}, {@oldalloc}, {@noauto_da_alloc}, {@nolazytime}], [{@dont_measure}, {@fsname={'fsname', 0x3d, '/*-\\*(['}}, {@uid_gt={'uid>', 0xee00}}, {@dont_measure}, {@subj_type={'subj_type', 0x3d, 'fuse\x00'}}]}) -statx(r8, &(0x7f0000000140)='./file0\x00', 0x1000, 0x20, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000280)) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e1ff0000000000000000", @ANYRESDEC=r9, @ANYBLOB=',context=root,measure,\x00']) -dup2(r7, r6) - -[ 382.119429] fuse: Bad value for 'fd' -[ 382.127291] fuse: Bad value for 'fd' -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r1, 0x8000000) -r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@pcr={'pcr', 0x3d, 0x3c}}, {@dont_hash}]}}) -r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) -syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffe0000000000000, &(0x7f0000000080)=[r1, r0, r3, r4], 0x4, 0x0, 0x0, {0x0, r5}}, 0x0) -dup2(r1, r1) - -[ 382.141158] fuse: Invalid rootmode -[ 382.144293] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd/', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x30) - -[ 382.155913] fuse: Unknown parameter 'fd/0x0000000000000005' -[ 382.158585] fuse: Unknown parameter 'fd/0x0000000000000005' -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r4 = signalfd(r3, &(0x7f00000000c0)={[0xfffffffffffdfffe]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -signalfd(r4, &(0x7f0000000000)={[0x6]}, 0x8) -dup2(r0, r1) - -[ 382.172512] fuse: Invalid rootmode -[ 382.173809] fuse: Invalid rootmode -[ 382.174834] fuse: Invalid rootmode -[ 382.182339] fuse: Invalid rootmode -11:33:23 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -[ 382.200355] fuse: Invalid rootmode -[ 382.202373] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x81, 0x5, &(0x7f0000001240)=[{&(0x7f00000000c0)="e22269e4a82c5bc7f06de2108c3e08862f085df33d8b5350600f5aa746a58a1ac56761ad906de1ec9084bf44b93964b6ffb9bb8dfe04c0596924be54aadc0e6d95e05e2817c4c16387aa1b2221d17a322ea5323c24b6f99d21cc52fe7b66b79719c36f9baeb99fe4adb54713c0c684f9133ae71a255e06292489909c62ba2398f8491a07b1b534a4f381bcce5b52930d07a4ef0f8ae7c9188e9defbca87cde26bf71e4b0563fe6881af37a269b0d5e22b69325b23eae1b28a2bc4166502c1491bc3ed73a6c9a155aec0c728f85ae68b9de02a9fb9284f151c07d01dd54565b384f1d695f5c36e27a99bc49f760e6d0862b5246e161ac3c357f8a97613e5f7f8585c8e06189c1582517517e75cbae98096bf726b9bc296dc46f81ffdebd7b4a341c9cc5e17d2367bec84aa5468e8edcfd57e1f9721c7df5617b4d36b66659a52b0475c91c3a2e50223fef690c06a4753b49ec9ba0c2350b43757f60ac51b580f470ff3f5e53081b9532628a408d14a7a9fa14cbf0987b7142b131b0a750f78581f9d328d57c5b35b5ab7dbb8c8b67b8468354a0f058f0e4d0bccc58595a79f2a79715552eef0ac241959f8222dd7158045bb2e54b84694e07bd70fe0dcaffbcede6ddf04d60051214f91e7a14a012f55958a691db9a532b38f9eb6c8de13a96f5702434114ad4d20cecd1751c66b2c206f630a276ed6ad30389f13bb79a5e3e2f0a4e66ab94957d9f2ef2c1bd97134e446647091ff656d5cb886255aa6904ec7774ffdeba90781d5a3a102351ff7f0c6a5fcec8a09bd3fd0452cba986ed16d36e702c339097bed4361e76df15caf7983944a6d2b55a500243e2b675e061e1db585eb3d144cc1dfdfbb05890edeb593cb0fdcdf37de9a7587ca48c09d0e5182f6c115cc25b5e7a6702c7707569e1b4ae853bb46126d93cb59fd96ad166699ad54e27e27cb8b51a536b7ad8ef7a2ad5ab214cc95279e5e8a8e40ee79dfd89950972c7ca4d9404244dfbbc0484bed44ef9d028cef716ac672f379e89baddcfc3aaeda272ae4391cef71ebab6b9c7e075479d996033bef913ec61a9db8d1d9844d98178dbe1f9b5d3f3edf70318d6c5f880f5c33001a559b0be1f5c705811eaaba50b823e8276b90cb1c1d8fbf2da58d1bdcb7a1efb703e82caddd73bee78a75ab85c88c82e24d67e4e96c09bc30a6cbd9dfec0b60e953cd3f453c0b6d81e74497d1d0125085b77b3761a94602b408ef9ea4750846c8d6d3ae16d7daf364e68358d584dc2ae70a0516521c64ad3985fc215874e0acedfd953dce34ffd26dcc387e0b3fa04d19b552a5ff48f4277d70aded61e3bc2833eedc05dc9ebda84402fabca1c218b27a582017eda4698272b12303f038693bbe60f7666ff2d6cabd5b55ad0f2a351a37372e11cdbb45a16464488092e4243630733759eb4eb120f1441d31cdfb3ee8f23c9bc5481002cfe6b8ff14934335e26666203dab05ef511e3d582e667d2b47d62ab6cc4b73ed785f923e005fdb1141a1cc9e445abac4488d415efc72eefae304545118eb6ae4d58542a6961ae8d2a3f1b8fa981d888fb535d68abeda84d2762a22bb973234682747032c38de4640a44ffb24c7efe7cea0a95457b715f462e3ffd068b941c7da00136cd75a0ed2715624a449e55b7ed6fd1c0af323185b3819a669dad89fb5a2f13f1d45bc02559cdba2ceb586d41aa0422d9b9e63734d10c064f5bebbc0e217bc8709a6c5cc7e91409114cda7d236750690d43419d506049ee196177782e6fa3d58d8a64df0ba604787cb02780f64685c07fe019d63011befb182187e1198cda8c3aeaedf469a80568740c71a063699e2a8700986411ff81f22a8ab0ff97b4e2b3e632cf530f35c9cb29c9daa46341f8b454bccecea8705f57abeac103ff61660c69495d8d608f236c2958317338923c6af19903ebda896e23f4ef829778dca1d21955e9a0b1d84ecdbb52ead9d0939f935e1cd7cf1023e780fe0b640e57fa6fc563670246eb7d419f7e7fd0686c586c19a99186d228b5553a39c992341553b0793d7d4c30f23cc117d73992014ab2334d883b5279c24b622932df627201a2d644b1d2a42e87b93d99748a3d5839be58c930a627c5aa899885a962b2fc446d3ae8c9d058c8eb5b2e28c76c3d5bc82b968098146a17da1077a0cea60f1b1038bd5dca5eb63811f394fde9d97e51ccf3111bbce6b40915f5d0abea768a4ce7fb91ca3cb8409ceaa4ba6702a1f1af2d0460b7694002c1f760d83d3d0be6b658bd573ff9ddc6fd10ecd3668b208975ee11707a4e3c663c404f1e4636e6adb3736591a8f9e3e2381e38afd586f8ca32f56eed84a89b3c50726556b0782817a117a71898b73e21d481253d034ae2510fbb9b8343da522e31369aae86e4900e8617b9b0c04412f2346053f471cae24b6bbc11a70de2e86bf47d1a9e644291adb547cc26a37f4cc937decc8f61db7f5e61efebac6b892c440374b6f93ba0ff1f59d6dabf8e97a64614edc0ece3c948b76ae9b33efb97fb01de7c6df595c575f539b6f83f8854f4d59071a7cba38b261351c6145b9716b196eb091dfae459d5958c7247bb82b528427bf329fee1f7c5f3adb338659f0d7d5590fc3393d4c87a1a1f1fd0d9ed41cd1f0e67fcd955ed658cdcfcde7dd61f13b3f70ecfe7ec881301a202c99eab643b30cfe546b79352a787101d128f19a99247f437a02bda5f37f861e7d821d3b677ee4b853c31807a53cc7be2105b6d54860cca45e17de8ee0be5507021a8ec8c38df8ec15907d7df160347195424a15948fecdbece77e9604c7ac4475de4c063cb881ccdcce75ab72c6a7d48e66085bf571bda5ac54d8e6d3f8db55b5eb110d28c723081b65577bb71688bb142f3681f1d796fca42fa26ad5c7ccdbd9a2d7c79e42cf41b3e85cdce587740ebe945c7c3a76e97dbd3d0fd82ed9915f39c590c6abadf1da447b76e6f972dce4bcb10ec28ddedec058caea844a9c1371aee202e6f664641eb2b5c5a4006d5e34bb5507202ace5fa1edf9ca7fcfc809c15ba3c4835d54bc4eaa3ccd1c50664ce9613e55a91194446c5b5f1a209ddf36e0caedccbd1e92e3298f2072d7c51e6256647908a14b938e5ac5e796e8b600925383a4f544a1b831db6184808097880d461e19cf628f37420dee0a03dbd8dc977acaafc1d843c801d066da3fee12b7f703234e28c5ba01bfb82247c6083cfce8225607f18c4e12c9c0098c99770be4e4851dea28b6200bea9cb2f3d3a08c9f880456202387b1251d9c2bfb4c408f8c739de64a70f64e4d9aa0ebaa3c75e7c0dbf0c128dc5138dde4c646b35ac7ce14e8901a008e238aebe54d49d82576d8ef004a90a59a8936ef2daacf27078f0fb13abeb59e9b82a7144c2aee1c022d036408bdb8a3da567d73c57a1ea8228ce0f4e47b0705152f9cbc055e2e48826a65a93d61552959b82d3943870c397e967fd8aa7a6724dea49277a2b662cc6d0a7967005f63f34d25833c7a0e286b366d3183d0504b6116f68fd1292ec9e05d01b0b1b829eff8c013159c359669573f3e5459de68a3cc3a5afcc30b8bd31480335da8d6648530899044aeca137b3a4f7b3504ab19381ced39ed0ac717d7d81b7a3560ebf6af9cb2fc3428f7f03d2071d500b1111d469045c8079e00fa83aa8151183bc0e97c2240bdaed01a776f6155af4c9fa55a66c974c1c2f673912b1f9a2eb0a96aae8b2b0da6fabde400a2a153ec8d619a2469c7379c50cdebd1da7181dd56dc9d14519d6629d5665600133af8f7a47762b752052014cd66f172b72e70515682541e40a7cbb0dd8e9659c9953f7bdd429dea1263fbe7870c09ac41f6cdb922935a595c7a0bc508f686656c28707d77d79bbba46b2377e3d2de67f7e2daf6354b452c040fe4645b3c2fc36b96fcad77fd9b196835a1d1a76a0880e58377dd0d8b3aa956708948fdefec9aac55fc4541bfff3aed9de1c523c3098ffb0222f57bd7583ece3d618ee22ee638ac5858b30232b70a006f0f32238626d5fa310c5aa1a83bebbd18688980096e67d4c388a4091f3ef437a4f80abf6e884cbf356982ac34c1fb625845b2e49cb67d1db4969613a53e7888a3e13db2d54aa7048641e07c0565e0549d4ef8b17e5a17cd26c21159ca6a736ed283a477601741aa4fb0d0b8706833d02e6658e2a22d382601e64e664f127e2ececb46acc2cbd031ff1c185aed8d2e9fbced22d6b4b6d8d34975cd6a6d421fe7f80ca2e9552174716e4573d17095446f8eb1a0fbb94cfd001a6fbbfb19b65c21293f8120608a4e1bedf16256a56ef042c1edcf1afaf104ca6419f7b5a7f5a1ce25151bc090964f57196075bc521f533e3ab36501adc121fb317f64894c27a39fd533e1601b5da018f96a0964ba6c9702d07224de591c903d397f50a48010dfa7f763654c9b85418c64f6d64cdf83c424c1353ca979820376fea09e97475dfa084f9232cdbba49e45393ecc070f9bde153b902556aac577c7765b52a19d22ac709a654696b278ddb25e77da4d2ab3e6a5af80328491d786a30fef0d706ddadf0d44f0394f66435857b030a6e7d0ed9d992c75c5f490c37e7195db9979f511f6f5d7493de0b286915a5526cc9a0771a3ad4e21d2193f6534bf6a55e9fb4437e7598f938f07ed2bf41b807bc63e4f3806f3ecea0d0fb6ba53e35b69deb4f49f81543ea974db24a732fb881d4c8b0ff1522bd9fa2e1246f60267c786d84d481dc3ce51a29737e015c904c627a4afce783ba384398f1d9feeb93715a6d2070fd3d4dca4a2198ed6ea0213b5067cebef297740214051553926319778aa48964c1a61520696690fb3097d05a9f42c65ff861c3769de8451a3e440f6adec310ebe09ac3d247dc3ab8d80cfb8d3d10d0add88dfc4e923e550052a4d914af270f98c1efb8badba4fa11cde86bc0c828b4232693d2752f7e4c605d3611cfe56444c165976418a5a289b4f37c7f4c37657aedfe5669444c00aac4aca53b81c767097048ae08630f2994230711f84704b1e6a63880815cfe876213525520601cee20550bd56c5cf2386dfdb96fc52ff63c4bc32133f3e41617039820d7a8c615587a9dd2fe94a288cd38343cb6760ad4b6858e29c7d427002ae5084dd25d3748222ce662a9954d30559efa7de0aa73887fd77660026a6ca73cd147fdbb4663daccc24e180f79c654d00f1fb788d5af7fe569ab5af489c057ba816d0d4f4ae850e7d789d9315e16b5b3e9faf43fd4a50b750fb7b551c7caf495c2cc82dbdf93824758d1bbd20d7285e7070e546a6b298214f507d4043bcb0da63b9231055756cab29d2903c718cb985c5907a94289a5bba6d53e7e47eb1e1afb0d360c70f4e502617f4c18c65f0f99b66cd25288ca22ff6c3ab4aeb20800673872b19b7141f638dbb8c3532855d05f927dc748d8d1236a8b6b2f2fe56834b852827935a18823e98ddc9ce391906877f5232b01357dfa33dff8f2b80cd376c0a9612e8888ad1c69736bc80c9e60ce60f0a9b7c88f8b65f3ac062067d2e763ee005109a0bb15601073ce216e75455404f4ef1bbb2d73c737a27cc2633bcc196835f47e7fdd054e1d03baeb8796daa4eacb3883c99e9cad629be4be0d936aa2aea78ce7e688b12e122be60df4031c12ec8c82316ca41630fa51054b6930d521789b3a9a726de2f5cd0c78b6ade925a4319ea16c2a025ff7999111968bc63eb5b3de76974cb8ad6769cc91b5d8421933fa54b3e64208fd31f5d20f57da1415f14eeeb6be772b9c79490e04fba3666ce4a5614a409a0732", 0x1000, 0x9f1e}, {&(0x7f00000010c0)="f3dbfd5aa7b788af4cd0c793fe0ed6420775f6b5edc088637bdaf34dd5dd6822b9cfd03cb644623d4f40a0c070e3a054cd693f80cfb2ce4f19a3498efb5e55c204fb0de9f0a753140212f5d32eda9c5bfe0a7866ea0b9d5c36f05562595b6c078c0ff264f48920b23f4ec0f7dd54e7a06a3135f6e8d905a291e3b25cbedacecfd3865527d5e5cf8f824667a2e09af84da20ac890fb39aeeaa2460f5e6fc34fbed480ecb307f1fcbd9f1e5ae2", 0xac, 0x5}, {&(0x7f0000001180)="471d61db37b7d2aa37a97c5eb30baebc75eab0de701beac8eaddf3699dd96ad7205d", 0x22, 0x3ff}, {&(0x7f00000011c0)="c8bd2036c2229b80784ea4cb2a", 0xd, 0xc1ba}, {&(0x7f0000001200)="8d3f16d8ff5efcbcbd1601a56ff136e1a8b39c1e86000000000000000000", 0x1e, 0x9e00}], 0x20, &(0x7f0000001480)={[{@norecovery}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5e368ea7}}, {@i_version}, {@nombcache}, {@dioread_lock}, {@nombcache}], [{@smackfshat={'smackfshat', 0x3d, 'i_version'}}, {@hash}, {@subj_user={'subj_user', 0x3d, '@&\'{)'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ',&\\..'}}, {@uid_gt}]}) -r1 = signalfd4(r0, &(0x7f0000001380)={[0xad4d]}, 0x8, 0xc1800) -sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x28, 0x0, 0x7, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000084}, 0x4008046) -r2 = signalfd(r0, &(0x7f0000000040)={[0x80000005]}, 0xffffffffffffffe4) -openat$dir(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x4102, 0x80) -r3 = socket$xdp(0x2c, 0x3, 0x0) -r4 = dup2(r2, r3) -r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) -syz_io_uring_submit(0x0, 0x0, &(0x7f0000001580)=@IORING_OP_WRITEV={0x2, 0x1, 0x6000, @fd=r1, 0x6, &(0x7f0000001440), 0x0, 0xe, 0x0, {0x2, r5}}, 0x0) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -flistxattr(r0, &(0x7f0000000000)=""/19, 0x13) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) -ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) -sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x330, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}]}, @NL802154_ATTR_SEC_DEVKEY={0x28, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x64}}, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -dup2(r2, r2) -r3 = syz_open_dev$sndctrl(&(0x7f0000000280), 0x6, 0x101000) -readv(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/27, 0x1b}], 0x1) -r4 = inotify_init() -dup3(r4, r2, 0x0) -pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) -ioctl$SNDRV_TIMER_IOCTL_STATUS32(r5, 0x80585414, &(0x7f0000000080)) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\x00', &(0x7f0000000080)="625edd7a7bd6b122b261b6da9c9b6c7b44ddfa392700aaa78d20f0970d2d179340658da084c66b2a510bd83e21d5c746127f8dffe0733ca42f9e8539bc74edd838d15c17e2e5651fa8bb1e9868d0199da5b8d943c1341dc356f6f77c121a476ff389d2ac2cb64573e040b999d0719e17ea74912d89e15bf3ec7965bc1b8e7428f79b5d5bc18048007f886a035cb5c5df76cb84a31c", 0x95) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) -ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000002c0)=r2) -r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240)={0x0, r0}, 0x10) -dup2(r3, r1) -readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x80) -r2 = dup2(r0, r1) -getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000100), &(0x7f0000000140)=0x10) - -11:33:23 executing program 0: -sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x20040810}, 0x44) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r2, r3, 0x0) - -[ 382.368057] fuse: Invalid rootmode -[ 382.370724] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = eventfd2(0x9, 0x800) -readv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000100)=""/206, 0xce}, {&(0x7f0000000200)=""/185, 0xb9}, {&(0x7f00000002c0)=""/129, 0x81}], 0x4) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -r2 = dup2(r0, r1) -setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) - -11:33:23 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r0, r1) -r2 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000400)=0x8000, 0x4) - -[ 382.405680] fuse: Invalid rootmode -[ 382.410248] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = geteuid() -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}, {@dont_hash}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x3c}}, {@permit_directio}, {@audit}, {@seclabel}, {@seclabel}, {@subj_role={'subj_role', 0x3d, 'context'}}, {@appraise}, {@euid_eq={'euid', 0x3d, r1}}]}}) -r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x0) -open_tree(r2, &(0x7f0000000200)='./file0\x00', 0x8800) -r3 = signalfd(r0, &(0x7f0000000040), 0x8) -r4 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r3, r4) - -[ 382.423251] fuse: Invalid rootmode -[ 382.425552] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = openat2(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x10000, 0x2, 0x3}, 0x18) -ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000380)=[0x8000, 0xfffffffc]) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000280)=""/231, 0xe7}], 0x3) -r5 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r6 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r4}, 0x8) -write$UHID_CREATE2(r6, &(0x7f0000000500)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x71, 0xdf96, 0x1, 0x4, 0x1, 0x5, "fb4ef33a6e862857b8e012023e34d6748eb3a70d6daa4b2aa2af90174a28f8b3d6b39b5a40f6977c627fe8fd177e43923fdc4809539a577da0e327d303582f2793f7050873b3d6a7139d1e48ff46f2fd328f9e197c33f32108234d3fd24b761daf749f19e3c1a6e10f3fd2e7f18014e8d4"}}, 0x189) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r9 = openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000700), 0x2, 0x0) -ppoll(&(0x7f0000000740)=[{r6, 0x5ac}, {0xffffffffffffffff, 0x20}, {r1, 0x2001}, {r7, 0x40}, {r1, 0xe0c0}, {r3, 0x1080}, {r8, 0x3100}, {r5, 0x1000}, {r9, 0x4200}], 0x9, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000800)={[0x80000000]}, 0x8) -r10 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66b09ed887e4032325a752e06d643d", @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r10, 0xc0045520, &(0x7f00000006c0)=0x100002) -fallocate(r3, 0x50, 0x399bdeee, 0x101) - -[ 382.467249] fuse: Invalid rootmode -[ 382.469062] fuse: Bad value for 'fd' -[ 382.470887] fuse: Invalid rootmode -[ 382.525132] fuse: Unknown parameter 'f°žØ‡ä#%§Ràmd' -[ 382.536604] fuse: Invalid rootmode -[ 382.537410] fuse: Bad value for 'fd' -[ 382.538817] fuse: Invalid rootmode -[ 382.540864] fuse: Unknown parameter 'f°žØ‡ä#%§Ràmd' -11:33:23 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003200), 0x400000, 0x0) -dup2(r0, r0) - -11:33:23 executing program 0: -sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x81) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(r1, &(0x7f0000000040), 0x60) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e74657805000000000000006561737572652c00"]) -ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 382.575312] fuse: Invalid rootmode -[ 382.577348] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e7468cf69bd139a6578743d726f6f742c6d5c8754d8a2584484"]) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x101111, 0x4) -dup2(r0, r1) -flistxattr(r1, &(0x7f0000000280)=""/189, 0xbd) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="834a01669a5020fd", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -vmsplice(r3, &(0x7f0000000200)=[{&(0x7f0000000140)="5daba46901647638480d5afaf7562b1618ceeeb1578c48cc4e08984e3ae6e88d6e2db749c994e88213aab2fa787467a3a245f96695ff0c06d5f64ee5233f1a1c0d70daff8ba72d0a0d949554c95189f7d69456a3074bf141ac80c806ef91ef025ee394ae1c21e23e871c1f3fb7141d58722186fba6931a3cdd77fabb327f57e100db8e3cb3245f214145aa4cc553509323f142e552647ae8a5", 0x99}], 0x1, 0xc) - -[ 382.603722] fuse: Invalid rootmode -[ 382.611968] fuse: Unknown parameter 'ƒJfšP ý0x0000000000000006' -[ 382.615740] fuse: Unknown parameter 'ƒJfšP ý0x0000000000000006' -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) -socket$xdp(0x2c, 0x3, 0x0) -r2 = syz_io_uring_complete(0x0) -sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x7d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x4) -pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) -r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) -dup2(r3, r4) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) -ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r2, 0x80000}) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) -r3 = socket$xdp(0x2c, 0x3, 0x0) -getsockname(r2, &(0x7f0000000100)=@isdn, &(0x7f0000000180)=0x80) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg(r4, &(0x7f0000000700)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0xff, 0x81, 0xbf}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="94f4f5f8639a648067fed47c9a46742c3a75635d7af00bc552c6a419af28aa6e8740d83a772d9ca021992c7ac408369058a3dd7d542c5efc94cb59e84f754617914192752bbee694722122579fc0edc9e57b4856d9147453d652d24ae86fb39481c8af23542c79408f42ab524d39f10e984b39960fe52ab1dc08de6e579c250bb80c4dd2f063fe35b3681bf8d7568cf67c04a8d087614903daa64aa65aad0981a4a6b9451663bd947503aa0f449e017ec0106dd07c85924f18b73510208bb9ded16b0df4c2f7d1e48d9e37", 0xcb}], 0x1, &(0x7f0000000380)=[{0x48, 0x107, 0x7, "d258da43ff6069ff983346992a60b4f69d8252ecc16bf9ba33e146dca5e5ca8c9b41fbebfbda8af9b3058f5da1d909f9f9d5e7079abc327a"}, {0x50, 0x10f, 0x5, "44db5cb72d9b0de5def27f50ca2216149899bf9131070cbcc28f93211c790b5a3564a06655c920cad1d645dfc4d029b299477a2d6d109f14258c057351d68b"}, {0x88, 0x101, 0x200, "fb1a8e2bb9315daec27b8511bf501653decd669f29efbe306fff1f227e3deb2f43c4018064231b8742c57eda57775139dff2a1d0bf4ec86f554cec001d878b703fba9ff8afec940da1c0fd65f3bd3351f08168608b34791c9c37b03ec01974a270f10d68a7eb613e5da3dd701e664cba2d3ab4f33669d9"}, {0x98, 0xc, 0x4, "69e284aa378544ef2387f7ef158ed1ab33e1b6bf4b39b917a8efdfc11ca1093dba062203cc7af14a2c96a8ed8be0522f8be1370e032fca8d9b3e96d17e081ccee8d70ff22fc60583f9a45053bc058eba13a378a3e01a0275bff2c5d2f9d7776b7a7edb3dea89588ec1d9cc9134104ef80205940d882769f4b8d55f261ca88a75d98de52a27ce83"}, {0x100, 0x10a, 0x1, "f9c744ef7fee00cba4b4c667ff57c300fb92188d4058ccd94c7290cd5a57c06ccda30f1f7365c3f316ee895c1e32674973619fe49391f2caf9d403c13541c51517115fca3010ab0bde81b30eabd0fc78562959cd22cd16471542fe64695ce9bef056b0b863ed1d0e2e41309a231df9a2138aeb6f5e18b0603ae462ab132b109bc9c19a43d86427310633b38f4f6c444f873cd0cc092f5f24f0e2a85be70f261316c6c44bd5d8cbcd625bc444bea7ee7e9b39116b025ff419d9d0df721c671b1da91c8f7bfb207cf63d1528fe48eef4e95548c5e58e1101edb1ced362711e7f0e38dec393518797c0d32c"}, {0xb8, 0x0, 0x20, "ab4ff7193b83d3d62582bf6cd7a97799a5d780ed699372b7613dc088798de860698b49352f451a1b301f2294d64172dc5e6a0b6520c79ffedef96ce5f8d21760f6ff0f45552d372875a0fe1427ea5cb973be4b2428a8977e464600152b6af02d30d03a9ac90ef0b32dcd4e3963856d1ecea23139629d85c3e243b3610f2a35a25a34ad6bd79e967d87243a812d83caa60e57c79cf4478522a8791ecdcf1ab21cac38f05bab22"}], 0x370}, 0x4000000) -r5 = socket$inet6_udplite(0xa, 0x2, 0x88) -r6 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000000)={@private2, 0x0, r7}) -getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000740), &(0x7f0000000800)=0x80) -ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000007c0)={'syztnl1\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="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"]}) - -[ 382.703918] fuse: Invalid rootmode -[ 382.708340] fuse: Unknown parameter '"' -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = accept(r0, 0x0, &(0x7f0000000000)) -dup3(r2, r1, 0x80000) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r0) -dup2(r0, r1) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001a80), 0x40001, 0x0) -setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000001b40)={&(0x7f0000001ac0)=""/84, 0x106000, 0x1800, 0x9, 0x1}, 0x20) -write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x8, 0x2f, 0xa3, 0x2, 0xfffffffffffffffd, 0xf96, 0x29, 0x7, 0x7fff}}, 0x43) -r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) -sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000001a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000140)={0x1894, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x41}}}}, [@NL80211_ATTR_TID_CONFIG={0x350, 0x11d, 0x0, 0x1, [{0x270, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xed}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x24c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6c, 0x30, 0x60, 0x48, 0xc, 0x1, 0x48]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x18, 0x17, 0x30, 0xc, 0x36, 0x24, 0x6c, 0x3, 0x16, 0x4, 0x3, 0xc, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0x9}, {0x0, 0x4}, {0x4, 0x6}, {0x5, 0x7}, {0x0, 0x9}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x8}, {0x2, 0x8}, {0x1, 0x6}, {0x5, 0x9}, {0x4, 0x3}, {0x1, 0x4}, {0x7}, {0x2, 0x8}, {0x6, 0x2}, {0x3, 0x3}, {0x0, 0x4}, {0x0, 0x9}, {0x7, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x7}, {0x7, 0x9}, {0x3, 0x8}, {0x6, 0x1}, {}, {0x3, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0xfc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x4, 0x41, 0x101, 0x3, 0x0, 0x0, 0x7]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xc, 0x2, 0x5, 0x3, 0x3, 0x24, 0x60, 0x48, 0xb, 0x2, 0x1, 0x1, 0x60, 0x5, 0x60, 0xc, 0x5, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x20, 0x2, 0x2, 0x1, 0xf460, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x6c, 0x6, 0x48, 0x18, 0x48, 0x6c, 0xc, 0x6c, 0x18, 0x6, 0x3, 0xc, 0x6c, 0x14, 0x16, 0x6c, 0x0, 0x60, 0x3, 0x6, 0x6c, 0x12, 0x24, 0xc, 0x18, 0x6c, 0x3, 0x6, 0xc, 0xc]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x6}, {0x4, 0x1}, {0x0, 0x9}, {0x3, 0x9}, {0x2, 0x2}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x9}, {0x3}, {0x4, 0x8}, {0x6, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x5}, {0x1, 0x4}, {0x4}, {0x4, 0x9}, {0x5, 0x5}, {0x0, 0xa}, {0x2, 0x1}, {0x7, 0x7}, {0x2, 0xa}, {0x1, 0x2}, {0x7, 0x4}, {0x1}, {0x7}, {0x7, 0x5}, {0x7, 0x8}, {0x4, 0xa}, {0x2, 0x4}, {0x7, 0x5}, {0x4, 0x7}, {0x5, 0x6}, {0x3, 0x5}, {0x3, 0x1}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x4}, {0x1, 0x8}, {0x4, 0x3}, {0x7, 0x1}, {0x2, 0x7}, {0x2, 0x3}, {0x0, 0x8}, {0x2, 0x4}, {0x2, 0x9}, {0x5, 0x6}, {0x0, 0x8}, {0x6, 0x4}, {0x0, 0x4}, {0x7, 0x8}, {0x5, 0x9}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x6}, {0x1, 0x2}, {0x3, 0x8}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0x6c, 0x12, 0x6b, 0x6, 0xc, 0x36, 0x36, 0x1b, 0x24, 0xa83e33598333635e, 0x30, 0x0, 0x1b, 0x36, 0x18, 0x3, 0x8, 0x24, 0x24, 0x18, 0x18, 0x48, 0x1b, 0x1b, 0x26, 0x24, 0x1]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x18, 0x5, 0x36, 0xc, 0x1b, 0x5, 0x6, 0x60, 0x9, 0x18, 0x12, 0x5, 0x30, 0x9, 0x5, 0x5, 0x9, 0x3, 0x1, 0x12]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x5, 0xc, 0x1, 0x1, 0x2, 0x6]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x481, 0x4, 0x490d, 0x200, 0x2000, 0x5, 0x78]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x1, 0x9}, {0x6, 0x6}, {0x1, 0x2}, {0x7, 0x6}, {0x0, 0x6}, {0x0, 0x6}, {0x7, 0x3}, {0x1, 0x1}, {0x3}, {0x1}, {0x6, 0x5}, {0x6, 0x3}, {0x2, 0x7}, {0x4, 0x3}, {0x3, 0xa}, {0x0, 0x9}, {0x4, 0x4}, {0x5, 0x9}, {0x3, 0x2}, {0x1, 0x1}, {0x4, 0x6}, {0x6, 0x9}, {0x5, 0x6}, {0x5, 0x5}, {0x2, 0x5}, {0x2, 0x1}, {0x5, 0x6}, {0x7, 0x1}, {0x0, 0x3}, {0x1, 0xa}, {0x1, 0x9}, {0x0, 0x1}, {0x6, 0x4}, {0x3, 0x8}, {0x1, 0x18}, {0x5, 0x8}, {0x1, 0x6}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0xa}, {0x4, 0x3}, {0x2, 0x1}, {0x6, 0x5}, {0x4, 0x2}, {0x2, 0x8}, {0x0, 0x3}, {0x7, 0xa}, {0x0, 0x6}, {0x6, 0x9}, {0x2, 0x8}, {0x7, 0x6}, {0x0, 0x1}, {0x5, 0x5}, {0x3, 0xa}, {0x7, 0x4}, {0x6, 0x1}, {0x5, 0x8}, {}, {0x4}, {0x2}, {0x6}, {0x4, 0x6}, {0x5, 0x4}, {0x3, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x2, 0x7}, {0x2, 0x3}, {0x5}, {0x3, 0x7}, {0x5, 0x9}, {0x2, 0x1}, {0x5, 0x4}, {0x3, 0x8}, {0x7}, {0x0, 0x4}, {0x2, 0x2}, {0x6, 0xa}, {0x5, 0x5}, {0x7, 0xa}, {0x0, 0x9}, {0x2}, {0x1, 0x7}, {0x7, 0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x3}, {0x4, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x4, 0x8}, {0x7}, {0x3, 0x2}, {0x3}, {}, {0x1, 0x7}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x7}, {0x1, 0x5}, {0x0, 0x4}, {0x6, 0x6}, {0x2, 0x2}, {0x0, 0x1d}, {0x7}, {0x1, 0xa}, {0x3, 0x6}, {0x3}, {0x4, 0x6}, {0x3, 0x6}, {0x4, 0x6}, {0x1}, {0x4, 0x16}, {0x6, 0x1}, {0x2, 0x3}, {0x1, 0x6}, {0x2, 0x5}, {0x7, 0xa}, {0x0, 0x7}, {0x6, 0x5}, {0x7, 0x9}, {0x4, 0xa}, {0x4, 0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x7}, {0x5, 0x2}, {0x7, 0x3}, {0x0, 0x5}, {0x3, 0x7}, {0x4, 0x6}, {0x2, 0x2}, {0x1, 0x2}, {0x6, 0x9}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x51}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xbc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x1}, {0x4, 0x2}, {0x1, 0x7}, {0x4, 0x2}, {0x1, 0x8}, {0x1, 0x2}, {0x7}, {0x5, 0x7}, {0x7}, {0x1, 0x8}, {0x1, 0x1}, {0x3, 0xa}, {0x5, 0xa}, {0x6, 0x2}, {0x2, 0x2}, {0x2, 0x9}, {0x7, 0x8}, {0x4, 0xa}, {0x7, 0x1}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0xa}, {0x6, 0x7}, {0x2, 0x3}, {0x3, 0x5}, {0x1, 0x9}, {0x7}, {0x0, 0xa}, {0x3, 0x6}, {0x5, 0x9}, {0x6, 0x8}, {0x1, 0x9}, {0x1, 0x6}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x4}, {0x0, 0xa}, {0x1, 0x9}, {0x0, 0x8}, {0x2, 0x1}, {0x0, 0x7}, {0x5, 0x4}, {0x6, 0x3}]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x2, 0x6}, {0x0, 0x9}, {0x7, 0xa}, {0x5, 0xa}, {0x6, 0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x5, 0x8}, {0x0, 0x4}, {0x3, 0x4}, {0x6, 0x7}, {0x5, 0x8}, {0x7, 0x1}, {0x0, 0x9}, {0x0, 0x7}, {0x5, 0x4}, {0x5, 0x3}, {0x3}, {0x1, 0x7}, {0x7, 0x9}, {0x1, 0x6}, {0x5, 0x3}, {0x1, 0x7}, {0x4}, {0x7, 0xa}, {0x4, 0x3}, {0x6, 0x3}, {0x7, 0x5}, {0x1, 0x6}, {0x7, 0x2}, {0x7, 0x8}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbf, 0x80, 0xe354, 0x6, 0x4, 0x3df, 0x9, 0x31d]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x3, 0x4}, {0x7, 0x6}, {0x4, 0x7}, {0x7, 0xa}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x5, 0x60, 0x45, 0x0, 0x9, 0x6, 0x5, 0x16, 0x2, 0x4, 0x12, 0x18, 0x16, 0x4, 0x18, 0x30, 0x4, 0x6, 0x6c, 0x12, 0x1, 0x60, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1f, 0x2, 0xfffd, 0x401, 0x5, 0xfffe, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0xffe1, 0xffe0, 0x5, 0x7, 0x81, 0x400]}}]}]}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x450, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xad}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x94}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x400}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x60, 0x5, 0xba6bfd8c8286ea1e, 0x18, 0x24, 0x60, 0x0, 0x60, 0x9, 0x12, 0x36, 0x6c, 0x14, 0x36, 0xb, 0x30, 0x1b, 0x3, 0x4, 0x0, 0x6, 0x3, 0xc, 0x36, 0x36, 0x16, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x184, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{0x5, 0x4}, {0x6, 0x6}, {0x4, 0x2}, {0x0, 0x1}, {0x7, 0x6}, {0x7}, {0x5, 0x6}, {0x7, 0x6}, {0x4, 0x5}, {0x3, 0x9}, {0x2, 0x1}, {0x7, 0x7}, {0x7, 0x7}, {0x5, 0x4}, {0x1, 0x6}, {0x5, 0x2}, {0x1, 0x9}]}]}, @NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x5, 0x8}, {0x1, 0x1}, {}, {0x5}, {0x4, 0x6}, {0x5, 0x5}, {0x5}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x1}, {0x7, 0x4}, {}, {0x3, 0x2}, {0x6, 0x5}, {0x0, 0x9}, {0x6, 0x5}, {0x0, 0x2}, {0x3, 0x1}, {0x3, 0x5}, {0x7, 0x1}, {0x1, 0x6}, {0x5, 0x3}, {0x3, 0x8}, {0x4, 0x7}, {0x1, 0x1}, {0x3, 0x6}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x4}, {0x6, 0x6}, {0x4, 0x3}, {0x4, 0x5}, {0x0, 0x6}, {0x7, 0x1d}, {0x2, 0xa}, {0x6, 0x9}, {0x3, 0x4}, {0x1, 0x2}, {0x6, 0x1}, {0x2, 0x6}, {0x3, 0x7}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x7, 0x1ff, 0x1000, 0x7, 0x9, 0xff, 0x3784]}}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x2}, {}, {0x5, 0x7}, {0x7, 0x5}, {0x5}, {0x5, 0x4}, {0x5, 0xa}, {0x3, 0xa}, {0x0, 0x4}, {0x2, 0x1}, {0x7}, {}, {0x7, 0x3}, {0x7, 0x8}, {0x6, 0x1}, {0x4, 0x5}, {0x1, 0x7}, {0x0, 0x6}, {0x6, 0x6}, {0x6, 0x6}, {0x6, 0x3}, {0x3, 0x8}, {0x2, 0x3}, {0x1, 0x5}, {0x0, 0x5}, {}, {0x5, 0x5}, {0x2}, {0x6, 0x1}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x4}, {0x5, 0x4}, {0x7, 0x6}, {0x1, 0x8}, {0x5, 0x2}, {0x1, 0x4}, {0x3, 0x5}, {0x0, 0x9}, {0x4}, {0x0, 0x4}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x4, 0x7}, {0x5, 0x6}, {0x1, 0xa}, {0x1, 0x5}, {0x2}, {0x1, 0x8}, {0x5, 0x4}, {0x7, 0x2}, {0x7, 0x4}, {0x6, 0xa}, {0x7, 0x4}, {0x0, 0x6}, {0x7, 0x4}, {0x7, 0x6}, {0x3}, {0x4, 0x4}, {0x0, 0x1}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0x1}, {0x7, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xdd, 0x1, 0x1f, 0x1]}}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xe9c6, 0xff, 0x4, 0x80, 0x657f, 0x5, 0x7f, 0xfff]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xb, 0xb, 0x20, 0xc, 0xb, 0x48, 0x30, 0x30, 0x6c, 0x4, 0x6, 0x1b, 0x5, 0x2, 0x3def538152301529]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7000, 0x40, 0x5, 0x1c, 0x3ff, 0x1f, 0x401, 0x40]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xb8c, 0x1, 0x0, 0x5208, 0x9, 0x1f, 0x1000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x3, 0x9, 0x7f, 0x5, 0x5, 0x7]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2b, 0x2, [{0x5, 0x5}, {0x6, 0x4}, {0x1, 0xa}, {0x4, 0x6}, {0x6, 0x9}, {0x0, 0x5}, {0x1, 0x2}, {0x6, 0x2}, {0x6, 0x2}, {0x2, 0x9}, {0x7, 0x8}, {0x3, 0x7}, {0x5, 0x6}, {0x2, 0x8}, {0x0, 0x5}, {0x0, 0x9}, {0x6, 0x1}, {0x3, 0x2}, {0x2, 0x1}, {0x1, 0x4}, {0x1, 0x3}, {0x6, 0x6}, {0x2, 0x6}, {0x7, 0x3}, {0x0, 0x2}, {0x5}, {0x7, 0x9}, {0x1, 0x2}, {0x6, 0xa}, {0x4}, {0x7, 0x9}, {0x6}, {0x5, 0x6}, {0x3, 0xa}, {0x7, 0x4}, {0x4, 0x5}, {0x1, 0x7}, {0x1, 0x3}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x5, 0x1b, 0x16, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8a}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x5, 0x2}, {0x2, 0x6}, {0x3, 0x6}, {0x0, 0x9}, {0x5, 0x6}, {0x5, 0x1}, {0x1, 0x4}, {0x0, 0x6}, {0x5, 0x6}, {0x3, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x6, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x7, 0x2}, {0x7, 0x8}, {0x1, 0x1}, {0x0, 0x6}, {0x0, 0x7}, {0x0, 0x9}, {0x3, 0x6}, {0x3, 0x8}, {0x3, 0x4}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x7}, {0x6, 0x1}, {0x7, 0x5}, {0x3, 0x2}, {0x1, 0x4}, {0x1}, {0x2, 0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x7, 0x7}, {0x0, 0x7}, {0x5}, {0x5, 0x8}, {0x4, 0x2}, {0x0, 0x2}, {0x1, 0x2}, {0x5, 0x9}, {0x0, 0x7}, {0x4}, {0x4, 0x5}, {0x1, 0x4}, {0x4, 0x5}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x8}, {0x5, 0x9}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x1ff, 0x2, 0x1be, 0x0, 0x8001, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfffb, 0x0, 0x20, 0x8, 0x6744, 0x1f, 0x800]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x7ff, 0x800, 0xbab, 0xfff7, 0x400, 0x9, 0xc3e7]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x12, 0x18, 0x0, 0x9, 0xb, 0x2, 0x0, 0x16, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6, 0x9, 0x4, 0x16, 0x18, 0x5, 0xc, 0x48, 0x2, 0xb, 0xb, 0x4, 0x6c, 0x3, 0x6, 0x9, 0x36, 0xd, 0x48, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x6, 0x8, 0xf0, 0x7, 0x2, 0x7, 0x800]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x3, 0x6}, {0x6, 0x7}, {0x0, 0x1}, {0x5, 0x7}, {0x2, 0xc}, {0x2}, {0x4}, {0x6, 0x2}, {0x0, 0x7}, {0x1, 0x6}, {0x0, 0x9}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x4}, {0x7, 0x3}, {0x2, 0xa}, {0x2, 0x5}, {0x0, 0x7}, {0x1, 0x6}, {0x4, 0x4}, {0x5, 0x2}, {0x1, 0x2}, {0x1, 0xa}, {0x7, 0x4}, {0x7, 0x8}, {0x7, 0xa}, {0x2, 0x4}, {0x5, 0x4}, {0x4, 0x5}, {0x1, 0x1}, {0x0, 0xb}, {0x7, 0xa}, {0x3, 0x8}, {0x5, 0x2}, {0x1, 0xa}, {0x7, 0xa}, {0x1, 0x8}, {0x0, 0x6}]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0x3, 0xc, 0x60, 0x48, 0x18, 0xb, 0x30, 0x1, 0x24, 0x60, 0x30, 0x12, 0x30, 0x24, 0x16, 0x1b, 0x44f870d86a368cdc, 0x4, 0x30, 0x5, 0x1, 0x60, 0x24, 0x60, 0x0, 0x3, 0x24, 0x2, 0x3, 0x18]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x0, 0x3}, {0x1, 0x2}, {0x3, 0x4}, {0x1, 0x3}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0x9}, {0x5, 0x5}, {0x1, 0x1}, {0x2, 0x3}, {0x5, 0x3}, {0x6, 0x4}, {0x0, 0xa}, {0x6}, {0x6, 0x3}, {0x3, 0x6}, {0x3, 0x1}, {0x4, 0x7}, {0x7, 0x2}, {0x1, 0x2}, {0x5, 0x7}, {0x1, 0x4}, {0x7, 0x7}, {0x3, 0x5}, {0x5, 0x8}, {0x7, 0x3}, {0x7, 0x9}, {0x1, 0x4}, {0x1, 0x8}, {0x2, 0x4}, {0x5, 0xa}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0x3}, {0x3, 0x7}, {0x6, 0x4}, {0x5, 0x2}, {0x1, 0x2}, {0x1, 0x3}, {0x7, 0x9}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x8}, {0x5, 0x3}, {0x2, 0x6}, {0x1}, {0x2, 0x2}, {0x0, 0x6}, {0x5, 0x1}, {0x7}, {0x1, 0x9}, {0x1, 0x3}, {0x2, 0x5}, {0x4, 0x6}, {0x0, 0x3}, {0x4, 0x3}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xae, 0x0, 0x0, 0x7, 0x7, 0x3f, 0x101, 0x3]}}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1}, {0x4, 0x1}, {0x0, 0x3}, {0x4, 0x3}, {0x5, 0x1}, {0x5, 0x7}, {0x6}, {0x7, 0x6}, {0x3, 0x5}, {0x2}, {0x7, 0x8}, {0x4, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7ff, 0x78, 0x4, 0x2, 0x4, 0x7, 0x2]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7e}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xcf}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x64, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfe}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x504, 0x11d, 0x0, 0x1, [{0x29c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9c}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x290, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3, 0x8, 0x805f, 0x1, 0x1, 0x9, 0x4]}}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x2, 0x9}, {0x2, 0x2}, {0x7, 0x7}, {0x4, 0x1}, {0x5, 0x6}, {0x7, 0x6}, {0x0, 0x6}, {0x5, 0x8}, {0x2, 0x9}, {0x1, 0x3}, {0x1, 0x4}, {0x0, 0x7}, {0x2, 0x1}]}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0x2, 0x24, 0xc, 0x1b, 0x60, 0x12, 0x1, 0x4, 0x1, 0x16, 0x1, 0x24, 0x1, 0xb, 0x35, 0x12, 0x6c, 0x1b, 0xc, 0x12, 0x1b, 0xb, 0x60, 0x6, 0x1f, 0x5, 0xb, 0x23, 0x24, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x1, 0x16, 0x16, 0x30, 0x18, 0x16, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xb63, 0x7, 0x8f, 0x0, 0xe1e3, 0xa1c, 0x9]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x30, 0x48, 0x0, 0x1b, 0xc, 0x1414fa792d98198a, 0x30, 0x2, 0x4, 0x9, 0x30, 0x2, 0x2, 0xb, 0x36, 0x48, 0x9, 0x0, 0xa, 0x12, 0x5, 0x5, 0x30, 0x1, 0x0, 0x0, 0xb, 0x3, 0x1b, 0x44, 0x2]}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x46, 0x2, [{0x0, 0xa}, {0x1, 0x6}, {0x1, 0x5}, {0x7, 0x1}, {0x6, 0x9}, {0x2, 0x4}, {0x2, 0xa}, {0x5, 0x8}, {0x3, 0x6}, {0x0, 0x6}, {0x3, 0x4}, {0x7, 0x13}, {0x1, 0x9}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0x1}, {0x1}, {0x0, 0x5}, {0x4, 0x9}, {0x7}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x1}, {0x0, 0x1}, {0x6, 0x4}, {0x2, 0x2}, {0x3, 0x7}, {0x2, 0x5}, {0x1, 0x2}, {0x6, 0x7}, {0x0, 0x6}, {0x3, 0x6}, {0x7, 0x1}, {0x2, 0x6}, {0x0, 0x7}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x1}, {0x2, 0x2}, {0x1, 0x4}, {0x7, 0x4}, {0x5, 0x9}, {0x1, 0x7}, {0x0, 0x4}, {0x1, 0x1}, {0x3, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x3, 0x8}, {0x7, 0x2}, {0x3, 0x8}, {0x7, 0x4}, {0x0, 0x4}, {0x7, 0x4}, {0x0, 0x9}, {0x3}, {0x6, 0x6}, {0x2, 0x6}, {0x7, 0x1}, {0x3, 0x9}, {0x5, 0x9}, {0x2, 0x1}, {0x0, 0x3}, {0x2, 0x7}]}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x16, 0x30, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3, 0x9, 0x101, 0x6, 0x5, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x100, 0x6, 0x7, 0x8001, 0x2, 0x0, 0x9]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x3}, {0x4, 0x7}, {0x0, 0x1}, {0x1, 0x3}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x1, 0x4, 0x81, 0xfff7, 0xc8, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x4, 0xbf, 0x3f, 0x2, 0x6, 0x6]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x4, 0x7}, {0x4, 0x5}, {0x1, 0xa}, {0x7, 0x3}, {0x7}, {0x0, 0x8}, {0x0, 0x5}, {0x5}, {0x0, 0x9}, {0x1, 0x2}, {0x7, 0x7}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x3}, {0x7, 0xa}, {0x4, 0x1}, {0x5, 0x9}, {0x6, 0x8}, {0x3, 0x5}, {0x6, 0x5}, {0x5, 0x2}, {0x3, 0x5}, {0x3, 0x8}, {0x4}, {0x4, 0x5}, {0x0, 0xa}, {0x1, 0xa}, {0x1}, {0x7, 0xa}, {0x5, 0x5}, {0x0, 0x2}, {0x3, 0x4}, {0x4, 0x6}, {0x1, 0x5}, {0x6}, {0x0, 0x3}, {0x7, 0x8}, {0x0, 0x4}, {0x1, 0x3}, {0x3, 0x5}, {0x4}, {0x2, 0x4}, {0x3}, {0x7, 0x4}, {0x1, 0x7}, {0x5, 0x9}, {0x1, 0x2}, {}, {0x5, 0x5}, {0x2, 0x3}, {0x4, 0x9}, {0x6, 0x8}, {}, {0x6, 0x3}, {0x0, 0x8}, {0x6, 0x7}, {0x3, 0x4}, {0x0, 0x3}, {0x7}]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc99, 0x3, 0x56d, 0x7, 0x6, 0x8, 0x3, 0x4]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x2, 0x2}, {0x5, 0x9}, {0x6, 0x7}, {0x6, 0x5}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0x8}, {0x7, 0x5}, {0x3, 0x6}, {0x2}, {0x2, 0x5}, {0x2, 0x8}, {0x4, 0x1}, {0x2, 0xa}, {0x7, 0x1}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x9}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x7}, {0x1, 0x6}, {0x5, 0x7}, {0x1, 0x8}, {0x1, 0x3}, {0x6, 0x2}, {0x2, 0x1}, {0x4, 0x6}, {0x4, 0x4}, {0x7, 0x8}, {0x7, 0x6}, {0x3, 0x9}, {0x3, 0x5}, {0x6, 0x3}, {0x1}, {0x0, 0x4}, {0x7, 0x2}, {0x7, 0x2}, {0x6, 0x5}, {0x0, 0x7}, {0x6, 0x2}, {0x0, 0x2}, {0x7, 0x4}, {0x7, 0x9}, {0x1, 0xa}, {0x4, 0x7}, {0x2, 0x5}, {0x0, 0xa}, {0x4, 0x8}, {0x7, 0x2}, {0x2, 0x4}, {0x5, 0x7}, {0x2, 0x5}, {0x2, 0x6}, {0x6, 0x4}, {0x1, 0x9}, {0x7, 0x4}, {0x2, 0x2}, {0x3, 0x2}, {0x7, 0x4}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x800, 0xffe1, 0x87e7, 0x1f, 0x8, 0x9, 0x2]}}]}]}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfb3}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x228, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xb8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x9}, {0x4, 0x1}, {0x7, 0x3}, {0x5, 0x2}, {0x1, 0x6}, {0x7, 0x5}, {0x0, 0x7}, {0x3, 0x9}, {0x1, 0x1}, {0x0, 0xa}, {0x1, 0x9}, {0x2, 0x6}, {0x0, 0x8}, {0x5, 0x7}, {0x1, 0x4}, {0x1, 0x9}, {0x3, 0x8}, {0x2, 0x2}, {0x7, 0x7}, {0x7, 0x3}, {0x6, 0x2}, {0x4, 0x9}, {0x3, 0x9}, {0x1, 0x2}, {0x5, 0x2}, {0x5, 0x9}, {0x1, 0x3}, {0x6}, {0x2, 0x3}, {0x1, 0x7}, {0x4, 0x6}, {0x2, 0xd}, {0x0, 0x5}, {0x2, 0x2}, {0x2}, {0x5, 0xa}, {0x5, 0x9}, {0x4, 0x5}, {0x1, 0x5}, {0x3, 0x5}, {0x0, 0x2}, {0x3, 0x1}, {0x5, 0x9}, {0x7}, {0x4, 0x2}, {0x5, 0x1}, {0x6}, {0x3, 0x3}, {0x0, 0xa}, {0x0, 0x4}, {0x4, 0xa}, {0x6, 0x5}, {0x5, 0x7}, {0x3, 0x3}, {0x1, 0x3}, {0x5, 0x9}, {0x5}, {0x5, 0x3}, {0x3, 0x2}, {0x3, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf, 0xff, 0x7, 0xff81, 0x4, 0x2, 0x93, 0x3f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xb, 0x4, 0x24, 0x9, 0x0, 0x67, 0x6c, 0x4, 0x19, 0xb, 0x6, 0x9, 0x36, 0x36, 0xc, 0x12, 0x5, 0x4, 0x1b, 0x18, 0x48, 0x12, 0x16, 0x13, 0x36, 0x0, 0x24, 0x7e]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x24, 0x30, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x60, 0x24, 0x0, 0x6, 0x0, 0xb, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x92, 0x2f1, 0x57d, 0x80, 0x1000, 0x8f, 0x5, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0xa348045b3ec8dd46}]}, @NL80211_BAND_2GHZ={0xf0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x3, 0xa}, {0x0, 0x6}, {0x2, 0x2}, {0x2, 0x1}, {0x4, 0x3}, {0x3, 0x4}, {0x0, 0x9}, {}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x7}, {0x3}, {0x1, 0x8}, {0x7, 0x6}, {0x0, 0x3}, {0x7}, {0x7, 0xa}, {0x7, 0x8}, {0x7, 0x6}, {0x2, 0x2}, {0x1, 0x5}, {0x1}, {0x0, 0x5}, {0x0, 0x1}, {0x5, 0x4}, {0x3, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x8}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0x8}, {0x1}, {0x5, 0x1}, {0x0, 0x4}, {0x4, 0x3}, {0x0, 0x7}, {0x5, 0x2}, {0x1, 0x5}, {0x5, 0x9}, {0x1, 0x2}, {0x0, 0x9}, {0x0, 0x9}, {0x1, 0x2}, {0x6, 0xa}, {0x4, 0x6}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0x6}, {0x5, 0x7}, {0x4, 0xa}, {0x3, 0x2}, {0x3, 0x8}, {0x0, 0x8}, {0x1, 0xa}, {0x0, 0xa}, {}, {0x0, 0x5}, {0x0, 0x5}, {0x4, 0x5}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x0, 0x7}, {0x7, 0x1}, {0x4, 0x6}, {0x7, 0x1}, {0x0, 0x8}, {0x6, 0x1}, {0x4, 0x3}, {0x0, 0x1}, {0x1, 0x9}, {0x4, 0x1}, {0x6, 0x7}, {0x7, 0x7}, {0x4}, {0x1, 0x6}, {0x0, 0x8}, {0x3, 0x9}, {0x0, 0x9}, {0x4, 0x6}, {0x1, 0x1}, {0x3, 0x7}, {0x0, 0x6}, {0x4}, {0x0, 0x5}, {0x0, 0x7}, {0x5, 0x9}, {}, {0x2, 0x1a}, {0x5}, {0x0, 0x5}, {0x6, 0x9}, {0x6, 0x9}, {0x1, 0x2}, {0x0, 0x7}, {0x5, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x0, 0x1}, {0x0, 0x9}, {0x3, 0x5}, {0x5}, {0x5, 0x4}, {0x0, 0x4}, {0x1, 0x6}, {0x6, 0x3}, {0x4}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x3}, {0x0, 0x4}, {0x2, 0x5}, {0x6, 0xa}, {0x5, 0x4}, {0x2, 0x1}, {0x3}, {0x4}, {0x7, 0xa}, {0x1, 0x9}, {0x6, 0x8}, {0x4, 0x8}, {0x6, 0x5}, {0x0, 0x4}, {0x1, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6a, 0x100, 0x3b, 0x4, 0x0, 0x6, 0x5, 0x800]}}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x2, 0x8}, {0x3, 0x5}, {0x7, 0x3}, {0x1, 0xa}, {0x6, 0xa}, {0x6, 0x8}, {0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x4, 0x4}, {0x1, 0xa}, {0x4, 0x4}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x1}, {0x3, 0x7}, {0x7, 0x3}, {0x7, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x7, 0x5}, {0x1, 0x2}, {0x0, 0x5}, {0x0, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x5, 0x6}, {0x5, 0x6}, {0x5, 0xa}, {0x0, 0x7}, {0x4, 0x7}, {0x7, 0x7}, {0x2, 0x3}, {0x2, 0x6}, {0x1, 0x9}, {0x2, 0x2}, {0x2, 0x4}, {0x4, 0x7}, {0x7, 0x6}, {0x2, 0x1}, {0x3, 0x9}, {}, {0x4, 0x2}, {0x3, 0x6}, {0x1, 0x9}, {0x1, 0x5}, {0x4, 0x4}, {0x6, 0x9}, {0x3, 0x8}, {0x5, 0xa}, {0x2, 0x6}, {0x2, 0x4}, {0x7, 0x3}, {0x0, 0x4}, {0x0, 0x1}, {0x6, 0x1}, {0x6, 0x8}, {0x1, 0x4}, {0x0, 0x7}, {0x2, 0x2}, {0x5, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x4, 0x8}, {0x1, 0x4}, {0x6, 0x1}, {0x1, 0x9}, {0x7, 0x2}, {0x7, 0x8}, {0x6, 0x2}, {0x6}, {}, {0x1, 0x5}, {0x3, 0x1}, {0x5, 0x9}]}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x7, 0x8}, {0x0, 0x9}, {0x6, 0x1}, {0x1, 0x7}, {}, {0x0, 0x6}, {0x4, 0x5}, {0x0, 0xa}, {0x2, 0x7}, {0x4, 0x9}, {0x7, 0xa}, {0x1}, {0x6, 0x6}, {0x2, 0x5}, {0x6, 0x4}, {0x7, 0x6}, {0x1, 0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0x2}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x5}, {0x6, 0x5}, {0x6, 0x3}, {0x1}, {0x5, 0x6}, {0x1, 0x3}, {0x7, 0xa}, {0x7, 0x2}, {0x5, 0x3}, {0x4, 0xa}, {0x1, 0x9}, {0x5}, {0x5, 0x4}, {0x0, 0x7}, {0x0, 0xa}, {0x6, 0x2}, {0x1, 0x8}, {0x6}, {0x6, 0xa}, {0x3}, {0x2, 0x8}, {0x2, 0x9}, {0x5, 0xa}, {0x3, 0x3}, {0x7, 0x3}, {0x1, 0x7}, {0x0, 0x2}, {0x3, 0x1}, {0x3, 0x5}, {0x7, 0x7}, {0x3, 0x8}, {0x6}, {0x7, 0x8}, {0x0, 0xa}, {0x2, 0x8}, {0x7, 0x4}, {0x0, 0x2}, {0x1, 0x3}, {0x4, 0x2}, {0x5, 0x3}, {0x1, 0x2}, {0x6, 0x2}, {0x0, 0xa}, {0x2, 0x9}, {0x1, 0x5}, {0x5, 0x3}, {0x1, 0x8}, {0x0, 0x6}, {0x4, 0x4}, {0x0, 0x3}, {0x5, 0x2}, {0x4}, {0x3, 0x9}, {0x6, 0x9}, {0x7, 0x8}, {0x0, 0x4}, {0x1, 0x8}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x2, 0x3, 0xc, 0x1, 0xc, 0x48, 0x2, 0x4, 0x9, 0x12, 0x1b, 0x9, 0x6c, 0x30, 0x16, 0xc, 0x48, 0x1, 0x48]}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x62}]}]}, @NL80211_ATTR_TID_CONFIG={0x428, 0x11d, 0x0, 0x1, [{0x324, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2f8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x47, 0x2, [{0x5, 0x6}, {0x5, 0x5}, {0x6, 0x9}, {0x2, 0x8}, {0x1, 0x7}, {0x7, 0x7}, {0x2, 0x7}, {0x6, 0x1}, {0x1, 0x6}, {0x4}, {0x3, 0x7}, {0x3, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x1, 0x9}, {0x5, 0x8}, {0x5, 0x1}, {0x1, 0x7}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0x8}, {0x4, 0x7}, {0x5, 0x8}, {0x3, 0xa}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x4}, {0x6, 0x6}, {0x2, 0x9}, {0x4, 0x7}, {0x5, 0x1}, {0x0, 0x8}, {0x3, 0x1}, {0x1, 0x2}, {0x5}, {0x4, 0x2}, {0x1, 0x5}, {0x7, 0x2}, {0x4, 0xa}, {0x5}, {0x2, 0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x9}, {0x4, 0x8}, {0x3, 0x4}, {0x0, 0x7}, {0x6, 0x7}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x7}, {0x5, 0x4}, {0x6, 0x3}, {0x5, 0x7}, {0x2, 0x8}, {0x6, 0x5}, {0x1, 0x2}, {0x2, 0x9}, {0x6, 0x6}, {0x6, 0x1}, {0x4, 0x5}, {0x2, 0x3}, {0x3, 0x7}, {0x0, 0x5}, {}, {0x1, 0x9}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x16, 0x1, 0xc, 0x60, 0x48, 0x24, 0xb, 0x3, 0x9, 0x30, 0x4, 0x48, 0x60, 0x0, 0x30c2e027db65cdc7, 0x30, 0x18, 0x9]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xc, 0x1b, 0x9, 0x9, 0x18, 0xc, 0x30, 0x30, 0x2, 0x12, 0x5]}]}, @NL80211_BAND_60GHZ={0x10c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1, 0x4, 0xb, 0xb, 0x60, 0x12, 0x12, 0x1b, 0x1, 0x1, 0x5, 0x6, 0x3, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x1000, 0xa49, 0xcef, 0x2, 0x400, 0x8]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x60, 0x48, 0x24, 0x36, 0x48, 0x19, 0x4, 0xc, 0x16, 0xc, 0x30, 0x6, 0x5, 0xc, 0x2, 0x36, 0x0, 0x9, 0x60, 0x2, 0x6]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x4}, {0x3, 0x8}, {0x2, 0x5}, {0x0, 0x2}, {0x4, 0x1}, {0x7, 0x6}, {0x1}, {0x4, 0x7}, {0x1, 0x3}, {0x0, 0x6}, {0x6, 0x6}, {0x2, 0x3}, {0x2, 0x4}, {0x5, 0x9}, {0x1, 0x6}, {0x4, 0x9}, {0x5, 0x8}, {0x5, 0x8}, {0x7, 0x9}, {0x7, 0x2}, {0x6, 0x8}, {0x5, 0x8}, {0x6, 0x3}, {0x6, 0x8}, {0x6}, {0x2, 0x7}, {0x2, 0x7}, {0x4, 0x9}, {0x2, 0x5}, {0x5, 0x6}, {0x5, 0x6}, {0x1, 0x8}, {0x6, 0x7}, {0x2, 0x7}, {0x0, 0x5}, {0x3, 0x3}, {0x6, 0x2}, {0x2}, {0x4, 0x6}, {0x0, 0x5}, {0x6, 0x3}, {0x5, 0x4}, {0x6, 0x3}, {0x4, 0x2}, {0x5}, {0x3}, {0x6, 0x1}, {0x0, 0x8}, {0x5, 0x6}, {0x5}, {0x0, 0x7}, {0x6, 0x2}, {0x5, 0x6}, {0x7, 0x3}, {0x4, 0x2}, {0x0, 0x6}, {0x1, 0x2}, {0x7, 0x9}, {0x1, 0x1}, {0x0, 0xa}, {0x6, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x8}, {0x0, 0x5}, {0x4, 0x3}, {0x7, 0x4}, {0x2, 0x8}, {0x3, 0x1}, {0x1, 0x8}, {0x7, 0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x5}, {0x5}, {0x6, 0xa}, {0x7, 0x3}, {0x2, 0x6}]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x2, 0x4}, {0x7, 0x3}, {}, {0x6}, {0x0, 0xa}, {0x6, 0x3}, {0x3, 0x9}, {0x4, 0x7}, {0x3, 0x3}, {0x5, 0x5}, {0x6, 0x7}, {0x6}, {0x2, 0x9}, {0x5, 0x4}, {0x2, 0x5}, {0x7, 0x9}, {0x1, 0x2}, {0x6, 0x9}, {0x1}, {0x5, 0xa}, {0x5, 0x7}, {0x4, 0x2}, {0x5, 0x9}, {0x0, 0x5}, {0x4, 0x6}, {0x1}, {0x1, 0xa}, {0x0, 0x8}, {0x0, 0x1}, {0x4, 0xa}, {0x0, 0x7}, {0x1, 0x5}, {}, {0x7, 0x4}, {0x0, 0x8}, {0x3, 0x6}, {0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x7}, {0x3, 0x2}, {0x1, 0x3}, {0x6, 0x1}, {0x1, 0x1}, {0x5, 0x6}, {0x2, 0x1}, {0x4, 0x19}, {0x3, 0x5}, {0x4}, {0x2, 0x9}, {0x3, 0x4}, {0x1, 0x4}, {0x1, 0xa}, {0x6, 0x9}, {0x0, 0xa}, {0x7, 0x1}, {0x1, 0x1}, {0x3, 0xa}, {0x0, 0x4}, {0x2}, {0x0, 0x5}, {0x1, 0x8}, {0x0, 0xa}, {0x6, 0x8}, {0x1, 0xa}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x30, 0x3, 0x0, 0x9, 0x1, 0xc, 0x18, 0x36, 0x48, 0x3, 0x30, 0x48, 0x18]}]}, @NL80211_BAND_6GHZ={0xe0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x18, 0x6, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xfffc, 0x6bf6, 0x9, 0x3, 0x6, 0x8, 0xfff7]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x9}, {0x4, 0xa}, {0x3, 0xa}, {0x0, 0x5}, {0x2, 0x6}, {0x3, 0x5}, {0x2, 0x7}, {0x5, 0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x7, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x2, 0x1}, {0x0, 0x8}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x6}, {0x3, 0x3}, {0x0, 0x5}, {0x1, 0x8}, {0x6, 0x7}, {0x3, 0x3}, {0x0, 0x3}, {0x0, 0x8}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0x8}, {0x7, 0x6}, {0x6, 0x5}, {0x1, 0x5}, {0x1, 0xa}, {0x7, 0x4}, {0x6, 0x7}, {0x1, 0x5}, {0x3}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x0, 0x1}, {0x2, 0x6}, {0x3, 0x8}, {0x7}, {0x4, 0x6}, {0x7}, {0x7, 0x4}, {0x6, 0x9}, {0x5, 0x4}, {0x7, 0x2}, {0x1, 0x7}, {0x3, 0x1}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x2, 0xa}, {0x0, 0x3}, {0x6, 0x6}, {0x4, 0x7}, {0x2, 0x7}, {0x4, 0x6}, {0x7, 0x2}, {0x4}, {0x1, 0x2}, {0x5, 0x3}, {0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7f, 0x1f, 0xff81, 0x4, 0x1, 0x2, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1, 0x7}, {0x4, 0x3}, {}, {0x7, 0x4}, {0x2, 0x2}, {0x0, 0x1}, {0x5, 0x8}, {0x6, 0x5}, {0x6, 0x9}, {0x2, 0xa}, {0x0, 0x4}, {0x5, 0x6}, {0x6, 0x8}, {0x7, 0x6}, {0x2, 0x7}, {0x5, 0x6}, {0x3, 0x8}, {0x5, 0x9}, {0x7, 0x7}, {0x7, 0x3}, {0x3, 0x8}, {0x1, 0x1}, {0x6, 0x2}, {0x1, 0x2}, {0x0, 0xa}, {0x7, 0x3}, {0x6, 0x4}, {0x4, 0x8}, {0x3, 0x7}, {0x7}, {0x4, 0x1}, {0x6, 0x2}, {0x2, 0x3}, {0x0, 0x6}, {0x6}, {0x2, 0x2}, {0x6, 0x6}, {0x4, 0x3}, {0x1}, {0x4, 0x9}, {0x2, 0x6}, {0x7, 0x9}, {0x4, 0x8}, {0x6}, {0x1, 0x8}, {0x0, 0x7}, {0x0, 0x7}, {0x1, 0x3}, {0x1, 0x15}, {0x6, 0x8}, {0x7, 0x7}, {0x3, 0x7}, {0x7, 0x4}, {0x0, 0xa}, {0x2, 0x1}, {0x5, 0x3}, {0x0, 0x3}, {0x0, 0x9}, {0x1}, {0x0, 0x3}, {0x5, 0x9}, {}, {0x3}, {0x2, 0x4}, {0x1, 0x4}, {0x6, 0x8}, {0x7, 0x1}, {0x2, 0x6}, {0x7, 0x1}, {0x0, 0x5}]}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x0, 0x4}, {0x6, 0x2}, {0x1, 0x1}, {0x1, 0x9}, {0x0, 0xc}, {0x5}, {0x1, 0x1}, {0x7, 0x1}, {0x1, 0x6}, {0x1}, {0x6, 0x9}, {0x6, 0xa}, {0x5, 0x3}, {0x1, 0xa}, {0x3, 0x7}, {0x4, 0x7}, {0x5, 0x9}, {0x2, 0x2}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x71, 0x36, 0x16, 0x1b, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4f, 0xe81, 0x9, 0x4, 0x7fff, 0x6, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x1ff, 0x200, 0x1, 0x3, 0xfe01, 0xfff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xca03, 0x4, 0xab, 0x3, 0x2, 0x7f0, 0x3f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x9, 0x2, 0x8fd4, 0x9, 0xfc, 0xfff8, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x96}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x74}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x40, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x30, 0x2, 0x60, 0x6, 0x36, 0x18, 0x4, 0x36, 0xb, 0x18, 0x18, 0x9, 0x0, 0x16, 0x6c, 0x2, 0x4, 0x3, 0x9, 0x36, 0x5]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1b}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x93}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x25}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x1e0, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1a0000}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x549}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x18c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x7, 0x1}, {0x3, 0x3}, {0x5, 0x5}, {0x5, 0x1}, {0x0, 0x2}, {0x6, 0x8}, {0x1, 0x3}, {0x4, 0x13}, {0x3, 0x6}, {0x4, 0x5}, {0x7, 0x8}, {0x0, 0x7}, {0x1, 0xa}, {0x4, 0x8}, {0x0, 0x3}, {0x2, 0x2}, {0x7, 0x5}, {0x4, 0x2}, {0x5, 0x8}, {0x7, 0x9}, {0x2, 0x5}, {0x4}, {0x6, 0x6}, {0x6, 0x5}, {0x1, 0x6}, {0x4, 0x6}, {0x4, 0x4}, {0x6, 0x5}, {0x0, 0x6}, {0x5, 0x2}, {0x0, 0x2}, {0x1}, {0x2, 0x2}, {0x7, 0x8}, {0x6, 0x5}, {0x1, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x0, 0xa}, {0x3, 0x5}, {0x5, 0x5}, {0x2, 0x7}, {0x7, 0x2}, {0x2, 0xa}, {0x4, 0xa}, {0x0, 0x9}, {0x2, 0x2}, {0x1, 0x5}, {0x3, 0x9}, {0x6, 0x1}, {0x7, 0x4}, {0x3, 0x2}, {0x6, 0x2}, {0x1, 0x9}, {0x0, 0x1}, {0x4, 0x8}, {0x7, 0x1}, {0x4, 0x8}, {0x3, 0x1}, {0x1, 0xa}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x3}, {0x0, 0x7}, {0x6}, {0x1, 0xa}, {0x5, 0x5}, {0x3, 0x5}, {0x3, 0x3}, {0x1, 0x9}, {0x1, 0xa}, {0x4, 0x1}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x1b, 0x1]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x16, 0x60, 0x1, 0x30, 0x48, 0x1b, 0x2, 0x60, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0xfc0, 0x3, 0x5, 0x3, 0x1, 0x9]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x6, 0xa}, {0x1, 0x5}, {0x7, 0x3}, {0x3, 0x5}, {0x7, 0x4}, {0x3, 0x6}, {0x4, 0x2}, {0x6, 0xa}, {0x7, 0xa}]}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3ff, 0xb559, 0xb2d9, 0x4, 0x0, 0x8, 0x8]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x9, 0x9, 0x1b, 0x18, 0x1, 0x3, 0xa, 0x6, 0x1b, 0x12, 0x4, 0x6, 0x1b, 0x6c, 0x12, 0x6c, 0x24, 0xc, 0x6, 0x4d, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x48, 0xc, 0x240f1f9a82d33350, 0x18, 0xb, 0x60, 0x24, 0x9, 0x30, 0x12, 0x48, 0x3, 0x48, 0x1b, 0x1b, 0x4, 0x1, 0x30, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x2, 0x2}, {0x4, 0x5}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x5, 0x1}, {0x0, 0x7}, {0x3, 0x9}, {0x3, 0x5}, {0x2, 0x6}, {0x1}, {0x2, 0x5}, {0x7, 0x3}, {0x3}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0x9}, {0x4, 0x8}, {0x0, 0x5}, {0x1}, {0x0, 0x9}, {0x6, 0x1}, {0x7, 0xa}, {0x0, 0x9}, {0x0, 0x2}, {0x3, 0x8}, {0x4}, {0x6, 0x5}, {0x5, 0xa}, {0x5, 0x9}, {0x0, 0x3}, {0x5, 0x4}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x1, 0x9}, {0x5, 0x1}, {0x6, 0x8}, {0x7, 0x8}, {}, {0x2, 0x2}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x16, 0x18, 0x60, 0x18, 0x6, 0x2, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xffc1, 0x9, 0x7f, 0x2, 0x8000, 0x0, 0x401]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0x3, 0x12, 0x24, 0x1b, 0x1, 0xa4d8fa106b42a267, 0x2, 0x18, 0x60, 0x60, 0xb, 0x60, 0x6, 0xc, 0x30, 0x30, 0x60, 0x60, 0x4, 0x16, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x560, 0x11d, 0x0, 0x1, [{0x3a8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x3a4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x30, 0x5, 0x17, 0x5, 0x48, 0x0, 0x9, 0x1b, 0x12, 0x1, 0x44, 0xc, 0x6, 0x36, 0x18, 0x24, 0x9, 0x3, 0x6c, 0x60, 0x16, 0x3, 0x5, 0x3, 0x6b]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3, 0x8}, {0x3, 0x5}, {0x5, 0x8}, {0x2, 0x2}, {0x7, 0x8}, {0x3, 0x5}, {0x7, 0x6}, {0x4, 0x5}, {0x1, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x6, 0x3}, {0x6, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8920, 0x2, 0x1ff, 0x8, 0x0, 0xff51, 0x79]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x12, 0x9, 0x6c, 0x60, 0x5, 0xc, 0x6, 0x24, 0x18, 0xc, 0x3, 0x4, 0x1, 0x6c, 0x18, 0x24, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x3, 0x5, 0x7281, 0x4, 0x7f]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x9, 0x4, 0x5, 0x5, 0x16, 0x4, 0x30, 0x29, 0x24, 0x3, 0x48, 0x1b, 0x24, 0x24, 0x4, 0xb, 0xc5faa87fab935aff, 0x2, 0x12, 0x2, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x1, 0x20, 0x7fff, 0x7, 0x7, 0x3f, 0x5]}}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0x2, 0x7, 0x3ff, 0x3, 0xf5, 0x6c]}}]}, @NL80211_BAND_60GHZ={0xec, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x2b1, 0x7ff, 0x15c, 0x6, 0x1f, 0x0, 0x5]}}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x3}, {0x6}, {0x7, 0x3}, {0x1}, {0x5, 0x9}, {0x6, 0x3}, {0x5, 0xa}, {0x4, 0x5}, {0x2, 0x5}, {0x7, 0x2}, {0x6, 0xa}, {0x6, 0x5}, {0x5, 0x8}, {0x4}, {0x1, 0x3}, {0x6, 0x5}, {0x3}, {0x0, 0x4}, {0x1, 0x6}, {0x2, 0x9}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x3}, {0x5, 0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x3, 0x4}, {0x1, 0x2}, {0x5, 0x2}, {0x5, 0x1}, {0x7, 0x9}, {0x5, 0x3}, {0x5, 0x1}, {0x1}, {0x7, 0x6}, {0x7, 0x5}, {}, {0x0, 0x9}, {0x0, 0x7}, {0x2, 0x15}, {0x7, 0x8}, {0x6, 0x3}, {0x1, 0xa}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x4}, {0x3, 0x7}, {0x4, 0x1}, {0x6, 0x7}, {0x6, 0x9}, {}, {0x1, 0x9}, {0x6, 0x7}, {0x1, 0x1}, {0x5, 0x2}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x2, 0x3}, {0x7, 0x3}, {0x6, 0x5}, {0x7, 0x1}, {0x6, 0x8}, {0x7, 0x4}, {0x4, 0x6}]}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1, 0x5}, {0x0, 0x7}, {0x2, 0x6}, {0x1, 0x7}, {0x3, 0x5}, {0x1, 0x8}, {0x2, 0x5}, {0x1, 0x2}, {0x5, 0x3}, {0x2, 0x7}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x2}, {0x4, 0x9}, {0x3, 0x9}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x8}, {0x0, 0x8}, {0x5}, {0x0, 0x6}, {0x5}, {0x1, 0x11}, {0x1, 0x9}, {0x7, 0x4}, {0x0, 0x6}, {0x2, 0x4}, {0x7, 0x2}, {0x2, 0x8}, {0x7, 0x2}, {0x4, 0x5}, {0x3, 0x5}, {}, {0x3, 0x2}, {0x3, 0x3}, {0x3}, {0x7, 0x9}, {0x5, 0x4}, {0x6, 0x7}, {0x5, 0x6}, {}, {0x5, 0x6}, {0x7, 0x8}, {0x0, 0x8}, {0x1, 0x4}, {0x2, 0x2}, {0x1}, {0x4}, {0x2, 0x1}, {0x7, 0x9}, {0x0, 0x8}, {0x1, 0x3}, {0x3, 0x5}, {0x1, 0x9}, {0x3, 0x9}, {0x1, 0x4}, {0x4}, {0x3}, {0x7, 0x8}, {0x5, 0x7}, {0x5, 0x4}, {0x7, 0xa}, {0x5}, {0x6, 0x5}, {0x2, 0x8}, {0x4}, {0x4, 0x7}, {0x4, 0x8}, {0x1, 0x3}, {0x4, 0x7}, {0x1, 0x3}, {0x6}, {0x6, 0x8}, {0x0, 0x5}, {0x3, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0xc, 0x36, 0x38, 0x60, 0x12, 0x0, 0x3, 0x60, 0x1b, 0x1, 0x3, 0x30, 0x30, 0x24, 0x1, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x48, 0x36, 0x16, 0x24, 0x3, 0x12, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f0d, 0x1, 0x5, 0x7, 0x0, 0x4, 0x3f, 0x2]}}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x6, 0x6}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x3}, {0x7}, {0x6}, {0x6, 0xa}, {0x5, 0x6}, {0x0, 0x2}, {0x5}, {0x1, 0x4}, {0x0, 0x1}, {0x7, 0x9}, {0x7, 0x6}, {0x3, 0x9}, {0x3, 0x3}]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x24, 0x12, 0x4, 0x18, 0x5, 0x36, 0x16, 0xc, 0x3, 0xb, 0x6, 0x36, 0x30, 0x1, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x18, 0x9, 0x33, 0x5, 0x2, 0x3, 0x2, 0x24, 0x9, 0x6c, 0x33]}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x24, 0x6, 0x48, 0x6c, 0x30, 0x5f]}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x6, 0xff2e, 0xfd, 0x8001, 0x5, 0x0, 0xfff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0xc, 0x48, 0x16, 0x12, 0x6c, 0xc, 0x6, 0x30, 0x1b, 0x1, 0x16, 0x24, 0xc, 0x60, 0x3, 0x0, 0x2, 0x5, 0x6, 0x3, 0x3, 0x0, 0x3, 0x18, 0x1b, 0x16, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9e, 0x0, 0x1ff, 0x0, 0x81, 0x3ff, 0x1a71]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x401, 0x6453, 0x81, 0x68f9, 0x7, 0x81, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x3ff, 0x9, 0xfff9, 0x3, 0x0, 0x401]}}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x5}, {0x6, 0x9}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x1}, {0x0, 0x5}, {0x4}, {0x7, 0x6}, {0x2, 0x1}, {0x1, 0x4}, {0x4, 0x2}, {0x1}, {0x2, 0x9}, {0x6, 0x6}, {0x3, 0x7}, {0x5, 0x9}, {0x3}, {0x2, 0x5}, {0x0, 0x6}, {0x7, 0x3}, {0x2, 0x5}, {0x4, 0x2}, {0x5, 0x3}, {0x6, 0x2}, {0x2, 0x1}, {0x4, 0xa}, {0x5, 0xa}, {0x1, 0x9}, {0x6, 0x9}, {0x7, 0xa}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x6}, {0x1, 0x1}, {0x5, 0x6}, {0x5, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x7, 0x8}, {0x4}, {0x2, 0xa}, {0x0, 0xa}, {0x7, 0x9}, {0x0, 0x6}, {0x1, 0x2}, {0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x1, 0x8}, {0x5, 0x1}, {0x6, 0x7}, {0x7, 0x1}, {0x4, 0x8}, {0x5}, {0x7}, {0x2, 0x8}, {0x7, 0x2}, {0x6}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x18, 0x60, 0x0, 0x1, 0x12, 0x3, 0x3, 0x60, 0x60, 0x1e, 0x9, 0x1, 0x16, 0x16, 0x48, 0x3, 0x4, 0x6, 0x36, 0x5, 0x16, 0x3a, 0x9, 0x16, 0x1b, 0x48]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x0, 0xa}, {0x5, 0x1}, {0x0, 0x5}, {0x4, 0xa}, {0x3, 0x3}, {0x2, 0x1}, {0x5, 0x5}, {0x0, 0x3}, {0x3, 0xa}, {0x1, 0x1}, {0x2, 0x2}, {0x5}, {0x4, 0x5}, {0x0, 0xa}, {0x7, 0x4}, {0x4, 0x1}, {0x0, 0x8}, {0x6, 0x3}, {0x7, 0x3}, {0x4, 0x8}, {0x4, 0x5}, {0x5, 0x1}, {0x7, 0x4}, {0x1, 0x4}, {0x7, 0x2}, {0x4, 0x9}, {0x0, 0x6}, {0x4, 0x7}, {0x0, 0x7}, {0x1, 0x4}, {0x0, 0x6}, {0x0, 0x4}, {0x7, 0x3}, {0x4, 0x4}, {0x6, 0x8}, {}, {0x5, 0x5}, {0x5, 0x3}, {0x4}, {0x2, 0x2}, {0x2, 0x1}, {0x7, 0x4}, {0x1, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x0, 0x7}, {0x5, 0x9}, {0x6, 0x1}, {0x3, 0x8}, {0x0, 0x8}, {0x1, 0x2}, {0x3, 0xa}, {0x5, 0x9}, {0x5, 0x7}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x1b]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x18, 0x36, 0xb, 0x24, 0x48, 0x1b, 0x1, 0x1, 0x60, 0x30, 0x9, 0x16, 0x60, 0x2, 0x2, 0x3d, 0xc, 0x4d, 0x2, 0x6c, 0xb, 0x4, 0x2, 0x48, 0x68, 0x5, 0x6c, 0x4, 0x3, 0x3, 0xc]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x6c, 0x1, 0x30, 0x1, 0x2, 0x12, 0xc, 0xa, 0x12, 0x2, 0x60, 0x3, 0x48, 0xb, 0x1, 0x6, 0x0, 0x6c, 0x18, 0x4, 0xc, 0xb, 0x6c, 0x2, 0xb, 0x7f, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xce8}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x77}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8d}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x158, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xf, 0x2, [{0x3, 0x6}, {0x1}, {0x3, 0x4}, {0x4, 0x1}, {0x2, 0x5}, {0x1, 0x7}, {0x2}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1, 0x30, 0xc, 0x12, 0x30, 0x12, 0x60, 0x5, 0x2]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x4, 0x2}, {0x0, 0x3}, {0x0, 0x9}, {0x1, 0x8}, {0x6, 0x8}, {0x5, 0x6}, {0x5, 0x3}, {0x1, 0x4}, {0x1, 0x1}, {0x4, 0x6}, {0x1, 0x9}, {0x3, 0x5}, {0x3, 0x8}, {0x6, 0x5}, {0x5, 0x2}, {0x3, 0x8}, {0x5, 0x4}, {0x2, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x5, 0x4}, {0x4, 0x6}, {0x4, 0x5}, {0x1, 0x8}, {0x6, 0x4}, {0x2, 0x7}, {0x5, 0x6}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x8}, {0x0, 0x5}, {0x1, 0xa}, {0x6, 0x7}, {0x1, 0x3}, {0x2, 0x7}, {0x5, 0x6}, {0x5, 0x9}, {0x1, 0xa}, {0x5, 0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x6}, {0x6}]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x1, 0x24, 0x2, 0x74, 0x6, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x12, 0x4d, 0x12, 0x12, 0x30, 0x36, 0x60, 0x47, 0x2, 0x9, 0x9, 0x1b, 0x16, 0x4]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1, 0x3}, {0x1, 0x3}, {}, {0x1, 0x4}, {0x0, 0x6}, {0x0, 0x6}, {0x7, 0x6}, {0x4}, {0x5, 0x2}, {0x2, 0xa}, {0x3, 0x5}, {0x1}, {0x6, 0x8}, {0x6, 0x9}, {0x7, 0x2}, {0x4, 0xa}, {0x4, 0x3}, {0x5, 0x5}, {0x4, 0x2}, {0x2}, {0x0, 0xa}, {0x7, 0xf}, {0x7, 0x6}, {0x7, 0x3}, {0x1, 0x9}, {0x3, 0xa}, {0x7, 0x3}, {0x0, 0x6}, {0x3, 0xa}, {0x2, 0x4}, {0x7, 0xa}, {0x6, 0x3}, {0x6, 0x8}, {0x2, 0x6}, {0x5, 0xa}, {0x6, 0x6}, {0x4, 0x3}, {0x1, 0x6}, {0x5, 0x9}, {0x5, 0x4}, {0x6}, {0x7, 0x3}, {0x0, 0x1}, {0x1, 0x6}, {0x5, 0x2}, {0x0, 0x5}, {0x3, 0x5}, {0x7, 0x8}, {0x3, 0x9}, {0x1, 0xa}, {}, {0x0, 0x3}, {0x5, 0x2}, {0x6, 0x9}, {0x0, 0x9}, {0x4, 0x2}, {0x7, 0x7}, {0x0, 0x8}, {0x4, 0xa}, {0x0, 0xa}, {0x5, 0xa}, {0x1, 0x4}, {0x2, 0x7}, {0x3, 0x1}, {0x2, 0x9}, {0x1, 0x3}, {0x6, 0x8}, {0x7}, {0x1, 0x7}, {0x3, 0x6}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x4, 0x1b, 0x30, 0x16, 0x1b, 0x12, 0x24, 0x4, 0x60, 0x2, 0x36]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xc, 0x12, 0x3, 0x6c, 0x2, 0x6, 0x9, 0x18, 0x36, 0x1b, 0x36, 0x0, 0xc66b9b6b56a6e18f, 0x4, 0x12, 0x48, 0x12, 0x3, 0x16, 0x6c, 0x2, 0x1, 0x3, 0x1b, 0x24]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x0, 0x8}, {0x1, 0x3}, {0x5, 0x6}, {0x0, 0xa}, {0x7, 0x14}, {0x1, 0x2}, {0x6}, {0x4, 0x5}, {0x4}, {0x2, 0x4}, {0x7, 0x3}, {0x7, 0x5}, {0x5, 0x1}, {0x5, 0x4}, {0x4, 0x8}, {0x5, 0x3}, {0x6}, {0x1}, {0x1, 0x9}, {0x4, 0x1}, {0x1, 0x4}, {0x3, 0x6}, {0x7, 0x2}, {0x6, 0x3}, {0x3, 0x1}, {0x1, 0x4}, {0x6}, {0x5, 0x5}, {0x1, 0xa}, {0x0, 0x6}, {0x1, 0x2}, {0x3, 0x4}, {0x6, 0x7}, {0x4, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x3, 0x1ff, 0x7ff, 0x401, 0x7f, 0x9]}}]}]}]}]}]}, 0x1894}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) - -11:33:23 executing program 0: -openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) -r0 = socket$tipc(0x1e, 0x2, 0x0) -ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = dup2(r1, r2) -getsockname$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) - -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -shutdown(r1, 0x1) -socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r0, r0) - -[ 382.811831] fuse: Invalid rootmode -[ 382.813614] fuse: Invalid rootmode -[ 382.815029] fuse: Invalid rootmode -[ 382.817429] fuse: Invalid rootmode -[ 382.818710] fuse: Invalid rootmode -[ 382.820482] fuse: Invalid rootmode -11:33:23 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001580), &(0x7f00000015c0)=0x30) -shutdown(r1, 0x1) -r3 = dup2(r2, r2) -clone3(&(0x7f0000001200)={0x2000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x22}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/91, &(0x7f00000011c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r2}}, 0x58) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r6 = syz_open_procfs$userns(r4, &(0x7f0000001340)) -ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001600)={0x0, 0x0, "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", "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"}) -ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000002600)={r7, 0x7fffffff}) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r0, r8, 0x80000) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000001300)={0x400, 0x0, 0x401}) -sendmsg$nl_generic(r3, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001500)={&(0x7f0000001280)=ANY=[@ANYRES16=r1], 0x2f8}, 0x1, 0x0, 0x0, 0x40044}, 0x4044000) - -[ 382.847569] fuse: Invalid rootmode -[ 382.852402] fuse: Invalid rootmode -[ 382.868750] fuse: Invalid rootmode -[ 382.869979] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) -r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) -ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000540)) -ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', r3, 0x10, 0x8000, 0x1000, 0xfff, {{0x2f, 0x4, 0x2, 0x6, 0xbc, 0x68, 0x0, 0x7, 0x4, 0x0, @private=0xa010101, @multicast2, {[@cipso={0x86, 0x42, 0x3, [{0x6, 0x5, "f1645b"}, {0x7, 0xc, "93cde89aba7f6ccb8a2d"}, {0x6, 0x11, "e40078ad94ec63375b1248a91aa23c"}, {0x2, 0x12, "a22689657ce5735da6ff591115829aba"}, {0x5, 0x8, "43526261cbb8"}]}, @cipso={0x86, 0x1b, 0x2, [{0x0, 0x8, "2d80cc668432"}, {0x7, 0xd, "a81056404c5779dce7c410"}]}, @cipso={0x86, 0x28, 0x3, [{0x1, 0x8, "4fe6ea368f77"}, {0x7, 0x5, "9413d7"}, {0x6, 0x2}, {0x0, 0x5, "432016"}, {0x4, 0x3, '1'}, {0x0, 0x7, "9f9b0533d3"}, {0x0, 0x4, "439c"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1d, 0xffffffffffffffff, [{0x7, 0xb, "0d1724b4966f75e42e"}, {0x1, 0xc, "4f05cfa8fca6dea1851a"}]}]}}}}}) -sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) -sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20018) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r1, r0, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r2, r1, 0x80000) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -[ 382.922931] fuse: Invalid rootmode -[ 382.924552] fuse: Invalid rootmode -[ 382.926729] fuse: Invalid rootmode -[ 382.928311] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80c00) -openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000140), 0x400900, 0x0) -r1 = signalfd(r0, &(0x7f0000000100)={[0x7fd]}, 0xfffffffffffffe86) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r4 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000180)=0x80) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) - -[ 382.949586] fuse: Invalid rootmode -[ 382.952554] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -r1 = syz_usbip_server_init(0x1) -fstat(r1, &(0x7f00000006c0)) -r2 = pidfd_getfd(r0, r0, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f7f746d6f64653d30303030303030303030303030303029303037303030302c757365725f69643d", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -fchmod(0xffffffffffffffff, 0x21) -mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f00000003c0), 0x1000000, &(0x7f0000000540)={[{@index_off}, {@metacopy_on}, {@nfs_export_off}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'group_id'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@uid_lt}, {@hash}]}) -r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="180000001f00000000000000ff03000018240000", @ANYRES32=r0, @ANYBLOB="000000000800000018000000ffffffff00000000000400007700c0ff100000000182ff0308000000950000000000000077e7f258ab22b98983187b53a5eb9553f24272a08cacf0545a9560f8ae75d3cd1d580a02e7dae4f8573289edb9754d9d0d1baba785c68406088b3447cec7c8744c43c7cb69a89a015deb4944d5aaf3c325b6bc7251f1b84b26c92968580072fa17845b2eca3ea150000000000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x95, &(0x7f0000000280)=""/149, 0x41100, 0x12, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x4, 0x8, 0x7}, 0x10, 0x0, r2}, 0x78) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'context'}}, {@permit_directio}]}}) -accept(r5, &(0x7f00000004c0)=@rc, &(0x7f0000000080)=0x80) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r6, r4) - -[ 382.972187] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) -[ 382.973501] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) -[ 382.976265] vhci_hcd vhci_hcd.0: Device attached -[ 382.978522] fuse: Unknown parameter 'rotmode' -[ 382.981056] fuse: Invalid rootmode -[ 382.983045] fuse: Invalid rootmode -[ 382.984228] vhci_hcd: connection closed -[ 382.984442] vhci_hcd: stop threads -[ 382.986532] vhci_hcd: release socket -[ 382.987409] vhci_hcd: disconnect device -[ 383.486837] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) -[ 383.488365] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) -[ 383.490641] vhci_hcd vhci_hcd.0: Device attached -[ 383.492099] fuse: Unknown parameter 'rotmode' -[ 383.493282] fuse: Invalid rootmode -[ 383.494325] fuse: Invalid rootmode -[ 383.496599] vhci_hcd: connection closed -[ 383.496855] vhci_hcd: stop threads -[ 383.498252] vhci_hcd: release socket -[ 383.498977] vhci_hcd: disconnect device -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303037303030713e8595e1219ec4643d", @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',defaultmissions,allow_other,blksize=0x0000000000001600,allow_other,max_read=0x0000000000000008,\x00']) -rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mknodat$null(r4, &(0x7f0000000280)='./file0\x00', 0xc000, 0x103) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r8 = signalfd(r7, &(0x7f00000002c0)={[0x2]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r2, r8) -dup2(r0, r1) - -[ 383.510011] type=1325 audit(1638704004.647:2573): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 383.512885] type=1325 audit(1638704004.647:2574): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 383.515563] type=1325 audit(1638704004.651:2575): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 383.525945] fuse: Bad value for 'rootmode' -[ 383.527889] fuse: Bad value for 'user_id' -[ 383.529390] fuse: Invalid rootmode -[ 383.530985] fuse: Invalid rootmode -[ 383.533038] fuse: Invalid rootmode -[ 383.534418] fuse: Invalid rootmode -[ 383.535683] fuse: Invalid rootmode -[ 383.544042] fuse: Bad value for 'user_id' -[ 383.544789] fuse: Invalid rootmode -[ 383.546376] fuse: Invalid rootmode -[ 383.547100] fuse: Invalid rootmode -[ 383.548467] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578743d726f6f742c6d65617375b2a74604"]) -signalfd(r2, &(0x7f0000000000)={[0x10001]}, 0xffffffffffffff91) - -[ 383.566535] fuse: Invalid rootmode -[ 383.568924] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x2]}, 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030d500ae7c51805057667e3000000000000000000000000000005885226556d1ea35a9dbb8cfd549c9c85cdb44d1d4d5d98932640aff1fe8919544c949df2bd3a5d6f707e7a841f5179dbf2b693c47ddaae6be709b83ea2a96ea69beb7f001d30e6092bcf46fbdeda182eda96940fb01666088133d3545b3dced07caee048d1c8310922643c70d8d2de52b2725f1419e197c95950e6fc42802f52bc90f02b4e8e130b432384c1484", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,mmasure,\x00']) -r3 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x208880, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000400)=0x201c8, 0x4) -getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000000)=0x80) -dup2(r0, r1) -openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) -r6 = accept4$tipc(r4, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10, 0x0) -fstat(r6, &(0x7f0000000080)) -r7 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$DRM_IOCTL_GET_CAP(r7, 0xc010640c, &(0x7f0000000380)={0x9}) -sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022802000000000000000000000c009900070000002b0000000a003400010101010101000004005f0006003600ffff0000070034009a72280006003600008000000a000600ffffffffffff0000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4) - -[ 383.594804] fuse: Bad value for 'rootmode' -[ 383.597508] fuse: Invalid rootmode -[ 383.599280] fuse: Invalid rootmode -[ 383.601988] fuse: Invalid rootmode -[ 383.608716] fuse: Bad value for 'rootmode' -[ 383.610893] fuse: Invalid rootmode -[ 383.612538] fuse: Invalid rootmode -[ 383.614004] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(r0, &(0x7f0000000000)={[0x3ff]}, 0x8) -socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r1) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -flistxattr(0xffffffffffffffff, &(0x7f0000000080)=""/98, 0x62) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -socket$inet6_udplite(0xa, 0x2, 0x88) -r3 = socket$inet_icmp(0x2, 0x2, 0x1) -ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@private2, 0x0, r4}) -setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}}, 0x10) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,fowner>', @ANYRESDEC=r6, @ANYBLOB="a28b"]) -ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f00000002c0)={0x4}) -r7 = socket$netlink(0x10, 0x3, 0x2) -fsetxattr$security_capability(r7, &(0x7f0000000180), &(0x7f0000000280)=@v3={0x3000000, [{0x2, 0x6}, {0xf800000, 0xe8}], 0xffffffffffffffff}, 0x18, 0x2) -r8 = fsmount(0xffffffffffffffff, 0x1, 0x0) -ioctl$F2FS_IOC_RESIZE_FS(r8, 0x4008f510, &(0x7f0000000000)=0xffff) -r9 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r9) - -[ 383.662823] fuse: Invalid rootmode -[ 383.666216] fuse: Invalid rootmode -[ 383.669496] fuse: Invalid rootmode -[ 383.671845] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x80) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r1 = signalfd(r0, &(0x7f0000000040)={[0x2]}, 0x66) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 383.699353] fuse: Bad value for 'rootmode' -[ 383.701330] fuse: Bad value for 'rootmode' -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -socket$can_raw(0x1d, 0x3, 0x1) -io_uring_setup(0x2fbc, &(0x7f0000000080)={0x0, 0x2906, 0x20, 0x3, 0x382, 0x0, r0}) -r2 = userfaultfd(0x81c00) -openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) -dup2(0xffffffffffffffff, r2) - -[ 383.717891] fuse: Invalid rootmode -[ 383.726897] fuse: Invalid rootmode -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -fallocate(r0, 0x52, 0x4, 0xe74b) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x188, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='ipvlan1\x00', 0xffffffffffffffff, 0x2, 0x1e9}) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x404a85, 0x4) -dup2(r0, r1) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) -getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -dup2(r2, r0) -r3 = syz_io_uring_complete(0x0) -ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) -r4 = signalfd(r1, &(0x7f0000000080)={[0x9]}, 0x8) -ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20, @private=0xa010101}, 0xf0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)='ip6erspan0\x00', 0x4, 0x9, 0x400}) -write$P9_RWALK(r3, &(0x7f0000000000)={0x30, 0x6f, 0x2, {0x3, [{0x20, 0x2, 0x4}, {0x4}, {0x1, 0x1, 0x5}]}}, 0x30) - -11:33:24 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:25 executing program 0: -r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) -sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x200}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x400c4) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket(0x10, 0x3, 0x0) -sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x5555555555550181}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24048891}, 0x40080c4) -r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) -sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r4, 0x1}, 0x14}}, 0x0) -sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x248, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xffffffdc}, @ETHTOOL_A_EEE_MODES_OURS={0x214, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\x903)-]\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(h*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\-.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '#%[[+:,!^@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',a^,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%],,]\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+\xe5#.\xd7\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x4d, 0x5, "ec7689d68abfcfe6f27297fc8c651dd98355ed7b34fb6d6a8cf16adc98fb8df215032b9615528bb12e256aa8afd87e44f2fde25e454720716c043f360c15060784ffb5e9d43ace30f6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x5}]}, 0x248}, 0x1, 0x0, 0x0, 0x8044}, 0x20004000) -r5 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r5) - -[ 383.869289] fuse: Invalid rootmode -[ 383.879828] fuse: Invalid rootmode -11:33:25 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r3, r2) - -[ 383.895739] fuse: Invalid rootmode -[ 383.897339] fuse: Invalid rootmode -[ 383.898844] fuse: Invalid rootmode -[ 383.901346] fuse: Invalid rootmode -[ 383.905464] fuse: Invalid rootmode -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -read$FUSE(r2, &(0x7f0000000080)={0x2020}, 0x2020) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -r2 = dup2(r0, r1) -setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) - -[ 384.758744] type=1325 audit(1638704005.899:2576): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 384.761221] type=1325 audit(1638704005.899:2577): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 384.764116] type=1325 audit(1638704005.899:2578): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -r2 = dup2(r0, r1) -setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -r2 = dup2(r0, r1) -setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:25 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000), 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000), 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000), 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -[ 385.071860] type=1325 audit(1638704006.215:2579): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 385.074468] type=1325 audit(1638704006.215:2580): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 385.076986] type=1325 audit(1638704006.215:2581): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -[ 385.102796] type=1325 audit(1638704006.243:2582): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 385.105523] type=1325 audit(1638704006.243:2583): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 385.108106] type=1325 audit(1638704006.243:2584): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, 0xffffffffffffffff) - -[ 385.162047] fuse: Invalid rootmode -[ 385.179589] fuse: Invalid rootmode -[ 385.182128] fuse: Invalid rootmode -[ 385.184546] fuse: Invalid rootmode -[ 385.188239] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup3(r2, r3, 0x0) - -[ 385.200252] init: Untracked pid 26698 received signal 16 -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = fork() -tkill(r1, 0x10) -r2 = getpgrp(0xffffffffffffffff) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) -ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) -syz_mount_image$fuse(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@dont_measure}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000080)={r4, r6, 0x6}) -r7 = socket$xdp(0x2c, 0x3, 0x0) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setxattr$incfs_size(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)=0xd45b, 0x8, 0x1) -ioctl$PPPIOCGNPMODE(r8, 0xc008744c, &(0x7f0000000000)={0x4, 0x3}) -dup2(r0, r7) - -11:33:26 executing program 0: -open(&(0x7f0000000040)='./file0\x00', 0x38b403, 0x20) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(r0, &(0x7f0000000000)={[0x1e]}, 0xc) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 385.212753] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) -dup2(r1, r3) - -[ 385.226890] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) -dup2(r1, r3) - -[ 385.240560] fuse: Invalid rootmode -[ 385.251957] fuse: Invalid rootmode -[ 385.264624] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) -dup2(r1, r3) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r3) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, 0xffffffffffffffff) - -[ 385.278994] fuse: Invalid rootmode -[ 385.297020] fuse: Invalid rootmode -[ 385.311616] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -11:33:26 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = socket$xdp(0x2c, 0x3, 0x0) -openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, 0xffffffffffffffff) - -[ 385.468879] fuse: Invalid rootmode -[ 385.480216] fuse: Invalid rootmode -[ 385.484814] fuse: Invalid rootmode -[ 385.489020] fuse: Invalid rootmode -[ 385.492410] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -statx(r2, &(0x7f0000000080)='./file0\x00', 0x4000, 0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000000)=0x200404b, 0x4) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r2, r1) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -[ 385.512255] fuse: Invalid rootmode -[ 385.514223] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'caif0\x00', {0x2, 0x0, @loopback}}) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x301280, 0x4) -dup2(r0, r1) - -11:33:26 executing program 0: -ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000000)={0x0, 0x34f}) -ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000001000)='bond_slave_1\x00') -r0 = socket$xdp(0x2c, 0x3, 0x0) -dup2(0xffffffffffffffff, r0) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x8, 0x4) -r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x800, 0x40, 0x2}, 0x18) -getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1}, 0x40000000) -dup2(r0, r1) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = openat$hwbinder(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000000c0)={{r2}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000040)={0x0, 0x4, 0xffffffffffffffc0, 0x1ff, {0x0, 0x1, 0x4, 0x3, 0x3}, [0x4, 0x7, 0x1f, 0x1]}}, @devid}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -[ 385.648044] fuse: Invalid rootmode -[ 385.649541] binder: 26768:26769 ioctl 50009418 200000c0 returned -22 -[ 385.653331] binder: 26768:26770 ioctl 50009418 200000c0 returned -22 -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x1, 0x0, 0x39, r2}, 0x10) -dup2(r1, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) -r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) -getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) - -[ 385.667434] fuse: Invalid rootmode -[ 385.669051] fuse: Invalid rootmode -[ 385.670240] fuse: Invalid rootmode -[ 385.673351] fuse: Invalid rootmode -[ 385.674702] fuse: Invalid rootmode -[ 385.675987] fuse: Invalid rootmode -11:33:26 executing program 0: -mmap$snddsp(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x2000008, 0x4000010, 0xffffffffffffffff, 0xa000) -r0 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"6a29e10c4e673d575c2120db10d9e849", 0x0, 0x0, {0x7, 0x1000}, {0x3ff, 0x2}, 0x1, [0x6, 0x4, 0x2, 0x7ff, 0x2, 0x54, 0xfff, 0x3, 0xe0, 0x9, 0x3f, 0x800, 0x0, 0x0, 0x7, 0xffffffff]}) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd4(r2, &(0x7f0000000100)={[0xfffffffffffffc00]}, 0x8, 0x800) -mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x0, 0x80010, r3, 0x10000000) - -11:33:26 executing program 0: -socket$inet6_udplite(0xa, 0x2, 0x88) -r0 = socket$xdp(0x2c, 0x3, 0x0) -socketpair(0x1f, 0x1, 0x400, &(0x7f0000000000)={0xffffffffffffffff}) -getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r2) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x100}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x8000000000000}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@measure}]}}) -getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) -r3 = socket$vsock_stream(0x28, 0x1, 0x0) -setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000000), 0x8) -dup2(r0, r1) - -[ 385.754883] fuse: Invalid rootmode -[ 385.757516] fuse: Invalid rootmode -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x400, 0x4) -openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x10000, 0x24) -dup2(r0, r1) - -11:33:26 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'wlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x0, 0xfffff9e0, 0x40, 0x40, 0x1f, 0xa8, 0x5, 0x0, 0x78, 0x1, [0x8, 0x7, 0x3f, 0xd54, 0x8001, 0x9, 0x800, 0x7], [0xadef, 0x6, 0xcf7, 0x1, 0x200, 0x0, 0x8000, 0x20]}}) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -getsockname(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) -getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) - -11:33:26 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') -getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000100)=0x1000000, 0x4) -dup2(r0, r2) - -[ 385.813897] fuse: Invalid rootmode -[ 385.817009] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x200050, 0x4) -ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000040)={0x800, 0x4}) -recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000100)=""/251, 0xfb}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000240)=""/241, 0xf1}], 0x4, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}, 0x2062) -r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) -sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) -r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r4, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) -r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) -sendmsg$NL802154_CMD_SET_CCA_MODE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01006c90ad54000010000100000008"], 0x28}}, 0x0) -ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) -r9 = socket$inet6_udplite(0xa, 0x2, 0x88) -setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, 0x0, 0x0) -sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x80}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x4}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8002010) - -[ 385.862291] fuse: Invalid rootmode -[ 385.867731] __nla_validate_parse: 3 callbacks suppressed -[ 385.867737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor'. -[ 385.877787] fuse: Invalid rootmode -[ 385.879736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor'. -[ 385.892071] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2cfffffffffeffffff3d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -[ 385.904940] fuse: Invalid rootmode -[ 385.907922] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -write$eventfd(r2, &(0x7f00000000c0)=0x8ea4, 0x8) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303037303030302c757365725f69643dabdafb722e893d452593d7317293beb4050f797ec3c766be5bdd72a71ed7351bbd8bcd458919f59822ba8271c2df62223c93248f3dffddcd3c69e75c7af9dc3f603f83a0e641879bcc9015aeda3ef2aafc78b354eaa57fbd5ce80b946c78191b2a794485db605d70dc370f2b9d95bd947507c146d3f74228bcbf24f11cfe03982fbecfa28ef09c708f5889221074fadb3044fe0329244d086d1e36274a34240ea49ea7cd824bc22b6f4589b326b7a5f7adb93a0a690e8a7b7067", @ANYRESDEC=0xee00, @ANYBLOB="2c67727f75705f69643d", @ANYRESDEC=r3, @ANYRESHEX]) -sendto$inet(r2, &(0x7f0000000000)="72fc572831a8de9fc23f9599ebadf4f82c88e79378e503240905c217de674c7c82f466d66c1ef65942cbd226c835140be09e1404623f12b28a7967242138a976fcd1d643fd146219d3d27124104f77cf229cccdc9f6014735d19ddd185bcc71d2e8e27792639451c1eb654a1a080b0b2d41fce8386c57c98c0f6bf3c7bc276df012478f23f7f4f68c88857ea6411021fb0298cd8d6964a15f7a0ba7e69c930720d55ea65c84113bc59", 0xa9, 0x4000, 0x0, 0x0) - -[ 385.924867] fuse: Unknown parameter '000000000000000000030x0000000000000005' -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -[ 385.938552] fuse: Invalid rootmode -[ 385.940429] fuse: Invalid rootmode -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) -dup2(r1, r0) -lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00') - -[ 385.956814] fuse: Invalid rootmode -[ 385.959034] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x42081, 0x82, 0x4}, 0x18) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x7}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r3, r1) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@dont_hash}]}}) -getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) - -[ 385.972021] fuse: Invalid rootmode -[ 385.973379] fuse: Invalid rootmode -[ 385.974733] fuse: Bad value for 'user_id' -[ 385.979305] fuse: Invalid rootmode -[ 385.981547] fuse: Bad value for 'user_id' -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x1000800, 0x4) -ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000140)={0x0, 0x1, r0, 0x927c, 0x80000}) -r3 = dup2(r0, r1) -r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r3) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000100)=0x80, 0x4) -sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="34022368fb9a2146d9ec00e54083b319bd2ff155e46e541d34cba3a19c4764e77b1209825df7ac5d", @ANYRES16=r4, @ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x4}, 0x20044884) - -[ 385.995963] fuse: Invalid rootmode -[ 385.998309] fuse: Invalid rootmode -[ 386.001119] fuse: Invalid rootmode -[ 386.002587] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'vlan0\x00', 0x2}, 0x18) -r3 = socket$inet(0x2, 0x80000, 0x1) -ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e21, @private=0xa010102}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x214, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000040)='vxcan1\x00', 0xf0, 0x4, 0x7ff}) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x141b00, 0x0) -socket$inet6_icmp_raw(0xa, 0x3, 0x3a) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) -syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x7ff, 0x54701) -dup2(r0, r4) - -[ 386.036841] fuse: Invalid rootmode -[ 386.041100] fuse: Invalid rootmode -[ 386.044390] fuse: Invalid rootmode -[ 386.045856] fuse: Invalid rootmode -[ 386.049731] fuse: Invalid rootmode -[ 386.051302] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat$cgroup_pressure(r2, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) -pidfd_open(0xffffffffffffffff, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d30303030303030303030303031ef58913037303030302c757365725f69643d0000000000", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -write$FUSE_GETXATTR(r2, &(0x7f0000000140)={0x18, 0x7fffffffffffffc9, 0x0, {0x4}}, 0x18) -dup2(r3, r1) - -[ 386.065694] fuse: Invalid rootmode -[ 386.067292] fuse: Unknown parameter 'rootm0000000000001ïX‘070000' -[ 386.069951] fuse: Invalid rootmode -[ 386.071913] fuse: Unknown parameter 'rootm0000000000001ïX‘070000' -11:33:27 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x40010) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -[ 386.084628] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') -getsockname(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @multicast}}, &(0x7f0000000100)=0x80) -ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r2) - -[ 386.096264] type=1325 audit(1638704007.235:2585): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 386.099289] type=1325 audit(1638704007.239:2586): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 386.103698] type=1325 audit(1638704007.243:2587): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x10c010, 0x4) -dup2(r0, r0) - -11:33:27 executing program 0: -r0 = accept$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, &(0x7f0000000600)=0x10) -pwritev2(r0, &(0x7f00000007c0)=[{&(0x7f0000000640)="6b2724e8a75b3cbca4387852307a8c7a1650baa75075a3609b2db7192850f976", 0x20}, {&(0x7f0000000680)="1928c40ba57805272e2ef5d1277e9fc4b35105e15b99a5754af36c30d0822a948c6c55cb07d264ac10205f7271f063d94edd3aa4c96ceb", 0x37}, {&(0x7f00000006c0)="4c8ea083d7946df210c505efb5108261ce5344e6e429da0d6b296b676783508021dd40b4c68057262ff41209bbe07732261bbf3122dae9f253f4b22bcf3e8e4e59ca5c9b3833127542f163ce0e32fb771dc084e32723941a0c0302b02ab5323dd28a7bd1f07de4e99bf5e744f5950282be79d503db7b0443c8e80c72184e1e535a4cf624329d553ce92f5086d7c56d56298641bc6653ce240fa9538f30de9fdfaa6919ac75a0f2dcd49e718917ea4f64debfdf3a624a081d", 0xb8}, {&(0x7f0000000780)="d8cdeb5107144f41db3bbef2f1d550863df0d767", 0x14}], 0x4, 0x2, 0x2, 0x2) -sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x84, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x4, 0x3}, {0x0, 0x1}, {0x4, 0x6}, {0x6, 0x3}, {0x3, 0x2}, {0x7f, 0x4}], "819677bcfcde4009"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x5, 0x4}, {0x7f, 0x5}, {0x4, 0x3}, {0x2, 0x3}, {0x0, 0x6}, {0x1, 0x5}], "1e2b77fbabc9d757"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0xff, 0x5}, {0x80, 0x2}, {0x5, 0x4}, {0x1f, 0x6}, {0x7, 0x7}, {0x8, 0x7}, {0x3, 0x5}, {0x1, 0x5}, {0x3, 0x6}, {0x7}], "d505bdd5496a8b6a"}}, @NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x4, 0x2}, {0x4, 0x4}, {0x7, 0x3}, {0x3f, 0x6}, {0xd, 0x2}, {0xc8, 0x3}, {0x40, 0x7}, {0x1, 0x2}, {0x1, 0x4}], "e429876c0c68dfba"}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x5) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x200, 0x4) -r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x4, &(0x7f0000000380)=[{&(0x7f0000000100)="8bc618cb97a86d000cbe5ea0328c3acad372b91fc5d955b93d383ef40225d2496255000b35639644fe055f47078d9833932ad8ed4ca6c605f01f9db4f8a2bcd50381e8ea8cf41628bc8be5497f352fc1e84f5e9db48731488cced66cf004891b6e7f338c29c5d0847c40b544de4986a92493dc6c77ca9ad1e4180c4230", 0x7d, 0xcc9}, {&(0x7f0000000180)="6f5080d46c7351e3f9e81ca99b3f14cf67542490724252a5e3374d90580ca2561ddc506264d9b6f5a46bde935506e2940fdd8128867c931d4466f814d8e94d6a3de270b86c1b007276", 0x49, 0xffffffffffff7cb9}, {&(0x7f0000000200)="d0be4f50937381ff25892ad7d08456f2a4c19110317ecad2f1d1a09c1a009b52ed501eb9ba4c0433aade5d5e59eda3a388bd682ce563c1e576bc01f998ae665c6698213d58bab16e2ca148", 0x4b, 0x82}, {&(0x7f0000000280)="c318d52cf92fba43a15f7008375158e74c272e878ad44d3bac1b68af28a8c0f1db762cdd6b84748a1293b6209b9e80c2ba969478e6d6c8c666c7c7fb9d1ed3dfdf476d2520f7736c6e8665efcaeacf11f25732f2d71b969bda3563bc01c2c7dd35f24757ca19fd2c74736d07e2cbaa390a66ff6839ceca8900da7ca48df434ff6df56cb2eb77620054d10ae6faa771b70f3a0c9bf2021fbcf10a78ecc67ae4803f200f52a2b3fb09cf3b29599f884231807e549f529d05f566b0a1e34f26a0ce995acb128db7d911c2095e938f3677fdc254a93b96671d2aa150daf5db133069b443aa84afc5dbbb", 0xe8, 0x6}], 0x23050, &(0x7f0000000400)={[{@data_ordered}], [{@subj_role={'subj_role', 0x3d, '\'!'}}]}) -dup2(r1, r2) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r3) - -[ 386.168974] fuse: Invalid rootmode -[ 386.171848] fuse: Bad value for 'rootmode' -[ 386.174318] fuse: Invalid rootmode -[ 386.176347] fuse: Bad value for 'rootmode' -[ 386.188379] fuse: Invalid rootmode -[ 386.189605] fuse: Invalid rootmode -[ 386.192505] fuse: Invalid rootmode -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) -flistxattr(r3, &(0x7f00000004c0)=""/180, 0xb4) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB="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", @ANYBLOB="c427eac57416c3e7a45aa2bbe2ded139c03b15d5cb08e93549086c80cbc038c83656651efa434fd88640f8fbb3b9f3ba3d16884262e1a04c4ec48eae7c2c12adee3e8b73f4622eca519597c845a8bebac0654f0bf286f09142770ece361fe3d1eac28e17fce55ac6e3db7db4c87d602cd5214b5e35b7fdb5f7b489b4b411b7f57f890c66c960e5383916e92df4643e40ad59358c5fb10b", @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, &(0x7f0000000100)=0x80) -dup2(r1, r0) - -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r0) - -11:33:27 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:27 executing program 0: -keyctl$describe(0x6, 0x0, &(0x7f0000000000)=""/33, 0x21) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xb, 0xb, 0x6, 0x2, 0xfffffffffffffffc}, @ldst={0x3, 0x2, 0x0, 0x1, 0x8, 0xfffffffffffffff4, 0x1}, @generic={0x5, 0x4, 0xb, 0x8000, 0xff}], &(0x7f0000000040)='GPL\x00', 0x8, 0xea, &(0x7f0000000080)=""/234, 0x41000, 0x4, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x5, 0x63, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x900, 0x4) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockname(r3, &(0x7f0000000040)=@x25, &(0x7f00000000c0)=0x80) -ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x1) - -[ 386.252357] fuse: Invalid rootmode -[ 386.254988] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) -r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) -bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, r0, 0x8, 0x7, r1}, 0x14) -r2 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000), 0x4) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = syz_mount_image$exfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x437, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="e134d1076243dd959b758f4e030b5d66a51607e41c88616271340b858a9ee34cd4c758f4a2ce498654755c3666ff714cc04131bba5a130151df82d955262762c2672dd6656aa560ab8c21ec81d9a88d78b5ef2de4b3ebebf7f5918af226e10d5a044841a804147fd63620005c4528dcc6edec8993d69b50cdb903989d4fbd70b6fc58f385ce69da75ae143b955495dcf03cb53ea860ddedad900b50979f6f255845dfeb101d521665cc30846018df12927ea2a3fcaa8e67786a653fdb21bf811f388e35f4dd8239ba886a1a76b40d123e6b1d9d0ca5129ad91ab5b", 0xdb, 0x84}], 0x1280025, &(0x7f0000000140)={[{@dmask={'dmask', 0x3d, 0x8}}, {@dmask={'dmask', 0x3d, 0x1}}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}]}) -dup2(r0, r2) -syz_mount_image$exfat(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x400, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="b72d86947dd01be05b78d1462a581fa4b9e0b18d0f6d9da1b903f1b5b30402ff7e620b460febdfb329eb1bce84c6850b53c54e861cf95d143553c6f0a685144294e5dcd01221c08edada932b1070cf717cd081", 0x53, 0x10000}, {&(0x7f0000000480)="5c02c3738049f9b17819eb638814fbc91001809e8673d1c4d337d9c6ef2454fe0dff553b42da3d56bad32ea6bc89b727538d72f261a6f89c3efd31f5b0c71a893fa57baa46b672acae40d72d6c4e6dd9fb7244c56965fcd4f4da0cb3513c7e402038721c36eb27f7e89facfb9724b8781b70d4c21ff6f3c1e6b096cbe0a774b090faec5072662d3edc3b285ce5bd9618f2f87c0a6ab41a628fba377a342fd8ef7f66fbf331cacaab7cede7b6c49f73d2ac21e5bcffbd3d9072117c9bca60cbdb8bd751c7146a8a6eeadbff187c9a38c3bc1647e0951ad79b9513f63c", 0xdc, 0x42ce}, {&(0x7f0000000580), 0x0, 0x7}], 0x1000000, &(0x7f0000000640)={[{@uid={'uid', 0x3d, 0xee01}}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@fowner_gt}, {@audit}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) - -[ 386.359792] fuse: Invalid rootmode -[ 386.362627] fuse: Invalid rootmode -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000401,defaubt_permissions,default_permissions,default_permissions,blksize=0x0000000000000a02,allow_other,default_permissions,pcr=00000000000000000033,measure,fsname=,\x00']) -dup2(r0, r2) - -[ 386.379941] fuse: Invalid rootmode -[ 386.382290] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="1b67726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r3 = fork() -tkill(r3, 0x10) -getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x30) -ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) -r4 = dup2(r0, r1) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) -r6 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x7, 0x400000) -kcmp(r5, r3, 0x0, r6, r1) -r7 = accept$nfc_llcp(r4, &(0x7f0000000000), &(0x7f0000000080)=0x60) -r8 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="66643d729f3067207651c78ac17f1f0bc6252fa1baac4470bdf96e370d92c01772d5bd6e14988df909c791b26eba1366aacd37189dcbf2ddbf5513a00051bab3e2ec9e2d7ddd77faa5fe6002d1bda867194aaa4abb53775f5059c3d8824825003c6b41d6e2d629c0", @ANYRESHEX=r8, @ANYBLOB=',rootmode=000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f00000000c0)={r4, 0x8000, 0xb76, 0x3}) -r9 = socket$xdp(0x2c, 0x3, 0x0) -connect(r9, &(0x7f0000000280)=@l2={0x1f, 0x7, @none, 0xfe01, 0x1}, 0x80) - -[ 386.401406] fuse: Invalid rootmode -[ 386.407978] fuse: Bad value for 'fd' -[ 386.410359] fuse: Invalid rootmode -[ 386.415802] fuse: Bad value for 'fd' -[ 386.430772] init: Untracked pid 26876 received signal 16 -[ 386.432469] init: Untracked pid 26878 received signal 16 -11:33:27 executing program 0: -r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8, 0x80800) -write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1000000, 0x4) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x100000, 0x4) - -[ 386.448714] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup3(r1, r0, 0x80000) -dup2(r0, r2) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure\f\x00']) -r4 = socket$inet6_udplite(0xa, 0x2, 0x88) -r5 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000000)={@private2, 0x0, r6}) -bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x4, r6, 0x1a, r1}, 0x10) - -[ 386.469354] fuse: Invalid rootmode -[ 386.478413] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000001500)=0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x66, 0x31, 0x66, 0x65, 0x63, 0x37, 0x63], 0x2d, [0x38, 0x37, 0x32, 0x39], 0x2d, [0xc, 0x35, 0x61, 0x3e], 0x2d, [0x36, 0x34, 0x3, 0x34], 0x2d, [0x63, 0x35, 0x63, 0x5ad12cd10721c36e, 0x32, 0x38, 0x30]}}}, {@appraise_type}, {@fowner_lt={'fowner<', r2}}, {@obj_type={'obj_type', 0x3d, '\x00'}}]}}) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040), 0x4) -r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xc, 0x9, &(0x7f0000000700)=ANY=[@ANYBLOB="180000002000000000000000fdffffff1831000003000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="00200010001000001838000000000000000000000800000023a001e300000000f07c84b7a05fe2ba940bc6ef3a1b36b0055353df389fb37a73d008fca64b2b306ee500891904586ea397f05040e881ecd7ba8b2c908007d8c8f688cd3b6b7e5f2173d9f50318483730c97de56db28fb50dede6f958f9c0e4d37b5cdb54ffb5cca8c30bcf8f5a7b466f36bf438904ef981874e28759f4e4585836ded693dad49798fc5a2c92471ff871c859db2f9e8695b6af5c4b156c2993e493cbffb3"], &(0x7f00000002c0)='syzkaller\x00', 0x1f, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x5, '\x00', 0x0, 0x13, r1, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xa, 0x65, 0x6}, 0x10}, 0x78) -writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000500)="6e65dde2b66ed8ed4375e870abad9b491deec4524168275998a8a5cdbfa60a9a695457cc46423fb5363dafd852ce28c2ca45e1d145c192fe5874a7beab0cf04f58f88071abbc6eb485f610b96020a7b864ea4de07b457310ce43efad0f547dab51b94e5a943a4da4069455b262fde55c065265816ed1629a3ff4605b73bc35910d330760d78e2a0c5c5bdd45eb5a3d061110569c48fbe4df3831ab1177635ef7546774ede33df5412f47fc80075d03c95f3e66de71962a88a6d16e7079dc5982d66f2fb61560db4c7596cc2f9d02c9ac98fae177ac07afd41939356e80fbd05fb4dbe864a359374e39283d4af8de", 0xee}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000000600)="e21de302a0f529bfd575baa7ca744cbb6cd4f1f0a668fca05506a07e217593898c1dae701165ce7db34737460a45fa25adde43540343b37d2ff4c0df515f5542375ad06bf4dc4b8deca1f41b8c99ae65b4c555c5f4ca524d2e46bbe42d4f0d520c202ac9c2969af2246edac67d303980937303ca863c97ceb23d3508153b732f6571c69dd80e221e53347a", 0x8b}], 0x4) -r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) -dup2(r4, r0) -r5 = socket$vsock_stream(0x28, 0x1, 0x0) -ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000000)={'gre0\x00', {0x2, 0x0, @loopback}}) - -[ 386.496624] fuse: Invalid rootmode -[ 386.504261] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -socketpair(0x2a, 0x4, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) -bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x2c, r2}, 0x10) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -socket$pptp(0x18, 0x1, 0x2) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c67726f75705f69643de345142de948e61a1208b91585898bc4e8cb8cfed814f6621e81000e6e3c89baa77dc8b80511bde35742ae9b0203e71d179f47486ecf661464b8e402f237eff5baa4c431abdb2fa6089d0f3e5f0625b89ffaf5b34d270b", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x107700, 0x0) -syz_open_dev$evdev(&(0x7f00000000c0), 0x50000, 0x12400) -dup2(r2, r0) - -[ 386.547797] fuse: Invalid rootmode -[ 386.568564] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r0, 0x100, 0x8, 0x2}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r2) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1940020, &(0x7f0000000080)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@fowner_gt={'fowner>', 0xee01}}, {@measure}]}}) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r3, r4) -ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000140)=0x5) - -[ 386.617058] fuse: Invalid rootmode -[ 386.624172] fuse: Invalid rootmode -[ 386.632989] fuse: Invalid rootmode -[ 386.635359] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$inet6_udplite(0xa, 0x2, 0x88) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={r1, 0x4, 0x137077e5, 0x5}) -fcntl$notify(r4, 0x402, 0x80000019) -ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@private2, 0x0, r3}) -setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@private=0xa010102, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e22, 0x7, 0x4e22, 0x2, 0x2, 0x0, 0x90, 0x33, 0x0, 0xee01}, {0xbcb6, 0x8, 0xd80, 0x9, 0x0, 0x34, 0x7fffffff, 0x7}, {0x5, 0x351e4cde, 0x1, 0x7}, 0x400, 0x0, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d4, 0x33}, 0xa, @in=@loopback, 0x3500, 0x1, 0x3, 0x7, 0x81, 0xee000000, 0x81}}, 0xe8) -bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x5, r3, 0xb}, 0x10) -r5 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r5) - -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x40, 0x4) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f303030303030303030303030303030ff00000000000000757365725f69643d00008000", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) -utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r4, r5/1000+60000}}, 0x100) -getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) - -[ 386.674917] fuse: Unknown parameter 'rootmo000000000000000ÿ' -[ 386.678619] fuse: Unknown parameter 'rootmo000000000000000ÿ' -11:33:27 executing program 0: -lookup_dcookie(0x7fff, &(0x7f0000000000)=""/40, 0x28) -r0 = socket$xdp(0x2c, 0x3, 0x0) -lookup_dcookie(0xfffffffffffffff7, &(0x7f0000000040)=""/197, 0xc5) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:27 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'U-', 0x4}, 0x16, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) -setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x1822, 0x4) -dup2(r1, r2) - -[ 386.706776] fuse: Invalid rootmode -[ 386.709478] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -readv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000000040)=""/251, 0xfb}, {&(0x7f0000000140)=""/179, 0xb3}], 0x3) - -[ 386.727886] fuse: Invalid rootmode -[ 386.735375] fuse: Invalid rootmode -11:33:27 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) -r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) -syz_io_uring_complete(0x0) -r2 = socket$nl_audit(0x10, 0x3, 0x9) -dup2(r2, r1) - -[ 386.748604] fuse: Invalid rootmode -[ 386.752550] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = io_uring_setup(0x61e4, &(0x7f0000000100)={0x0, 0x204c, 0x2, 0x0, 0x38c}) -dup2(r2, 0xffffffffffffffff) -r3 = accept(r1, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000080)=0x80) -bind$xdp(r3, &(0x7f00000000c0)={0x2c, 0x8, 0x0, 0x1, r0}, 0x10) - -11:33:27 executing program 0: -recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)=""/215, 0xd7}], 0x1}}, {{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000fd80b7bd8461aee382bc17f4566b96cbd223ad4f53114faf15fe4260518934f39a72933bba30721401b4d9acc15e49ee0858727f5e887dd932b2d3284cf864d1d9a2c8ac9e72c6b1a5d1d5992b0d55f99888b0cc7a5846f4733b46295e969a9ef3d7f8483e387456c85a365b2c784310e56e948d41e58d90a1defa51c115f267116b82facd0ba920a68bba58098cc01648c97db4ae586a99f82441497ed233de26fd9774da77"], 0x50}}, {{&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000600)=""/72, 0x48}], 0x2, &(0x7f00000006c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}], 0x3, 0x0, &(0x7f0000000840)) -sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x60, 0x1, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000880) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r2) - -11:33:27 executing program 0: -ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'vxcan1\x00', 0x1}) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = accept4(r1, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x800) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) -dup2(r0, r1) - -[ 386.815939] fuse: Invalid rootmode -[ 386.818664] fuse: Invalid rootmode -11:33:27 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -removexattr(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)=@random={'os2.', 'root'}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x402, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@allow_other}, {@default_permissions}, {@blksize}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0xf6c}}]}}) -readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/127, 0x7f) -getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -[ 386.837630] fuse: Invalid rootmode -[ 386.839891] fuse: Invalid rootmode -[ 386.842954] fuse: Invalid rootmode -[ 386.843846] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x1140c, 0x4) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r2, r3) -getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) - -[ 386.874428] fuse: Invalid rootmode -[ 386.877084] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r3 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -statx(r2, &(0x7f0000000140)='./file0\x00', 0x100, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) -recvmsg$unix(r2, &(0x7f0000000600)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/189, 0xbd}], 0x2, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x10060) -recvmmsg$unix(r2, &(0x7f0000003880)=[{{&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000002980)=[{&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/46, 0x2e}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/232, 0xe8}, {&(0x7f0000002900)=""/123, 0x7b}], 0x6, &(0x7f0000002a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f0000002b00)=@abs, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002b80)=""/73, 0x49}, {&(0x7f0000002c00)=""/124, 0x7c}, {&(0x7f0000002c80)=""/43, 0x2b}, {&(0x7f0000002cc0)=""/229, 0xe5}], 0x4, &(0x7f0000002e00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000002ec0)=@abs, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000002f40)=""/238, 0xee}, {&(0x7f0000003040)=""/73, 0x49}, {&(0x7f00000030c0)=""/198, 0xc6}, {&(0x7f00000031c0)=""/196, 0xc4}], 0x4}}, {{&(0x7f0000003300), 0x6e, &(0x7f0000003480)=[{&(0x7f0000003380)=""/28, 0x1c}, {&(0x7f00000033c0)=""/76, 0x4c}, {&(0x7f0000003440)=""/58, 0x3a}], 0x3, &(0x7f00000034c0)}}, {{&(0x7f0000003500)=@abs, 0x6e, &(0x7f0000003800)=[{&(0x7f0000003580)=""/128, 0x80}, {&(0x7f0000003600)=""/225, 0xe1}, {&(0x7f0000003700)=""/225, 0xe1}], 0x3, &(0x7f0000003840)=[@cred={{0x1c}}], 0x20}}], 0x5, 0x12000, 0x0) -lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000039c0)={{}, {0x1, 0x1}, [{}, {0x2, 0x7, r4}], {0x4, 0x3}, [{0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x3, 0xee01}, {0x8, 0x1, r5}, {}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x4, 0xee01}, {0x8, 0x7, 0xee01}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x1}}, 0x74, 0x1) -signalfd(r3, &(0x7f0000000080)={[0x2]}, 0x8) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x1020604, 0x4) -dup2(r0, r1) - -[ 386.927299] fuse: Invalid rootmode -[ 386.930340] fuse: Invalid rootmode -11:33:28 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xb, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x3, 0x2, 0x4, 0x0, 0x4da1cc093f760413, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x401dbe6d}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x49, &(0x7f0000000140)=""/73, 0x41000, 0x3, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000280)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x10, 0x9, 0x80000001}, 0x10, 0xffffffffffffffff, r0}, 0x78) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -dup2(r2, r1) - -[ 386.947580] fuse: Invalid rootmode -[ 386.949816] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4040, 0x2) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x2, 0x3}}, @l2tp={0x2, 0x0, @loopback, 0x4}, 0x4891, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='bond_slave_0\x00', 0x8, 0x7, 0x4}) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -r3 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@private2, 0x0, r4}) -sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x800) -dup2(r0, r1) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = signalfd(r2, &(0x7f0000000300)={[0x1ff]}, 0x8) -r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x100, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x9710d8, &(0x7f0000000840)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3ff}}, {@allow_other}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}], [{@context={'context', 0x3d, 'staff_u'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}}) -r5 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x96) -getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xfffffffffffffc69) -openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2002, 0x8dbdec5323516930) -syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r3) -setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@empty, @in=@broadcast, 0x4e22, 0x4, 0x4e24, 0x1ff, 0xa, 0x80, 0x20, 0x67, 0x0, r6}, {0x2, 0x8, 0x2, 0x8000, 0xe89, 0x7fff, 0x0, 0x3018}, {0xf6, 0x9, 0x7, 0x376419a7}, 0x8001, 0x6e6bbc, 0x3, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d2, 0x3c}, 0x8, @in=@broadcast, 0x3500, 0x2, 0x2, 0x7, 0x30f, 0x7ff, 0xa77}}, 0xe8) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x2401, 0x4) -statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=""/137) -ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000040)={0x0, 0xe0e1, [0x9, 0x10001, 0x1, 0xfad, 0x0, 0x9]}) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x10000, 0x4) -r4 = accept(r1, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x80) -recvmmsg(r4, &(0x7f00000056c0)=[{{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000003c0)=""/114, 0x72}, {&(0x7f0000000440)=""/161, 0xa1}, {&(0x7f0000000500)=""/183, 0xb7}], 0x4, &(0x7f0000000600)=""/228, 0xe4}, 0x2}, {{&(0x7f0000000700)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/186, 0xba}, {&(0x7f0000000840)=""/61, 0x3d}, {&(0x7f0000000880)=""/210, 0xd2}, {&(0x7f0000000980)=""/127, 0x7f}], 0x4, &(0x7f0000000a40)=""/36, 0x24}, 0x7fffffff}, {{&(0x7f0000000a80)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000000bc0)=""/168, 0xa8}, {&(0x7f0000000c80)=""/124, 0x7c}, {&(0x7f0000000d00)=""/156, 0x9c}, {&(0x7f0000000dc0)=""/110, 0x6e}, {&(0x7f0000000e40)=""/58, 0x3a}, {&(0x7f0000000e80)=""/99, 0x63}], 0x7, &(0x7f0000000f80)=""/105, 0x69}, 0x8}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001000)=""/235, 0xeb}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x2, &(0x7f0000002140)=""/217, 0xd9}, 0x80000001}, {{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000033c0)=[{&(0x7f00000022c0)=""/198, 0xc6}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003400)=""/59, 0x3b}, 0xbaeb}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000003440)=""/140, 0x8c}, {&(0x7f0000003500)=""/76, 0x4c}, {&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/87, 0x57}], 0x5, &(0x7f0000005680)=""/15, 0xf}, 0x2}], 0x6, 0x1, 0x0) -getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000005840), &(0x7f0000005880)=0x30) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -statx(r3, &(0x7f0000005940)='./file0\x00', 0x2000, 0x400, &(0x7f0000005980)={0x0, 0x0, 0x0, 0x0, 0x0}) -syz_mount_image$fuse(&(0x7f00000058c0), &(0x7f0000005900)='./file0\x00', 0x0, 0x0, 0x0, 0x900000, &(0x7f0000005a80)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@allow_other}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x200}}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_lt={'uid<', 0xee01}}, {@seclabel}, {@smackfstransmute={'smackfstransmute', 0x3d, '\'-'}}, {@appraise}, {@smackfsroot={'smackfsroot', 0x3d, 'fd'}}, {@euid_eq={'euid', 0x3d, r7}}]}}) -setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x828, 0x4) -dup2(r0, r2) - -[ 387.119654] fuse: Invalid rootmode -[ 387.124794] fuse: Invalid rootmode -[ 387.129653] fuse: Invalid rootmode -[ 387.140897] type=1325 audit(1638704008.283:2588): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 387.143768] type=1325 audit(1638704008.287:2589): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:28 executing program 0: -r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') -r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) -sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c050) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -[ 387.153830] type=1325 audit(1638704008.287:2590): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = dup2(r0, r2) -getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x30) -r4 = pidfd_getfd(r3, r1, 0x0) -getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -sendto(r0, &(0x7f0000000000)="2f41036afd6cb6ba29c7d21449fbf8fc2a005e23e5f7b1f013038ae169f3b2aa7a0fc664d0aef422868cc3cc35b52a527c516f5fbb0e3a4d29db7cb35f966f4f19820f4e879c976562a1b6d5a0995e2886372984b6961ce1681e3ca1a79c721cdd0b28292326ef08dbe09919e5b2e18a5e7f41e22be0735b82df4d714602095b250f444ea5b4ca9842f853cf8620e423a155f49b00eff8fff197653d71b7ef037b397ac27a235bebdf21f073a4a35503101e3fd9a9d41cc202e4737523425638", 0xc0, 0x4000000, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x80) - -[ 387.185023] fuse: Invalid rootmode -[ 387.188195] fuse: Unknown parameter '€' -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='efd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="40b50000000000000000da57670b2bfc17716c35f489bed52787fb2df7ef90a7999776dd81eb3512e429f0e9161f6f4e20e73af4e8032a153295be49fe5142f638b08e5500bf", @ANYRESDEC=0x0, @ANYBLOB=',context=r/ot,measure,\x00']) - -[ 387.200991] fuse: Unknown parameter 'efd' -[ 387.203054] fuse: Unknown parameter 'efd' -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_ifreq(r1, 0x8994, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_addrs=@can}) -dup2(r0, r1) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r0) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -readv(r1, &(0x7f00000000c0), 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x4, 0x4) -io_setup(0x40, &(0x7f00000000c0)=0x0) -r5 = eventfd2(0x3ff, 0x1) -r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) -socketpair(0x2, 0x2, 0x3, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) -r9 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mount$overlay(0x0, &(0x7f0000000780)='\x00', &(0x7f0000000840), 0x93e404, &(0x7f0000000940)={[{@index_off}, {@metacopy_on}, {@default_permissions}, {@nfs_export_on}], [{@uid_gt}, {@uid_gt={'uid>', 0xee01}}]}) -io_submit(r4, 0x6, &(0x7f0000000800)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x3, 0xffffffffffffffff, &(0x7f0000000100)="f1643bf56d8821ccb6571fc9a0529404d75fc5b917417a1f4c3ba6df56de2b94a2c8caa3b5ecb3e5574e76f8c4ca7ba9c123c2f8ed91780b3febe2edd3e186b35f4be7f33bc08e7d89cf21f2e99ccff8e0a2cce9b127f272290298c1a328469cc0726c88e748f94b0b3828e5670a0bc10e6327feab1c17c1b01cfa5e888e3fac1537aff4b0b760bf9d49d323abe6bdda", 0x90, 0x1f, 0x0, 0x0, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0xffff, r6, &(0x7f00000002c0)="6979ead560ec1ffe4802cc0768dd5304700f6e2a70d2cc96e71dcde12cb01bc61972967183fc0dc9825b2202d727c7a57005e55adcd47f2b663097716098f1185206cdcaf1be9da5a19468ac6e7e843692e5172b349a5e8615205c502716363ae26e5d58334ce5db67ec489d8af6530aa2e4f339ef70f7184f60b21278f7ed959a9d886c8101667bcdc8f10080c7d3ff716792974ffd31ade7ed718ffd69", 0x9e, 0xfff, 0x0, 0x3, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0xfff9, r1, &(0x7f00000003c0)="3ac53292221ae75d0fa358ece02ec9acd7b5493399b28f49492a2645f60174573dc0588d93bb55bcd47279ae760673ab1222210a3b54ea7ecdbe67434322c60f6e67ce2c780bf409fe8d380a09bf72b970295fc2a54a00ff33dcc2e47bd304945006456798cefa47266ae4e5c738b36e860379106a9891fb4a9245074fe82142f30c99685707246738f9866113fa4c5eac3353395bb55833bcabf515a551866afbb3dc807678e05e88d3281e29eda57d28dac51bf3e1e30782801152d66efd48a502512ad132568c529de7461c9d9dd7427e2536653e2406ee9e49fa49bc59d2590eb05dcec9bfe6a727d8", 0xeb, 0x5, 0x0, 0x2, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x8, r7, &(0x7f0000000500)="8011a84d6fc68d790d14bc3644baf3f550357fdd4adb42819aa149b9c24ff723181be5100dff5b32941bdc053ece7c454c1fa9dffff80bccb09dd7482a94e6a4556e17df426cf387f067c6fadc106f1a32e540b2df42650cca78aed7cd6c08200ef04b40aa01ed3d3169e0b9823bd5ce23625de700f9c481432885873f8c3271d400c0ab6df76fc8432623b03ac58ecaf04d51cfbba27ea92d82ef1bd978d742556d4d846d4a4d047285aae1e4f52af550b44aed2ec01ff7c7610f6db31883b26f5f169babd01b1b8fd0fc2ee60693b59b21d46a2896516b009dab1c0ffa", 0xde, 0x5, 0x0, 0x6d58dab49f2520e7}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x4, r8, &(0x7f0000000680)="019a2efaa0bcd60a4a90fea6541019b5015ddc763fc2a323b549f15fa5e6e82015b8c54951e5fbfb57ddb1ca3c523dd08c8c47aec8ee138a4f2398da866caa06cdf83abbff43284e350fc42141a8dd11d58e0e6e4e766952c9f09ee3dfbcf5fb12dc179b14c1d8fd12630a94652e0c993894a893ed3d533330b2dc41cf757f090a35186cc1f544ee82d05538e46e27", 0x8f, 0xfffffffffffffe00, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x4, r9, &(0x7f0000000780), 0x0, 0x8, 0x0, 0x2}]) -getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) -dup2(r0, r1) - -[ 387.279884] fuse: Invalid rootmode -[ 387.281543] fuse: Invalid rootmode -[ 387.284532] fuse: Invalid rootmode -[ 387.286735] fuse: Invalid rootmode -[ 387.295459] fuse: Invalid rootmode -[ 387.296834] fuse: Invalid rootmode -[ 387.298591] fuse: Invalid rootmode -[ 387.300954] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_macvtap\x00', 0x0}) -sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e20, @private=0xa010100}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="c68b574674ece44848b5bd3ca23f9e568ca2b06bdd77399a5a677a39cb5408d6c37ef6679ef2b9dffdf498c22db7fc5be22cc7047b63bdc8ef97f0ecb19485bcfd613d18fb036c5d36f47b0110583da7ea5665dec91d49c7e845b303a244266f271ed15ad9e382a6b6ec403725cdddf568443c998a09771d8691145a4a408d5c90d89571d0b36e19118b2e9d3b9cef9f2d91df4cde7480f2f18e1c1fe377bd6eb44fa96a23560a08195520e3e5fe3cbdfefba557a8f6afd699f783074320da1e3aea8f70eac6692c74b5939df4d3d3ef72a8502424cbdd885cca2135ada9a575b87465514cc3e6cccb19a349fe103ca31803315e85", 0xf5}], 0x1, &(0x7f00000001c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x58}, 0x24008000) -dup2(r0, r1) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578743d726f6f742c6d6561737590141993"]) -bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x2, r2, 0x3c, r3}, 0x10) -r4 = socket$xdp(0x2c, 0x3, 0x0) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000080)={0x8, 'ipvlan1\x00', {'veth0_virt_wifi\x00'}, 0x11}) -dup2(r0, r4) - -[ 387.369940] fuse: Invalid rootmode -[ 387.377165] fuse: Invalid rootmode -[ 387.380319] fuse: Invalid rootmode -[ 387.381764] fuse: Invalid rootmode -11:33:28 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000080)="99669a24b6eaed1d0ea3e757571b952eb2e48608226a95ab31467b5cd2bf81cad334e5346b7a0b40c22f646f8a75c9e154bdf4da38dd5918faa1a6475766524b7c5761c8f5c8f84fa01a281cb6a4d122430b3648d9262277f8ca48e4d75424dab67120da6d8d14e693377ba609b7cf6c890fb46da0271ed68768179043f8078cdcb6735171f79fc5b13f21b6c077340afd653267d75cddd6f707b5966ce0fc2143b603ffc9a1c3", 0xa7, 0x67d}, {&(0x7f0000000140)="ba51ea420aa5d2c32b7c83216fcf74483e1b2c08fe310f11e3bcb6e2869d306d1807723d278f9d8fc19b9b2e58d413b125a9b04d4f372fd40dce77690177e50f695961000de9f668eb832c490c21393462ea88f9f3e14aac453ca3f898c301b5ec914abb807af7c382ab6c09d282981f606089fef0e33725e70ca58ff4e98c233f5e39f1b9dc957a44d4fe051988f2096326f102ac08c353d668fc45830132082ab5b4fbcce3cd05746cd06d3e62d9a5f47017b9aa8d7c9e1a28f207db6ae4674a62e3b762173f55", 0xc8, 0x9}, {&(0x7f0000000240)="003c8a61c279b2c6fdc1eb3d299ff0eabe31cf87dcfc806d188aa222a7e6cec48fa9078646c447b7e7424df37938bb43ae68c97c0297e01df88bf8a0d42264d0dd158e1a5bec110d926f1c4c5d074131659e098eb0a46c30a1e2306a79612d6b057d7bfa929d68ea2cecbb07989c3cb0917967d3150b95c14b04698ed2221f64fd2ef7e54bbbf245777857e12508203efee632662dcccb5e229fca28f2b6efda0af0a98b459f9cb9ed4432eb5398742edcbc9efa608605f058df41abee3bc24765ec7ce17d8672f75a47b63baa028c96b0b5f86e00e840ed6606799233d82a9a99", 0xe1, 0xff}, {&(0x7f0000000340)="ccc3ec036c14be2bfd93814f56bfc31a76fab289a53e184c7ecd5ec3a3da6eb9bff88ae321f69ff517c33f1b92ac68a40843a37bea6d4120fac450d54c208841a759c6780812d0c6f2e0ac683b3f82302625479e1371b5cf42370a167d7354733201589f8feddf92832e417ac39876a9ff5f4465941de7d9f07b86506a1e6fc299f1e2ad6c2bd1241c387a6f735ff1e28227e894be806794793075d965a8ecd11ae44c18bfe81f4f1839eff18db671f3fb7850f47c697d1a133a645fdcdd42de56adaf90e75cf21262e7b2d43c2b7b89df604427ab25537e6cec4998b5dafd2756abac6520d1b1be4e7cef67", 0xec, 0x3}, {&(0x7f0000000440)="cb3cc0f99b3ef161e232ed33a2aa722af6dae0872bed0aec19e0ad751c59d5966e9c8c751eb5fb8465867ba6cfbf06ee9b15c97d778670863a581d1e43b8c41212d52b59c6e61a", 0x47, 0x6}], 0x1000, &(0x7f0000000540)={[{@mblk_io_submit}]}) -dup2(r0, r0) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="912186a5c03ca23b", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e74657874a573f1c3e2e519eb2ba2850c493db7876f742c6d656173f472652c00"]) -getsockname(r2, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000140)=0x80) -r3 = dup2(r0, r1) -r4 = fcntl$dupfd(r3, 0x406, r0) -getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000240), &(0x7f0000000080)=0x80) - -[ 387.411330] fuse: Unknown parameter '‘!†¥À<¢;0x0000000000000005' -[ 387.414390] fuse: Unknown parameter '‘!†¥À<¢;0x0000000000000005' -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20108d0, 0x4) - -11:33:28 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = openat$hwbinder(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) -dup2(r0, r1) - -[ 387.440617] fuse: Invalid rootmode -[ 387.443958] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080), 0x4) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r2, r1) - -[ 387.462060] fuse: Invalid rootmode -[ 387.466141] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup(r1) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x1122488, 0x4) -r3 = dup2(r0, r1) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00'}) -getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) - -[ 387.483515] fuse: Invalid rootmode -[ 387.485085] fuse: Invalid rootmode -[ 387.489136] fuse: Invalid rootmode -[ 387.490423] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB='d=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r2, 0x180000000) -dup2(r0, r1) -fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000180)=@v2={0x2000000, [{0x1f, 0x20}, {0xff, 0xba8f}]}, 0x14, 0x0) -sendto(r2, &(0x7f0000000280)="66ba139919b5d08694f4cb777de2b8b842e5b4f4a45fa7133c7e6133e6ae74ff468b28d89b2de6e41ebf0a32a55ea15f2551b6a18ccb7a1fc5f967af25673420271f283d84a9d14d3f32d4640c2b7661e48584e7d89eea98835f6966b39e771bfbe97d81232c947de504328bc109282c3044e467c9e8e34a8845a60f63dbe591213c1ac842afaf713c717af645b657a5a4807810d5b720fc8b76881b92e91b9307763c05795275ce19f1358eb0a89859ebaa8bf56ac671f5e4bb9fb6fde03ce3e100b899f5929b0fb2904e237b59fd", 0xcf, 0x11, &(0x7f0000000380)=@l2={0x1f, 0x1e2f, @any, 0x3b, 0x1}, 0x80) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x4004, 0x4) -dup2(r0, r0) - -[ 387.517284] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -getsockopt(r2, 0x4, 0x3, &(0x7f0000000000)=""/44, &(0x7f0000000040)=0x2c) -dup2(r0, r1) - -[ 387.530791] fuse: Invalid rootmode -[ 387.533286] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) -r4 = openat$cgroup_freezer_state(r2, &(0x7f0000000040), 0x2, 0x0) -dup2(r3, r4) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = dup2(r0, r1) -r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, 0x0, 0xe, r4}, 0x10) - -[ 387.583058] fuse: Invalid rootmode -[ 387.586213] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r1, r1) -ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000000)={0x0, "c5dfe049e38f5f429a3910ae3237a3cc"}) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r0, r1) - -[ 387.656767] fuse: Invalid rootmode -[ 387.660836] fuse: Invalid rootmode -11:33:28 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$inet(0x2, 0x2, 0x5) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66968a", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) -socket$inet6_tcp(0xa, 0x1, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -dup2(r1, r3) - -[ 387.674372] fuse: Unknown parameter 'f–Š0x0000000000000005' -[ 387.676458] fuse: Invalid rootmode -[ 387.678716] fuse: Unknown parameter 'f–Š0x0000000000000005' -[ 387.681129] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$inet6_udplite(0xa, 0x2, 0x88) -r2 = socket$inet6_udplite(0xa, 0x2, 0x88) -ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) -ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@private2, 0x0, r3}) -bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x5, r3, 0xc}, 0x10) -r4 = socket$xdp(0x2c, 0x3, 0x0) -r5 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=000000040000C0000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -r6 = dup2(r4, r5) -ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x25) - -[ 387.698639] fuse: Bad value for 'rootmode' -[ 387.701421] fuse: Bad value for 'rootmode' -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10040, 0x4) -dup2(r0, r1) - -[ 387.715555] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -accept4$bt_l2cap(r0, 0x0, &(0x7f0000000000), 0x0) -r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) -dup2(r1, r0) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = fsmount(0xffffffffffffffff, 0x0, 0x8d) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) -dup2(r0, r1) -sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x81) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10040, 0x4) -dup2(r0, r1) - -[ 387.823610] fuse: Invalid rootmode -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:28 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -[ 388.148374] type=1325 audit(1638704009.291:2591): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.152787] type=1325 audit(1638704009.295:2592): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.156288] type=1325 audit(1638704009.295:2593): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.180449] type=1325 audit(1638704009.323:2594): table=filter family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.182863] type=1325 audit(1638704009.323:2595): table=mangle family=2 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.185926] type=1325 audit(1638704009.323:2596): table=raw family=2 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.189300] type=1325 audit(1638704009.323:2597): table=security family=2 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.192878] type=1325 audit(1638704009.323:2598): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.195648] type=1325 audit(1638704009.323:2599): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 388.198048] type=1325 audit(1638704009.323:2600): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x800}, 0x20) - -11:33:29 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x0, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x0, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x0, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x800}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) - -[ 389.173884] type=1325 audit(1638704010.315:2601): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 389.176118] type=1325 audit(1638704010.315:2602): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 389.178909] type=1325 audit(1638704010.315:2603): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x200000, 0x800, 0x8}, 0x20) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -r2 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r1) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x1, 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000), 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000), 0x4) - -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000), 0x4) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -r2 = socket$xdp(0x2c, 0x3, 0x0) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r2, r3) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -socket$xdp(0x2c, 0x3, 0x0) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = socket$nl_route(0x10, 0x3, 0x0) -ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'veth0_to_batadv\x00', {0x19}, 0x100}) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -socket$nl_route(0x10, 0x3, 0x0) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(0x0, 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(0x0, 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(0x0, 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x0, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x0, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x0, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:30 executing program 0: -syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) - -11:33:30 executing program 0: -socket$xdp(0x2c, 0x3, 0x0) -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) -flistxattr(r3, &(0x7f00000004c0)=""/180, 0xb4) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB="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", @ANYBLOB="c427eac57416c3e7a45aa2bbe2ded139c03b15d5cb08e93549086c80cbc038c83656651efa434fd88640f8fbb3b9f3ba3d16884262e1a04c4ec48eae7c2c12adee3e8b73f4622eca519597c845a8bebac0654f0bf286f09142770ece361fe3d1eac28e17fce55ac6e3db7db4c87d602cd5214b5e35b7fdb5f7b489b4b411b7f57f890c66c960e5383916e92df4643e40ad59358c5fb10b", @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, &(0x7f0000000100)=0x80) -dup2(r1, r0) - -[ 389.708485] fuse: Invalid rootmode -[ 389.710668] fuse: Bad value for 'rootmode' -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -socket$xdp(0x2c, 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x141b00, 0x0) -socket$inet6_icmp_raw(0xa, 0x3, 0x3a) -r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) -syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x7ff, 0x54701) -dup2(r0, r4) - -[ 389.728556] fuse: Invalid rootmode -[ 389.730736] fuse: Invalid rootmode -[ 389.733081] fuse: Invalid rootmode -[ 389.735929] fuse: Invalid rootmode -11:33:30 executing program 0: -r0 = socket$xdp(0x2c, 0x3, 0x0) -r1 = openat$hwbinder(0xffffffffffffff9c, &(0x7f0000000000), 0x1000, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000000c0)={{r2}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000040)={0x0, 0x4, 0xffffffffffffffc0, 0x1ff, {0x0, 0x1, 0x4, 0x3, 0x3}, [0x4, 0x7, 0x1f, 0x1]}}, @devid}) -r3 = socket$xdp(0x2c, 0x3, 0x0) -dup2(r0, r3) - -[ 389.756577] fuse: Invalid rootmode -[ 389.758278] binder: 27359:27360 ioctl 50009418 200000c0 returned -22 -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f0000000040)=@v1={0x1000000, [{0x1, 0xffffff81}]}, 0xc, 0x2) - -[ 389.773083] fuse: Invalid rootmode -[ 389.786983] fuse: Invalid rootmode -[ 389.789533] fuse: Invalid rootmode -[ 389.818932] fuse: Unknown parameter 'ÿ' -11:33:30 executing program 0: -r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/handlers\x00', 0x0, 0x0) -sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x7c}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x99a}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000050) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0x21}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x10) -ioctl$RTC_AIE_ON(r1, 0x7001) - -11:33:30 executing program 0: -r0 = socket$inet6_udplite(0xa, 0x2, 0x88) -sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) -setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x7b41, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="ff073d917dd380cd6829d1f2af3e29be3cdaddf5769616931adbb30e7fcf04a1533b61c36f02e73f45c33b521bbe2aa140ce79748f98067ace33886dd13f9b46a557b015248736502aabbc250d8271df6ef82314b9f4d9e45f20e74ef939ea2f8e0281333686a15ad56e5efb04c3f0ef5589293d4596552cbd2cfba946096592aec22d539e589d43e2b3f1253e652b63dd7a6d10593dc09268b5a156f4861813b33f10019f67f78c7f2a9cbc232bb9370a9e305aa42766fe9d2324c24a027d6bc71b6c3875bc336c9586fcc6", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$RTC_AIE_OFF(r1, 0x7002) - -[ 389.828857] fuse: Unknown parameter 'ÿ' -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) - -11:33:30 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x400) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x2a6000) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_PIE_ON(r0, 0x7005) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$RTC_AIE_ON(r1, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) -signalfd(r2, &(0x7f0000000080)={[0x7dd9]}, 0x8) - -[ 389.887935] fuse: Invalid rootmode -[ 389.890642] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES64=r2, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="643d000000000000000064c2cdc6bfab3b07cedb86a6dec0aaabfbd81d804756e62c17f3c5b6000fbb3fa5a0e400a28ada6a4dec16ba1770c9286b2a5ad5d650c90a05fc0f0e66986183c3de1709717af42f18b0521bd01b071990e5", @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -fdatasync(r1) - -[ 389.925787] fuse: Invalid rootmode -[ 389.927068] fuse: Unknown parameter '' -[ 389.930411] fuse: Invalid rootmode -[ 389.932108] fuse: Unknown parameter '' -11:33:31 executing program 0: -prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -write$binfmt_elf64(r1, &(0x7f0000001000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xda, 0xed, 0x0, 0x3, 0x2, 0x6, 0x1, 0x3c6, 0x40, 0x357, 0x7f, 0x8, 0x38, 0x1, 0x4, 0x1000, 0xd841}, [{0x6, 0x7fffffff, 0x8, 0x6, 0x7ff, 0x12000, 0x10001, 0x2}], "a2572646efc2b874", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x780) -fcntl$setstatus(r0, 0x4, 0x4400) -newfstatat(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', &(0x7f00000017c0), 0x6000) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r3 = socket$inet_udp(0x2, 0x2, 0x0) -ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000000)={{r3}, "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"}) - -[ 389.946809] fuse: Invalid rootmode -[ 389.948924] fuse: Invalid rootmode -[ 389.952631] fuse: Invalid rootmode -[ 389.954346] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x10000, 0x6c8440) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0xffff, 0x7fff, 0x7, 0x0, 0xa, "6a18b93c93e638a2"}) -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x4, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @multicast2, @multicast2, 0x4, 0xffffffff}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xffffffff, 0xb, 0x5, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff]}}, 0x48, 0x1, 0x5, 0x40, 0x7, 0x81, 'batadv_slave_1\x00', 'team_slave_1\x00', {}, {0xff}, 0x0, 0x31c}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x6, {0xb3c}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -[ 389.995538] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x52) -fsmount(r2, 0x1, 0x0) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$RTC_AIE_ON(r1, 0x7001) -openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.021109] fuse: Invalid rootmode -[ 390.023474] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xffffffe1], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) -ioctl$RTC_AIE_ON(r1, 0x7001) -ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -io_setup(0xb65, &(0x7f0000000100)=0x0) -r2 = socket(0x10, 0x3, 0x0) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) -r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80800) -r5 = eventfd2(0x73, 0x100800) -r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) -io_submit(r1, 0x3, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x5f7, r0, &(0x7f0000000040)="c09e1a6e2f39ca5c132e66cc6086b8ed1ebafd6068453703c649645bf08995c895b52442809229fe4fbf5037db4f4ebb74c08124385a9c21d716216bae54d304494fabda5abbe9757780d0da85d773a3515e7ca035cc36c553d7fbbdb74da9c554596584e677e8dbdc62d235a71e2b1bf91fb1aca27d6f386e1d5d7713", 0x7d, 0x4, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x88, r4, &(0x7f0000000140)="cad12a90a1e810bc0b0c5cf7caddd29d5f257f641a9418295a778730fe3cd23271f8fa3afb8fb1dbcb96ffaa3a12ee1c380a3aec263b87e43abcecd480c47079af643d", 0x43, 0x200, 0x0, 0x0, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x4, r6, &(0x7f0000000280)="f5e4a911b19fa5411e6a3962bee2abacabcc123f93ea0ffb670653b787c21e8cc9cc259ddce68aeca55a900760a90894252a3e98ceccee5a6269038b3ae448d2eab575f809480553d4dbf2688b4f2a8a054840a60dd01a1fd6e43cfd780c9454f27c47dbd7beeb021c4506ad27718a1e18a70eecb36b20a3a2ab0365a2d0e702c12123bf35a3", 0x86, 0x2, 0x0, 0x3}]) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) -ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x144000) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) -r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) -sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01006c90ad54000010000100000008"], 0x28}}, 0x0) -r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) -r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) -sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01006c90ad54000010000100000008"], 0x28}}, 0x0) -ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) -sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x4000) -r5 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r5, 0x7001) - -[ 390.124493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor'. -[ 390.127416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor'. -[ 390.131815] netlink: 12 bytes leftover after parsing attributes in process `syz-executor'. -[ 390.136891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor'. -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -mount$bpf(0x0, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0), 0x229400, &(0x7f0000001700)={[{@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0xfffffffffffffffe}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x50}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'fuse\x00'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}) -write$binfmt_elf32(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x1f, 0xb6, 0x7, 0x2, 0x3, 0x9, 0x28d, 0x38, 0x2fd, 0x2, 0x101, 0x20, 0x2, 0x6, 0x0, 0x5}, [{0x60000000, 0x7, 0x8, 0x4, 0x0, 0x4e, 0x3, 0x8376}, {0x70000000, 0x8001, 0x9, 0x965, 0x400, 0x7, 0x3, 0x8b0}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1678) -mount$overlay(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x2080, &(0x7f00000018c0)={[{@xino_on}, {@xino_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off}, {@xino_off}], [{@permit_directio}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'context'}}, {@smackfshat={'smackfshat', 0x3d, '%+@'}}, {@hash}, {@appraise}, {@fsname}, {@smackfsfloor={'smackfsfloor', 0x3d, 'root'}}]}) - -[ 390.152155] fuse: Invalid rootmode -[ 390.154537] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x1007, 0x38d040) -r1 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000040), 0x58141, 0x0) -readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/200, 0xc8}, {&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000180)=""/140, 0x8c}], 0x3) -ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.188097] type=1325 audit(1638704011.331:2604): table=filter family=10 entries=4 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -[ 390.190398] type=1325 audit(1638704011.331:2605): table=mangle family=10 entries=6 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x5, 0xc00) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.193527] type=1325 audit(1638704011.331:2606): table=raw family=10 entries=3 op=xt_replace subj=u:r:su:s0 comm="syz-executor" -11:33:31 executing program 0: -ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x200) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x2) - -[ 390.209371] SELinux: Context system_u:object_r:ping_exec_t:s0 is not valid (left unmapped). -11:33:31 executing program 0: -ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1, 0x1}, &(0x7f0000000040)=[{}]) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xff, 0xfff, 0x6, 0xfffb}) -r1 = syz_open_dev$rtc(&(0x7f0000000080), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -[ 390.250285] fuse: Invalid rootmode -[ 390.252707] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$FITHAW(r1, 0xc0045878) - -[ 390.265451] fuse: Invalid rootmode -[ 390.268246] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = fork() -tkill(r0, 0x10) -kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) -r1 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) - -[ 390.293763] init: Untracked pid 27452 received signal 16 -[ 390.295477] init: Untracked pid 27453 received signal 16 -11:33:31 executing program 0: -finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/rtc#\x00', 0x3) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x10003, 0x0) -ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_PIE_ON(r0, 0x7005) -r1 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2201802, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other}, {@allow_other}, {@default_permissions}], [{@fowner_gt={'fowner>', 0xee00}}]}}) -fchown(r1, 0x0, 0xee01) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x8, 0x101600) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66c314f749ac9cf4be81717a000000000000000000004355ec401fc47dcc4d005d5adaaa0858095cdab3d60f1fea5d775eecf827dfe43cdfb9a41e6254b1a202f730fd4d54970daa93bdf06f2cf333f1ec26e1e0e21b6814788ea58bab3365331df778d2403ac61f94251d54717774d93197726cfbba3fb10078c3daac4299672752c206872ae679e5217528ed70424e3375ebf5e5d50000", @ANYRESHEX=r0, @ANYRES64=r1, @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578743d726f6f742c6d6561737572652c009e8d4527aaca9aba7922d1ef2b4f3972cd52c1e0c8f25bf582774194f9a8ad24929cc6ba87d83e2d3dcf576fe65f0043e3c913d0f74441f23a9a283b216f76807769d020b896e541c7b28d3abc5dbfdaabe6cc2eedaaec683b8e4221dedd35c16872636ab98722488944ea87943a648fc98e7e022c0c3ba9fb6254371b0ac55e56781b58846daceec6a3895fc0a7f4044f76"]) -r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xffffffffffffe821, 0x2, &(0x7f0000000140)=[{&(0x7f0000000280)="ccc435917aa3336b70fda72049bb7000959aa37f581a039f12fd417ea5d23291a1a359f75c6734b53f6b1ba4f99775840fe266aaa61c8992b09dd321e74359fbcc372caec2bc84bb4793ce22d7872f13f56117484161314b33f50224c5d4ca5b4364f7681981a5a350c51eb4f397ddcf19f3277d5952c5ac7cb245e911c6b954302d80625402dbc8aa5a9ae799750b0295654f28ab74fb7e48b1cdf412d8d01be4b14f1505ebf73dfe3063277187b61721d6180f68a3d5bcb5bb09f53ee8bcb1ff735ea21f0225e80e6a222b569b5a71716ee3b177982c424d47d68ee63d4363294a", 0xe2, 0x8}, {&(0x7f0000000100), 0x0, 0x400}], 0xa05a, &(0x7f0000000180)={[{@uni_xlate}], [{@subj_user={'subj_user', 0x3d, '@'}}]}) -signalfd(r2, &(0x7f0000000380)={[0xff]}, 0x8) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.360497] fuse: Invalid rootmode -[ 390.361848] fuse: Unknown parameter 'fÃ÷I¬œô¾qz' -[ 390.366018] fuse: Invalid rootmode -[ 390.366774] fuse: Unknown parameter 'fÃ÷I¬œô¾qz' -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fgetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)=""/83, 0x53) -r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -fcntl$dupfd(r3, 0x0, r2) - -[ 390.381300] fuse: Invalid rootmode -[ 390.383325] fuse: Invalid rootmode -[ 390.390108] fuse: Invalid rootmode -[ 390.390938] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -syz_open_dev$rtc(&(0x7f0000000000), 0x20, 0x305142) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x204280) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x7f, 0x424880) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -pread64(r0, &(0x7f0000000000)=""/141, 0x8d, 0xca1b) -fcntl$addseals(r0, 0x409, 0x4) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x1fe, 0x80000) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0xfffffffffffffff7, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x105000) -openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x80f01, 0x80) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.482353] fuse: Invalid rootmode -[ 390.484521] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f641b6c529c1d72d58af8653d3030303030303030303030303030303030303752303030", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000), &(0x7f0000000040)={'L-', 0xffffffffffffff00}, 0x16, 0x0) - -[ 390.500440] fuse: Unknown parameter 'rootmodlRœrÕŠøe' -[ 390.502717] fuse: Unknown parameter 'rootmodlRœrÕŠøe' -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x30ff868, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000080)={{r1}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, {0x0, 0x8020000, 0x0, 0x7, 0x9}, [0x3, 0x1a, 0x263, 0x7]}}, @subvolid=0x7}) -ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) -sendmmsg$sock(r0, &(0x7f00000087c0)=[{{&(0x7f00000010c0)=@xdp={0x2c, 0xf, r2, 0x3f}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001140)="c3970d5089e328c5a66a001fff799c23e3de7addc54c2627b112265b4fd6c9aa41f275cd38f41ffb3b44", 0x2a}, {&(0x7f0000001180)="5b1a98e5405060b998edb6bff6a32add7b5885f7941d5c88456323a0c5f1f53ef2baadae8a41c3daef554f2336bc62a90544c8843b3bef5ff3880010e27335e4242aeb086efc6dac341b5330137aec5ec47a23de311188cd8d645973f350572850c0d5e20d255b694b494c0e2cbaf0b1661e4935703d032dbd803d6d006c", 0x7e}, {&(0x7f0000001200)="5e47d754486b71a6fa4ddcc84149c4c8bb3dca9eada280024f65a817ee78a61ef03ef127ccff60fe9c5b756c970e6eac0b84f8e72485dabf1a956ea2d3f03bd7e084371afd832cdd43b66f9e23307c98eb4b639e453c3232c1f04c04aa6f2bcb6b7d456339994cb9e7f3b248fe2009700a0933288ab631232476db6b2df0bc86eff3f2b8a5c3c80091d47d4a6879e25b9de833ed657a9d656ea129c16ad55a2e0c71df7f969f69b46eb2aacbe248e1cd6ba3f857fd9ff61327b48dc2967af15cc73c2db5bb44cb7e2dc1f259212b4294a2508dc629ff6b1e530dfc4e3aa6ab10662e25958e12aea0", 0xe8}], 0x3, &(0x7f0000001340)=[@timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xef}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0xfff}}], 0xa8}}, {{&(0x7f0000001400)=@hci={0x1f, 0x0, 0x6}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001a00)="5fe479df66da7a1185cd8a1682db525cfb7490cac5359b2d27adfad77027541a0e922ddd05499fa374163aca22f6b2eddaf2a5a4411d3dcb2d3fb5dff4cd10e5c520dfeafaa3f23a3c1f1cb2335514dc07094eb4bb417874ec6cd7096e6ff5449f63e7c7df9e104c5c64df59cf09ecd02082927a141dabeae2c27df14e817234c3eb1c3bd9c7b41de650bb06082fa383f439eb7a6905c48fa0865d2c8891de27e39858d41204a079172104965ec342f2165712c36215bd6e91cc7347d426f194632ca674463d4dfc6deccefeae6a8cfee6383eb65e4b3b45de3b1be635f69c0b0e2e4ac20170eef11ac6a30f9d941f2c557dacce803c30ce84edcac502b9a338ed8f0af6e768bd6cdb827f6830f754efdf1c65b64d67471ba06d2cd2edd623bdcea26fdea78e77e5f2ef6838a10fd4f69a11e192851d371749930678bb4ac2b14ed98f0119adb44c39da4a39d7dcf196bf843b74599d77e37614ffa1ea4e529708e54c05245965a8f08458226d0cb43277d225d714e3487f7728d05c9e3242861cd96a862c5d1bccf452cd8624770b2966e710931644f4a4da6c40aff8c1d5664cf4cabff7b46e3e72fc24456075f759c54806fafed36f76d4462e7575dd5ae25ccbc5c56e2ef806505f37173f2c24908a77535b0109d3c8eec9b30a2c6425d0ca6565ffa9b86d668872de6c74fc1f9b762c8157bf50ab959d2b2dd234332231dbf53ffc9af98f09871e146775d343e08911b31087802ca3f511adaeb93f7e99a4956acf7d5d605e0c9b9bb4728b381cec3d73cd52ac49790fdeafcb454597c43f0f1e2a71fc78d42239b3b3f798cd0572f7b2cb0395d6d1ae58d5d150c38d517b3864a24fd4aefcb0012a817c3caa4e0c99af123ac0878d56eb5cc949c126c3c4a5af2a21b386bd95b2f2f25250201d79c27eaba36928490baa32c154355cd14a45d10b36097e31c4f71e73040c9ddc709ba986016f285baa490592b456ba96bcac0fe5980e20ccdbb39ffd7f62ae7a65ee45dae21919dac8ce508699b260e77ca7b22d22b627b918a9d0bb3ad0e81a0ab5dfcf056e470dede59f66fd53230234cf01935b5fc9c2b6a1c18b9677263988eeb8a212586821d6fb65e98e6768a70c2f85fa4ed57c9a8fc3105c18453d64d1e34cc91bb9a33e9a2882d1aa0e96464a3600743d419d6440b3ed4c5f6572ec42ebdd9e66a2cbfcc2edfeb56d9bd0ba957ced9933c101b1542dc005c9a5b26d6ee0eeb10996ef4e69ddd31858a0fa79f07c7757a1b2a67a7cbe24fdd81db8c0d5a637354858cbcf509c2aae3c14026ef608c3985858b6612356e40a9e46cb1b5685b92ba8adecf445c39808c256a4a6c2bca0cee0671819e0026c739f69883269e18423c8e18e98f4ab0f3e30c1e8cb53cf757237fde50d2d965575fda5dbc6ce8d3ac971175a02255958c87c0f37340fd475d78373acb909112bffdcf4ace84a3ac9ff67cad59e08e5163669f05a82054eb326d00b5fb8800d12a515b2f7f21e608b8703219d6a6442ce3cc13e1608c937e3f681881f2bb17994f7cdc9aa0d73cc8ebfc5e8d63a8f6d85228082964de181e87798f6ab521ad6547489b07b59cc488d75196064f7c201dc7a45473e5702d8af6c0f69f5fcea059245a390bce6b66349ca03eb2bb5582b8a6a426fe2f7cff3d0a931c02ded09035022470a1a7466a9d3c72e2f2964baf92734cd2c974654ba2708ff57aa9df5704415456da5b03f72cfdb8f67f46e053ccbb535c52d4cd7180ca5d74f9e244ae69d618f51df618dd27b18db5f47f1b75f57a9aa5976250ca09870d2f0481ff944cc5cd41aeca7cfb85a7747accf57030fa4e055978b69945920610e8896b051a8e29699176abf714b289540e9e52886d193ac5776997499d18dad3d2bdab61434fe080da95920bda906e865c8950d1150e0914af0ccdfdc755fea1f8fab8ddb50f91c99a7bc1e3c9924fbd00017824d80bfe2dbf15787895142db4a96fbf4bad25df5c083ab0f3a4fa1ca25b2a890246dd63c543ad7071db7d8870ca04f6c684678eacfb45c24e3ac91374bfcbdf0da07b9bdbd17c4b0f15442078830e17d927bfff1d980990527436c319fefa6147ac9889db53fe6952cb7c9708d35e2712d2939a4d3ed8602f30f4d55fea21feec17595da7691c0d669506ad37092c16b479b6af5f07675ccabc5cc401ebee58ee2924d8fb378c0ae6470873bde5fc5af5a6f834449ddc9f44b197de8429d218b5b60e6135881e2be8ee6bd5f9326f712bedb469051333d6801d49afec5982d000f6cfc7b1844de68f53380895c12829f1f3c50bd86f7d91619a675c7b5f52db372f287620cf329c26cefc0f5062fb8988f6026d495d3e476e814d946fce8015f37890f1e34d68b75461d45235245de5a09b964a306ff474bd3ab769d6fe2dbded9ee68f96d65023da6cc24292ef74fd8c72f7b426d397191f87ec95c67ec27a47f6ef5443817d79cded7af7b9b94eb90190c0f2c2d72259df87582cc5bb9ea3b9db7947b14b6e456f5c4b87f152c9028f21198dce49106267f3c1799039af67c646fd0382188bdc986d2cecc98c85cdbfe27a792fc58290020344c16a2d3cecbeb2525b80a772aa10c58bf5437e1c16b71f9c2756437e2709109ff99bfda17af721685f0e9c75849099a456def0eb72745dcc9d19504ecae2050abc8352b6986aec31ca65411606d703908834f4ca67e5c5588207a77b39b0e958500dfec583f69220c7d4b2e477e4775c21672d79e159435921dc88df7491e4c06aaebe852f0abea4aaf94d2df24c03395962c1b70b62ed20a02a02a843ed7cbc7f52a45799d5986125734c4c1fbe23b5a14f363e1e177dd64b5c8e32712eb80a1d52d43250ffdef49646604794354d1fc8e6daa25528116a1633070dbc80287fb047cd31c6a2fabce55f4a941f77ac243a0c9e41788f76460aab8bb8ee40cf3046dbb3edcd7a487c45cd1e2ee55b8e9a4da4b8544fbf524caf9a690791db05aadbdf757cf82e107d33907250d4cc0fbdd6f2b81465f4bdc0b75675f94040ed5da632cd59c99b9926b7d4a56b2501ea78b8a27fbdbc3f5310866841e05ac87ee224b2170d702df4268e0a15c354181ccf41827d6fe161aafb35eb188974952e27488afa0d8ae8291b1aa62a6f5ed7d9fd563bd6e87722dfba7d1a66de9f9cb35fb4b8b5acee2a9b53416f5caecf02e98c0ce25e2de09fe7f5ba72a183aa910bc8257fcf4c3186b87fb988c54596e2f31a3f41b0c9e2fc862934f64ae504deecb6f6c714889ff40e90f0ec832ae829427b129fbccabe39aabee3b8e653a3a76441eab8df08997f7eda898c28f576cbcbb6e9f02a6cef5e3b4b3f1cef780e7cb3ab6009335c0e2b289a0deaf8ae66fe268dac3ea877fc19479e4b8cb0d4b8c89d895e10922fdaace1b142dfd24281bd7dda1732c88b09bc1602567d67356d3846abe2e5df5c6c6e91be912ddafbf120446425a2ce2dc48fba1b8cd1884cdc64b8066b4f33e86712ca0a09d260ad1a0e39750639666c71d8a4c6246ae4e54163e28670b8f26f436364aa2fbe207db5933d3b94b9731d82b3731d6af8ea965fb86b3989fba7d22472b0bfda6d67296821ed2d3f42e9b09574efda4c426849d77ba36dc8fdd6dfc49191311272243d3108084619c87e1ffb7d24bebb0384d71854d5c1ddb6f7569046aac0322004f601d76d058110e6ed200745ba2717ce9a242ed5e919ce327b6cce52d181af6483ad4b8c8c923abb98841f853ecd14f8b53e9f6dd6c579607f2af6d62cfd8610c05c64fcc785ec621aaf40e2fc6cde98b09340edb4a5db1095f552285bdf74ac4c90fbd294409b4a2f0bcebb3148fa257cd6f6db1043ab1fb65be50cfdbbff226d08ec229f09235399dd14e381508fcba0ee076befb7c39320081b0f6c9ad9c619f72becab28e066aeaea673eb0261ae8b46247551edabc6e33b76da012770bc4ebe7c77acbc076b9933df7df69ae2f6dbbe865925a829507498ce8ffa7076a1b711a16909999fd65e02944c0e5b8950b3c9e467cd0ecf656c4a86d0762e17b253e9f1d0d2a42be4d7e6784c6532e3a3bf970d9f8275506d1873d886ff42ec5d557d1749152aca881577f2f787d7cc84795299f27353a6c34b9c92b0762b504fd0de711a807682342eb8c5b5c9e5e3d9b477c0b6d78054e4fb8a1e1b7c7885c40f8c5f07c7a4d0480fe430ad5778cefcaac95497329d83e7484a3458c92c41a89c6afd84874efc131bdf9383487a6cd3db35967570afab433e46ced6266132d24d6e5bd17312705e9cdc1e2d55da021f33423dd7cf81084cc30d30551508ed5d9fbb8a98ab04bbd98b72e59256d2bfcd98b36682d2fbefefc2ac0dd987c8fb8000e9e7fb5f6f1e95d25d4d84b465655be32af437e9b28bff29b1673e7bcc8c070646f7200c7671dce81fbda43b6f08ae120c452b6ace5bfe095aa72816d2aa0d0bd1743aced56f00f29d53a2d331ab3624d12085021301aa5ca709340a09fc09c5716ae00c4bd1b6bec8b1416b89b0275825a432e8476de8d4755395e7e9eae9eb9bd4d637f877420502cfd84294471ff83e62381195d75ba4ce47022ef6ed42a9f645e1397d592c7b67cf7325ee1506e72bd8c449f0bf6b3e02b5b080ce9b3d3040226dfb6d01b5e28f39bb32f4f9e3659e4c00875e230643fef479fcda864eb03f14d2285adb275891c871ae1f2e5a248696aaec46247225707fe35e55f51cc674e6059bf65f89ccd78f8f2a07949c6e1845c7a322f23e9ded5caa1f9e2b7f431f07af50da292aadc0254240dd6b174d3acc591db83d55086ef9bedbbc2b475c8e73f1e76229e531d8d8adc309c975cb922aa9e2e825e3a9b11d4e2349e36247d64a3a1e91e95facf0f3178f935aafc3b9e927eedba14df14599276f733c04115a0686e7043c45cf5cb1c8d8cb9d9a70f92b575b98558fb5ed89cf1b3ee19c9d0f777762ec1decc3a7b5ced9fb8b56a533e8c934d03094b90e18459e862de5d55846694adc34de1403b87f9664a85fa4f0f6f9ee50420d4000aaa633b8c8f97fc49613a5579622fa849c4bf2bbc7210804d6577fbc4213618cea919defb7bac5220b1df9d8693041c903c86dbb39d0426cea66a537498dc09bbdb5e05cd9d20ac9e9c8da23719f1abc0ab28411ad6ec180f6d7306916ec37de254a4b3e3b0ac2d7c3775dc991c8d7fe0150918b79b3fac31156edd751fc813fb25066be89ca6fb38d8a08f17df830e735d1a38895d68d4c1e23fc9a911311043f6ee40baa50f6bad9f5ae60a8995dbee9d49668214e1056857155330235907684d89b72d8a96bf533fa2cba99581d09805d00c665167dcd84798a74867a93dcebcfd8d5f540d81023f5051696ff5d7a5f73cf5ebd861b899b3ea0b8b5094377999069815e93eb79d73ef2559257000fe8ed4a7ad8b137d20cb7a98cb34ae13196cb42d00e61275df60fc4c8d8cd7b30f0107fb2f6aee69de6550ea933974307898496f8e86a1064cae5c3b6fd3c0cfa46e0bada404f6056ca71170d29c58e1f35f79d0a605dade6631f320b806f7e005fc35969986f816972afcd823bc74957e15fb686983038d0c8ad5d3d512ec410bedc680b5af7d2a57b30ad0b301bd59d91556fdf07e8e594eb7efe15c53ee34646704c5f22f79bb313f7bddbb5b108577db580b1bf8ddc94486ce38f28441e791447d254f8943b969f26e2529e43193a57b396e428bcfcb807a31b73d4336b86e46b632375c90ac13812c0a6548834f6a1bef70b52ced0221", 0x1000}, {&(0x7f0000001480)="cfe84560540626bf71bdf8d16d122c757e5483499def42c2c1775c0bf497fa3c76976e2a70070c6ce36a3a5002", 0x2d}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000014c0)="94640438e36974ace0e1d33ff498134ed68d5c89cf616059640fe487c4008fae541a334c273b07851b7169f5cbf6f09c5babd376bbcbd6c62dbeb29877c055358146425e1f65da15d2b1d00a836e9bc2990a79cf22fcf8cec2f6a64532499ec4d2338328b774a166fdf342098458801c125ce3af492df37ae6edadb8c34affd6b239b53388d90879d0abb5216f8e7256d4", 0x91}], 0x4, &(0x7f00000015c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8aa}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0x48}}, {{&(0x7f0000001640)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003b80)=[{&(0x7f00000016c0)="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", 0xfa}, {&(0x7f00000017c0)="54b48c73488dd8ba9c4512dcafba6a198a4ede5b", 0x14}, {&(0x7f0000001800)="a644cf7c0ba69b56832e1748acef4d8a170b1c654e0dcc5f69cab2b5c067", 0x1e}, {&(0x7f0000001840)="aceab82713bba046c17a963aae9db62c10f284657a231a6c4e5d73c260cc8401c8d20b68ace3bd90ef68bc8a67181883f006a26a3d53403e574cf04facc3a0351aa5bcb0c206fb1099ee9ff17c170174507bb06604852a7d161f4ef257bc06ef24d092c84daa75e1edd7f9b7a0529c048456e47bd49435", 0x77}, {&(0x7f00000018c0)="a88f52", 0x3}, {&(0x7f0000001900)="bea39ac0babc717ba2271f8c2cdb8f5925876a7a4a5ed63421ff7e9ab811383614268e520c5b4bf5b0d943bf7f1bd2924ff7659484d1f897b38ab92d37fa774405b881b67d2bdaa060962ced8439407411eecbc17b81df3cb5bbb27fb55112313bb9586ec05e03970c0434cc08caeb68a51a82b5c1d9232f8ca8e7f46210bc188a62f178c148071a9b", 0x89}, {&(0x7f0000003a00)="ca16bcf462d76bdd81952e33e77ed6a9d63717f0bc7b1430f17716eb414896060950db9cf5f50d5a235e3052317e2a17f1f49a4c3e20328a49c5dbf7c93e4e439ce5482499f6f18aa926db349ab9ce36726904e65699cdfdd11123cd637cf635ea4e78db8f678741d9763b77f5492b267b5d860be82e9849f35cd21e6a661772b1ae5804903f3882560380949a70b61961451ccf93edd6494ff2eeca310510d435e934914c48e457911d801bfa07908f58078598e167c8c0e60c6f50606209382828a5cc093816b457976da75cddde80b9ddce198a7106dd70", 0xd9}, {&(0x7f0000003b00)="9fde09ceecf6759c64e2f23dfeea3916ad0dd1b727dac5ad4cf35cf58ef3b29815070fd7e8397bb20036664d3066afcf84929d1ae6f489e6edf1cfc50549a983e874f11e37aef2b336ce58c3ea5b90a03920a4a82d27f61f6c", 0x59}], 0x8}}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003c00)="6a7a2b19657b0ca668a36e3f57a92fa5aa7ffeb69bf95cf50f511e0546496c9cae31f37cd3299614d8dbff4820ec7e712ad63e56026e4f41ad9bcf342596072adfb2d3933e94e077118a98d59c339a2a6a5bb5c43651e373aa4ceffa8852", 0x5e}, {&(0x7f0000003c80)="3962323163b96d4b4354dacf797005e980f868903bd85962de10310206ff6df3f3be31e2f40c09eec5e29d541bfe825409f25bf718b26470a3f8d171c8120fcf7c6a0b5c4836f4a0f5ec513c47a8bd581d79c2e0242c89c3f335fe9949e0eaf0f1cc51d2fa6c15a5b187e0c6878b6623cf3547d15f7e816b81ece4780a071065b180", 0x82}], 0x2}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003d80)="b34b46e4865f3e9af4a7704adf2d6d8e3d1922edf29da46decad7318909c39ee27c38d19a96e06516e8d2a219497085a1c30875fc4ca64d158c8cc57edbfcc7a2f9f9a757d541b85dacab4ea1a528fed0bf0bf36d8c0bac1dc47a7dd0a4437bbf6f29255e938a90acac588d9e11f984314e29b782b6468b99e52a97e767d6a9bd698206386aed3506fd49b354a1007184025ecf247d482e0b5e2b6091668c0ea20e9a73d7df4b71e1a3a8e69fff437870ed6f9273a69e96b", 0xb8}, {&(0x7f0000003e40)="501c42a3a8264fd5f15d", 0xa}], 0x2, &(0x7f0000003ec0)=[@txtime={{0x18}}], 0x18}}, {{&(0x7f0000003f00)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x2, 0x8b, "d8ebc92c075d70772b87b98235447ce5b263ed433239ff2240f40ddc9623c0e23d253e4869e09de6e6441060cb3b035c04a0aa7624138839c5dc9095e3b6b6", 0x12}, 0x80, &(0x7f0000005180)=[{&(0x7f0000003f80)="cd6fa74d96372e495d01ec3fbd563edbb09c4034e844f865c80ca41279a69e5021e8b1f54b50d711e05e6a0a6f9efc76b6396feb6c75b453b2d4242f41947f49c207826c8bca1dd5e3666f3a4c067385ce88a11de28dff35dfc6cd42fe314a23eb066061126b6371aac037b850054bc404901e4680af675da78ab159cf6fe0117ed05dab099351a5c49e2fb1f5edc4c78e92a3ae", 0x94}, {&(0x7f0000004040)="dfe6e2b7c72f0ae5620d35", 0xb}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000005080)="dd2c849235ee437d00899a1150d4b2553361ee0ed3eb8f69e9106356919f649f149787595ac5069eaf30c137410cb53faaa30467a75d673f2cb76406c47c3f4033314d215fe403d59a4f5e956642604ed0d8a812c20252065d3db857f848c20495dee6dfacf4e831c89454d0178778e4dfc89d9dcb906bc9ed3071e6b25a461aaba036b51273199bae02b79e515c", 0x8e}, {&(0x7f0000005140)="40a106603bd6688ce57847ff92a7b62cd29fcc5743181d6ac0d22a", 0x1b}], 0x5, &(0x7f0000005200)=[@mark={{0x14, 0x1, 0x24, 0xb10}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}], 0x30}}, {{0x0, 0x0, &(0x7f0000007480)=[{&(0x7f0000005240)="c6510591dee97e021733bbe7725f3ab455943d090b8e89c6242784177e36f5bb1481714b6167f99007db89fedb71e8c40402cf74f959fdaf78897c8033245892f49950177aaf769bff542c1f642561d2cf2de281e5a75beeb6fca89c18be730cd47a1f62f63d7925b2fd35a2b49b3f192b39ecfc12998d64123a60ff5609c248c916216da512c0c1a8229f6205d77e3451b1025e21405b69b72c36ad79a936996558dbb12accab637be880ba456deafd18ced6e949056aa465fd1ac0eb1231920f66ab46f8a13d14", 0xc8}, {&(0x7f0000005340)="49b4e09f06ce20817ec1e74d2fca8753ebff1d6a31a4171a39ebba6c144f47ca6cd0dd510c5ae62a7d0eeb2866dd63a294df1c115afa51e9991496986d7dadf91a440b45599fcae59397774a1c687aff0a8b3d79963185a1095cd310298cf9f3b587690526fea5a97cebb68e56f1fe13adb1dc26d5805fc45b19cc0e3002e86be94628a37aa46f640f0b916340a379368e3ce2c9b370f34a9dd9250951b680677e35d781d9ccd921a2bd55dabfd03df37c332d5b101b89d10caa059c76cd4966d9820ed65b094ee704df6cb711bc94b07c8e896ab423952f03e8bb52ab3d6a826a0e68b80985f5c1c5c28d223d02e0889551ccc744c31f6d86190a3dabb01a3cc464ef79d9f077a6d7fd5da80290803f607a0202ffead1f61ccd207db3712bd523c3a82f2d34f71d7876a411645d114c5f4bb7bdfe014217f31263bc3fed5548825d7dbadcea651ad7ca857c4bc8c3c8a4bb7ac157cdb96693964e169b79ab861a4a2c44dad108ed2defd41a0fbb34b0208826355d6a16c2133cbde12ebaa8871db59b917a0b491d8cf8fdf3c1f0d9ed318dabf06accaa0143f889947b735e61a8ee77971f48adfd562b62eb2e793a98e6b52b93955a3e248309b7e5e29a5a3ccfed1cf15f12ebfdcb65a8b515ff49c999fddba0cbf45a6662b45508b665e8b415a2f05c39e1051614ab44aa08a8e6079a2882748d83a457b8033bb3d43a37833c3091e5f27eaf1b7f20a76f50e6111a92ce273842f012e44ceabe1e512430e34437f93653b1ed30175c288a35e0a8d84fcdfa42958510a8484421078d4dddcb91cd35b4d5cdd72c60f97c08213c071633948f10ca4395ab1379079abd49f40d7c855b808f784e37287be47de122cd978638b55ee9f1ec41d9e85be96a5786a080fdda3390439594d1ff6424be915d3d673ac7f68bccf5e23123916a706ee9f4313dd2049035b13e98ba42a6fcf57369ece6670dc8a4e9b759293c8b77276df01f4fba52913b04ba0f39970dd7e0ad07eeab13f271bed647179874d9b7fd6b330fc1a155453a596971f41795ab309b77f0f76ca4cc2c2ca2ef39b49560880f643d72a95b4167a547140edefb84112eb4b6698ba1017b50bbc685bd1d3c994cea9da0a4824190d716c3b8a1cfdae5d5ad71cea1ad5ae9e0f019d3aed4c89f6212e7b78503c78a47d66bd5665f096dd5721d5d947a77f53a5e456b3727b93c78cc7a220d680041e96da970210a2b3e8855877e875a6b616e6a0448f897ee0cf8f05b2e68e293e00f64b77efabf467ba3e6eb37bad834d25a89a635bca31214d9df9ae4f5a3e0f0e7ccadb7a0dc3334378eafabff29d2499c45d5e6d1de20a87c8db4192a41dfd09217a62e444b47acd78d78468517bca8fd17f6cd1ac6c87f68cbbd8a3d8efdbadc633f148c35c991ea9cc0bbb10c22ef3c9c62fb8892090a914465688e8bec7a2983ce5125e20f9a21f61a68063fb67f8b2850ccf4c095de4efda1d35beab4ec791c206e3ad21d8663e5e878406f779bf73aca19c05834c39aea4f622ada8f5ffff59b5d7db67caea7fd3b692c13876ce100d9a6893b9941f012a2ae4386f82610ba7eedda870dca570b9ba25b4f5812253557678f722e5b21cd8c81b5db0c589286c72dd22d7796e547be5571fd68a38957a8d985870c244734b321ec90a50cffbb82223ddde0192b0d7329f5bfe7769cfa46b5515e252741b3140a2c8fa22081c4c0b963b201ed3f02c66a781332cb126cff0118afa3ce4c578b5279155a523ccf165af1d95825bdcf068580c85af39d0e87d07ffda4b3851bda93c04242d32ed457a5a285877c747d2acc755730d63183ac0add9d097c8a4045d4ba977aba399b62e8dacba043e63ca9b5c5cda98b3391b49447f2d088b973a789ce86aad105692ee1ae6c88d03a8be2bb06f707bb02ef2f50f3de3f8c12e46fe5c56d7a2db3f60eb7a20d4dc8f5a77c2e50440249e1d73f3c0a17205ab5f4ab3f249de03028e9eef93669580409939b2e2e0fc4ed48ab5a75019acddaa9ccff44583988b079f42d0f388ff5e2976492489b6485e06b4526b94af61a59e6a6308192f500d0e3456b67bf7c9cae7dc9329c6597f0108b860cb85152bff9dd9a312e4c0bf4422fc9eaf9c15f2a46b4388f462baee8b5dbe304d2fe03ee310457b4fb2861b941c04bc527adb231db4234c7d9bd928bde1803bb2983c22e030a2897550d5528c2edd7b2f1562549e00a0287caec773f78d22f697dafa24b090fa4c6e644c38886ef73a640ca1183bb257a2e5995f075e76d6764b773b8771914a0f37147f371313ed1415433027860822d4c75247ced065504c3027838ec9bc5977bd71904317c650245790e279d843f9d6decaf9c39d76af302af516b2df2ee59f5c609bd6fc4e2e408d82c7e4974d7e5362b57e0a56ab0529bb64ad2d0e6f43a13d6cf948a969ae932004058c1716481488bd0eb0826063badfad9eed8bd7c0a4be87772f0839652b3dfe6c8e9a5419cefa22cb5ae7d99d8a36f81ce83727b68597cd6d0bae7705d0642b0df1d1a3f7881a9bb10d7553c06001785d3da738f563ff4685fb20da2d9bd1fdb84af6d06d0920f6840213a2eedd9caa0f9f39538955501df47c97c47e98a5b5707c808d9162946af9fb625947644253d6ec409d7ff0dee9bd8c4a3bcc50c073cfb35eb973f6c69c877c9a2b5ebdc1ef13c7f03a1c801070d9f3626a1b8ed9dce197cd2d76f4d40a4c290650d19968d6cdfb057f7e7273b725a6d3e4098d5b11cda3b687ed014fcbd117972b31134fbb66c0b5b5947cafc99d10d5961bf0a3dc4979ac68d7068641bd1dd6c6dda253d1861b2776610c16d28b11c3110f535e46432f2e151183879f83c5f382ef1c8b47ab3a3937140e048dbb4652772c6e7dbfe76b11bd70eb1f4e05cb0252c97175039cb3804c06ff9149fbbe0bb9ba76dbf942281573dc1f2a48b596f3e93af920e729b7e8d0837fedf1b5d82500318e79b2acb40a8cec8dc80afc8fca5604cbc885f4539cc608d1252a768e17671599df1d86f4a063e9ed9cb8026b6dca777ee90c96aff3f132f947abef039b77a67dd32433a1d89062992ee7e4d1708560b359c4019228b779d5691042c487fd8b35a609ff09ad5d22540bd2ce841dba5a54f496993f3500871415cef2f42b843f46667fe2ecd8e89a6bdef7886d7635e24c28275b032605d094881684c4e426eb3543465b5e6f215d3fc71096189872413a5874f9124e03a47de42376700421d37c9f433c3287a78a86c3728811e167a0d7d32adcf5ca555eae480886bf24b0f5f9858a9fa3c9c8609faca00a7e2e7f749a147ad6cdffe6289aa6a167bdd0690468e78d75b40bf29f8da2a95cada1c29a6886869ad3dbb102745b2516aaf6d02668e6c677d607845e137cd627fbe1d7c717123c4b3e3da5d7d92422a333458b66497ca1479d80610a63ffdbbdf2a68a454327d2c37d0561f5b2a723547c95ff1e0668ca30821fba2a0e40630ba52ddf51dd998cf64f971d5e014db95f08cfda0b1ac8c449e7e8b9075da09d3b9d2f8a41f1357a47d316e568badca8eafac791b4bc2909cf1830ad0ab49ed44f9b25b5c0541c013150dddd93c0f6fcb769fc91ff9c4c1618afaa2b14f439c53b1d9b454513380613e1f82c243a5050936da7fd5854a41c94895ea16be4eff5266d86025359cb0b95b71a3ac4776237c1cd8f2dd2c2d0579a04e31169a02a2a776b40cf858fb092c7aeeb2000a41b6dffaf24ce3118286de1ac914c9c11c250f0290dc041ab6c837a08120e73ff6d789433a5ac4ea310545460a219c50221e9c9a71c707487209659306e13e0f855a5a3e302e808cef5c496cdf9e1ffcdbd93a31ec29abad69c5d2dcd58189b4f28c6e1131c336930fb1081a6a3710afab94024bcd33758f4176f744de92ba25ef99fa0d704c6081525692c2073897e9792c17a6b8028551e702a9be7dfba8263c4d198d788a0fb666e0b0aeebdf031afa3c580d52456f6f422e5455db0214f3ab33cb96691da8bab932af2ecca8287f321d8be19939a49708c0f2fca8f3f35e3fb74ca0a84714796a01669f4e8677a9b9808505a3fd0582b37c979d808978f4dd3a0aa8b8d143c14d2ecd55f5675b6c416937fe106c59604330563ac01effae42a591024d9f3b9c7260c2743c082ae20af67f6b2a32a36631df7225446daa46bb399a79a1010d96c14a64a65330d9183a1a24355a5ad508f4580a8727efc564ae2d44ea9eef903a1ad14332541a63c182540b2d2fad35a7b6d364ecf4c8b5a2f1d5c736a483980c5a56efd04aee38f923ab79247515a092ff7e8d62192793c25bae73e105a9e3ebdd8b0acbba1f9b8d2c6d086c6a6da8e84e3644a91fc0bf17f58f2ce40bf3f61cfc87cdd3e06b77effd7fec9d8e0d3cbb125eafe19d2233d64ac1cc385ab4846627a4b27607789f3d4b84b0fefb044c55397e17737d28c3871985f724cfc3f6ca431507914032d9bb9130ebe45c0d237742af6decd7b7aa00724b9f127ee6f2a4a20c78ec25d6dc4eae940b696272d5d84d2cbb3418e94fa0058613575d085ed06caa7fc0565a07ade963af4e85995a09a0edc45358533a1ace191516813d6b578fd273d39cf1b1e18abe2fd4c6a30a46025271c4533c5a5a980b984687f49766adfb1a6f0d9018d7c18d7039fdaccc0b15bfe9f6b189febe537de9aa53f5a190ef48ea6c0038236f9c96e0600bb1574cb1b067df4d43d48d199b7f3930a100b7995750afe1306f6aacf8dbfa1880823892f4ccac659a906788f78c5ceaee8e8f12a420b719350bad026268843bdf056c68d1622f71af9fdb8b651129890abab336ea2c02528042bdc3719249693e3339f8986ae293552584ee5cc7540104c7dca9f1dd3995ff37dd1dfe2c394b227dfa65950921e018351c06fa34b3b077ec3fd9b3cc0abb8f9209218a8bb654638a124d0348ff4ace4fe5e7f30b6820c95ba8376d42babab3c07c8406172683db9eae88e50d34f29b9ff3861bc07c7402407ca6c5c7aecc7d1e64501776c3792b5ac8451f205edcb8d6d4115b07113b0b428d557a663c268aa138d978b3440428fe95e8f9d0125cc69dd29ce0807f509bec721df4e2bcfab10456e225c8aee76549b78bfe43457896d36140742e807eb08ddc8f81c4179a9d94b312021c01728b818e0da00639dfacf7675b76436d2e1ecbe3f7739d1d4f0d3ccc4993d17b9632f209e97b934cc21297384df0559e3c605b30c1c66b4b4e0b442204dafa56623ec0d93a59d27b5cc9d6819eea3687edcf89a49e170b10997f5580a0b7f92fb8fdcd25bef12649327e16ac8e18af5b7a4b2dcd2854948832238ae016d3d8677543409d57a55a1a7264b332c72418960c758040ba01d2320acfea4d88928422ee49da8da862fadf971c1e23ea636fd3cbd7fbc673c4e077b9e466c037c1aa8daa9514e37a1acdbe9061a57051ee8e35826f808d685ccd6c040ea82790cbb447225ae2efc58eb936f8540b9d617a6c50a37fcbf6b2a56d51d5916e94efb0ad2c2c4abba39c797775a0995ce831fbac6ff7131b70d6f70d0772021b93fd3bd74f1f866a7d935f52ea60239a5567c9cd011c97e98c613a2b757c327c443028ea6e1ebf99ed248e72d0e6df72cd199137e545f1ced27d5b10ebb06876d8e3066f7267f33bf17601467dbf395be0e6b1e0823a73b0030feaf379ca753cd91d2062199aad852665923628de57a8783ddd28da6c3d20ea8e35dfef1aa942d130f45d63b88a70e6d6c422b24b3febf0", 0x1000}, {&(0x7f0000006340)="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", 0x1000}, {&(0x7f0000007340)="ac3e4c8ebe175b6bfae526cd10", 0xd}, {&(0x7f0000007380)="d6a9862a7d76c161ef2496970bdd76305703f43116ad985e81365843362a35abc62aa091e61255c65762cdcfed5c4bff0189ce14fa48a11936558fdfd223940ed43413b3bc84f3863cb8ea25a8967d41f3bc82340c0f5ff7c785c8701939b3e97e66b5c2c52b39305bee4fccf94859d5b7cd27f757b370309cef973390b6c1d946fc8ee6ec4b5c0410d67dbcea6802942c3aee3059487d341383c20c93442ee99929b4ef03d04d9e99f1b1d478942f5a732752eec1bf99cb35a3ba323f3bcf7245e8ef04e7d2ef3485e9cce14f883124e50257db36b665ca8cf8616c", 0xdc}], 0x5, &(0x7f0000007500)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x60}}, {{&(0x7f0000007580)=@x25, 0x80, &(0x7f0000008700)=[{&(0x7f0000007600)="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", 0x1000}, {&(0x7f0000008600)="bda5bc6720ee5bd3c79ffcf3dd7150fdfe9d9014395239daadcd3d1423162ecb8ec516a054846b2e7355e5ca97f7b36e992664a26d49943868df8624ad3f51fc4af5620c3051c457496d663e1b5bd24a23c1d39e1ce12fa8c329e977a8381b928c532bd1a86562c31f9be72d1156d51c610fae37f8a1aa4edf73eeb41b9819fa062071ed9b6234d6ad5fcb1be72b285e4405163d32ae97a14908d739fa88e9ed51560ce1ffcea6a7209380a7145babfcb2d16ffe44183a10b693f18c75e7e035b8c3862e65483ab1bd6f156dfa68a48d11aca38a905b06427e2ad70a370079130eb7a060ac8b757959ff8604b7bf2d", 0xef}], 0x2, &(0x7f0000008740)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8d}}], 0x60}}], 0x8, 0x4000010) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.596431] fuse: Invalid rootmode -11:33:31 executing program 0: -prctl$PR_SET_IO_FLUSHER(0x39, 0x1) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x22000) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = pidfd_open(0x0, 0x0) -lseek(r1, 0x3b, 0x0) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) -ioctl$RTC_AIE_ON(r0, 0x7001) -fsmount(0xffffffffffffffff, 0x0, 0x2) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -sendfile(r0, r1, &(0x7f00000001c0)=0x3576, 0xfffffffffffffff8) -r2 = syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="02585c5b6420b6589cefdec5239f8df64a09e29148bf98795bb3be02fc2e02e520b9a402d75ce22570296d6a5efa70e39637db216c878dca36bdce8faa3871be91d5c56ae276a67c06ae570ec92f8308fb039a675f7e3ceae5609dfd1b43da2ed1b75a1eb9e740a5500bf59d4f3b76c0d1978277c6e64462ffdeadd519efa9a1e89b342b8a21730a7857b3194bd5822b5786ec1ed0d1913a253ef20ff13ea103453d57327f878e06b02430c2efad989a0612c44299e94917c80575aca247dabc98930ed243", 0xc5, 0x5}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="666d61736b3d0700303030303030303030303030ca0b000033303331312c636f6400706167653d69736f383835392d3133391b2c657569643d3175abc9d58720a6c53dde407c459ba5943e359085c9a1cfdb4bb36d4cfcde1aa9440b72a15a0625d836b6a9df1a1281d6f14bdbc5cd43eba103dc659b9453b1d1882a73033bce2598b7a234037e38e452a60b4999858a17978a0457a3db31896dd5b0c32808d10b4e33f6926f9dc9177c9e3ddd363646bbed3579fe647650957bfb75b2a486b9f82c27b59b9ac1c2fcd2019148aeb7317c", @ANYRESDEC, @ANYBLOB=',smackfshat=[,,obj_user=[,smackfshat=:([}.\\+{,smackfshat=,permit_directio,\x00']) -ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000280)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) - -[ 390.599851] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -signalfd(r0, &(0x7f0000000340)={[0x39b]}, 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80800) -fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x1) -getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)=""/154, &(0x7f0000000180)=0x9a) -r2 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/selinux', 0x4000, 0x0) -ioctl$RTC_AIE_ON(r2, 0x7001) - -[ 390.650871] fuse: Invalid rootmode -[ 390.658135] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000000)=0x3) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.672180] fuse: Invalid rootmode -[ 390.674324] fuse: Invalid rootmode -11:33:31 executing program 0: -ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000000)) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r1 = fcntl$dupfd(r0, 0x406, r0) -pidfd_getfd(r1, r0, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$RTC_AIE_ON(r0, 0x7001) -r3 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) -timerfd_settime(r3, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000100)) - -[ 390.760239] fuse: Invalid rootmode -[ 390.762661] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) -r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x256200, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x3a, 0x34, 0x5, 0x9, 0xa, 0x3f, 0x2, 0x166, 0xffffffffffffffff}) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ioctl$RTC_AIE_ON(r1, 0x7001) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.788318] fuse: Invalid rootmode -[ 390.790785] fuse: Invalid rootmode -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x7ffffff, 0x100) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$RTC_PIE_ON(r0, 0x7005) - -11:33:31 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x20003, 0x28001) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x880080, 0x0) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0xfffffe71) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000033da6426bda06b256d5f1128affb3e77daed5ef9f0ee02ae69f11328a9b783b9319e1103aad051fd94d8685d23775ba893ac157579f168e872c49b837fb852fa597697c65c4ba50bf8db5e6dbaede00416", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$RTC_AIE_ON(r2, 0x7001) -ioctl$RTC_WIE_OFF(r1, 0x7010) - -11:33:31 executing program 0: -syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:31 executing program 0: -ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x3, 'veth1_macvtap\x00', {0x2}, 0x5}) -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -r2 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5c}}, {@max_read={'max_read', 0x3d, 0xffffffffffffffff}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'user_u'}}]}}) -keyctl$get_persistent(0x16, 0x0, 0x0) -ioctl$RTC_AIE_ON(r1, 0x7001) -write(r2, &(0x7f00000002c0)="60adf20005a4b51421e5ce290ec9535fe92deda52713047ee0b6bc65f2c1170241672ccb766d97c12ae3219d09d3f9f18fff330acfe3710bccd2903892dd6fe650fe16a331afaf5fc26103c2a59c197857797c74c52d1079dc39742f502e1902f68caf45", 0x64) -r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80000) -openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x18000, 0x30, 0x10}, 0x18) -prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="19e4fcbc5421568d9aad6907b19322464803e171f8a1ca6242e0c577a5ed7b69a2c9de4f4cbe341a7393a812965bf176cf5173ebecf2d7c1f31a6f91e84c02c3e85005d47d3332c2a18b7ec8e9cd45ccb1c5d3b573a891c23af31cbfb1a62099a0f5c93e82952f00fa43b8ba870203dbff06e59d5506e19d7f95a147c4bc3798406ad32aa98cdce34f3ecd019dfdd4269d1976e244fcf10c0976681e6358499f435432e631893b918be54f5a431a50089934cc94aeae6f38aaec31f50f23e48a9ca36fd2638c0981d2cdc95dfd8d753b34016a8340095689f8800d", 0xdb, r3}, 0x68) - -[ 390.856041] SELinux: duplicate or incompatible mount options -[ 390.860041] SELinux: duplicate or incompatible mount options -11:33:32 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x20000) -ioctl$RTC_AIE_ON(r0, 0x7001) -fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x1) -ioctl$RTC_UIE_OFF(r0, 0x7004) - -11:33:32 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x3a, 0x28, 0x13, 0xff, 0x400, 0x7, 0x4, 0x92}) -write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x4, 0x7, 0x9, 0x0, 0x3, 0x3e, 0x7fff, 0xe7, 0x40, 0x2cc, 0x4, 0x8, 0x38, 0x2, 0x400, 0x7f, 0x3af}, [{0x4, 0x2, 0x0, 0x767, 0x7fd8, 0xffff, 0x8001, 0x5}, {0x7, 0xfffffff7, 0x1, 0x400, 0x100000000, 0x401, 0x9e1, 0x400}], "9240e87c72efcffb4e89a41b75d0a42d0bf640f7852f2b7cef88e383db62801a57f46d5d00b5f3462b839d17ae1f2614a305489f2ded00dc26e1e9f8b37889946fd4e379d337383b2463f79ffd19405475ad98579ed3403c35ef99289c9653ffd05552f831cc93bfeff8f82e6978272cf020a01407183c92116e754bc45bcd493d1ed2ddeb09ddf2cd997e353982f04a71d24949c424902be2fcd5c5688f5604e7235cb0b10e3429490d0adfb1ba1ce07028035ee3c94617a1bff4395c8846320dcda5caeed2fb9b31efb9269539c615fc80e66093", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x985) -ioctl$RTC_AIE_ON(r0, 0x7001) -r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@measure}]}}) -ftruncate(r1, 0x1) -r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) -syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c546f6f746d6f64653d303030303030305eaf39c4c88f831d30303037303030302c757365725f69643d", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',context=root,measure,\x00']) -ioctl$RTC_AIE_ON(r0, 0x7001) -ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000040)) - -[ 390.885394] fuse: Invalid rootmode -[ 390.890515] fuse: Unknown parameter 'Tootmode' -[ 390.894141] fuse: Unknown parameter 'Tootmode' -[ 390.895503] fuse: Unknown parameter 'Tootmode' -11:33:32 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x4, 0x0) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:32 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x22840) -ioctl$RTC_AIE_ON(r0, 0x7001) - -11:33:32 executing program 0: -r0 = syz_open_dev$rtc(&(0x7f00000019c0), 0x3, 0x0) -ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xe, 0x1a, 0x11, 0xb, 0x4008, 0x4622fee0, 0x6, 0xe2}) -ioctl$RTC_AIE_ON(r0, 0x7001) - -[ 390.941604] ABE: drivers/rtc/rtc-test.c +53 test_rtc_set_alarm -[ 390.943664] ------------[ cut here ]------------ -[ 390.944347] kernel BUG at kernel/time/timer.c:1149! -[ 390.945952] invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI -[ 390.947300] CPU: 1 PID: 27550 Comm: syz-executor Tainted: G O 5.10.66-android12-9-00041-g05aa93d251c2-ab7967860 #1 -[ 390.947300] Hardware name: ChromiumOS crosvm, BIOS 0 -[ 390.947300] RIP: 0010:add_timer+0x74/0x80 -[ 390.947300] Code: 03 42 80 3c 38 00 74 05 e8 79 06 44 00 49 8b 76 10 4c 89 f7 ba 04 00 00 00 e8 48 ec ff ff 5b 41 5e 41 5f 5d c3 e8 7c 2a 0e 00 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 -[ 390.947300] RSP: 0018:ffff88802048fd90 EFLAGS: 00010287 -[ 390.947300] RAX: ffffffff8156f824 RBX: ffff8880066bc630 RCX: 0000000000040000 -[ 390.947300] RDX: ffffc9000106f000 RSI: 0000000000000c23 RDI: 0000000000000c24 -[ 390.947300] RBP: ffff88802048fda8 R08: 000000000000001a R09: 000000000000000e -[ 390.947300] R10: ffffed100bee470e R11: ffffffffa0380370 R12: ffff88800e9c9001 -[ 390.947300] R13: dffffc0000000000 R14: ffff8880066bc628 R15: dffffc0000000000 -[ 390.947300] FS: 000070147bc20640(0000) GS:ffff88805f700000(0000) knlGS:0000000000000000 -[ 390.947300] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 -[ 390.947300] CR2: 000070147e7be018 CR3: 0000000021510005 CR4: 0000000000170ea0 -[ 390.947300] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 -[ 390.947300] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 -[ 390.947300] Call Trace: -[ 390.947300] test_rtc_alarm_irq_enable+0x74/0xa0 [rtc_test] -[ 390.947300] ? test_rtc_set_time+0x80/0x80 [rtc_test] -[ 390.947300] rtc_alarm_irq_enable+0x11e/0x210 -[ 390.947300] rtc_dev_ioctl+0x3b9/0xb20 -[ 390.947300] ? do_vfs_ioctl+0x6c5/0x15a0 -[ 390.947300] ? rtc_dev_poll+0xe0/0xe0 -[ 390.947300] __se_sys_ioctl+0xea/0x140 -[ 390.947300] __x64_sys_ioctl+0x7b/0x90 -[ 390.947300] do_syscall_64+0x37/0x50 -[ 390.947300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 -[ 390.947300] RIP: 0033:0x70147e6aaa19 -[ 390.947300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 -[ 390.947300] RSP: 002b:000070147bc20068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 -[ 390.947300] RAX: ffffffffffffffda RBX: 000070147e7bdf60 RCX: 000070147e6aaa19 -[ 390.947300] RDX: 0000000000000000 RSI: 0000000000007001 RDI: 0000000000000003 -[ 390.947300] RBP: 000070147e704c5f R08: 0000000000000000 R09: 0000000000000000 -[ 390.947300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 -[ 390.947300] R13: 00007ffe9a82658f R14: 0000000000000000 R15: 000070147bc20640 -[ 390.947300] Modules linked in: virt_wifi_sim(O) virtio_snd(O) virtio_gpu(O) goldfish_sync(O) goldfish_pipe(O) goldfish_battery(O) goldfish_address_space(O) vmw_vsock_virtio_transport snd_intel8x0 snd_hda_intel snd_intel_dspcfg snd_hda_codec_realtek snd_hda_codec_generic snd_hda_codec snd_hda_core snd_ac97_codec ac97_bus gnss_cmdline gnss_serial ledtrig_audio dummy_cpufreq btusb btrtl btintel hci_vhci md_mod pulse8_cec rtc_test psmouse vhci_hcd usbip_core virtio_net net_failover failover virt_wifi mac80211_hwsim mac80211 cfg80211 slcan vcan gs_usb system_heap virtio_pmem nd_virtio zram virtio_blk tpm_vtpm_proxy tpm virtio_console virtio_rng virtio_dma_buf virtio_mem virtio_input virtio_balloon virtio_pci virtio_mmio test_meminit test_stackinit lzo_rle lzo zsmalloc -[ 391.000326] ---[ end trace 58795a6505d0798f ]--- -[ 391.000709] RIP: 0010:add_timer+0x74/0x80 -[ 391.000937] Code: 03 42 80 3c 38 00 74 05 e8 79 06 44 00 49 8b 76 10 4c 89 f7 ba 04 00 00 00 e8 48 ec ff ff 5b 41 5e 41 5f 5d c3 e8 7c 2a 0e 00 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 -[ 391.001944] RSP: 0018:ffff88802048fd90 EFLAGS: 00010287 -[ 391.002474] RAX: ffffffff8156f824 RBX: ffff8880066bc630 RCX: 0000000000040000 -[ 391.003546] RDX: ffffc9000106f000 RSI: 0000000000000c23 RDI: 0000000000000c24 -[ 391.003959] RBP: ffff88802048fda8 R08: 000000000000001a R09: 000000000000000e -[ 391.004378] R10: ffffed100bee470e R11: ffffffffa0380370 R12: ffff88800e9c9001 -[ 391.004797] R13: dffffc0000000000 R14: ffff8880066bc628 R15: dffffc0000000000 -[ 391.005298] FS: 000070147bc20640(0000) GS:ffff88805f700000(0000) knlGS:0000000000000000 -[ 391.005719] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 -[ 391.006140] CR2: 000070147e7be018 CR3: 0000000021510005 CR4: 0000000000170ea0 -[ 391.006615] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 -[ 391.007114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 -[ 391.007619] Kernel panic - not syncing: Fatal exception -[ 391.008894] Kernel Offset: disabled diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/runner_test.py b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/runner_test.py deleted file mode 100644 index 84d27c9f1e..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/runner_test.py +++ /dev/null @@ -1,197 +0,0 @@ -# Copyright 2021 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Tests for syzkaller runner.""" -# pylint: disable=protected-access -import os -import unittest -from unittest import mock - -from clusterfuzz._internal.bot.fuzzers.syzkaller import runner -from clusterfuzz._internal.bot.fuzzers.syzkaller.runner import \ - AndroidSyzkallerRunner -from clusterfuzz._internal.bot.fuzzers.syzkaller.runner import REPRO_RETRY_MAX -from clusterfuzz._internal.system import new_process - -EXECUTABLE_PATH = '/usr/local/google/home/username/syzkaller' -TEST_PATH = os.path.abspath(os.path.dirname(__file__)) -TEMP_DIR = os.path.join(TEST_PATH, 'temp') -BUILD_DIR = os.path.join(TEST_PATH, 'build') -INPUT_DIR = os.path.join(TEST_PATH, 'input') - -SYZ_CRUSH_COMMAND = ( - './bin/syz-crush -infinite=false -restart_time=70s ' - '-config ./cuttlefish_config.json ' - '/usr/local/google/home/username/syzkaller_workdir/test_crash.log') -SYZ_CRUSH_OUTPUT_TEMPLATE = ''' - 2021/12/16 13:56:38 running until crash is found or till 1m10s - 2021/12/16 13:56:39 reproducing from log file: /usr/local/google/home/username/syzkaller_workdir/test_crash.log - 2021/12/16 13:56:39 booting 1 test machines... - 2021/12/16 13:56:39 vm-0: starting - 2021/12/16 13:57:01 failed to associate adb device 0.0.0.0:6520 with console: no unassociated console devices left - 2021/12/16 13:57:01 falling back to 'adb shell dmesg -w' - 2021/12/16 13:57:01 note: some bugs may be detected as 'lost connection to test machine' with no kernel output - 2021/12/16 13:57:01 associating adb device 0.0.0.0:6520 with console adb - 2021/12/16 13:57:01 device 0.0.0.0:6520: battery level 85%, OK - 2021/12/16 13:57:02 vm-0: crushing... - 2021/12/16 13:57:16 vm-0: crash: kernel BUG in add_timer - 2021/12/16 13:57:16 vm-0: closing channel - 2021/12/16 13:57:16 vm-0: done - 2021/12/16 13:57:16 {reproduce_log} - 2021/12/16 13:57:16 instances executed: 1, crashes: {crash} - 2021/12/16 13:57:16 all done. reproduced {crash} crashes. reproduce rate 100.00% -''' -SYZ_CRUSH_LOG_LOCATION = ('saving crash \'kernel BUG in add_timer\' ' - f'with index 11 in {TEST_PATH}') -SYZ_CRUSH_OUTPUT_NO_REPRODUCE = SYZ_CRUSH_OUTPUT_TEMPLATE.format( - reproduce_log=SYZ_CRUSH_LOG_LOCATION, - crash=0, -) - - -class RunnerTest(unittest.TestCase): - """Tests for AndroidSyzkallerRunner.""" - - def setUp(self): - super().setUp() - self.target = AndroidSyzkallerRunner(EXECUTABLE_PATH) - - def test_filter_log(self): - content = ('[ 565.723853] c4 8262 BUG: KASAN: use-after-free ' - 'in f2fs_register_inmem_page+0x208/0x390') - self.assertEqual( - self.target._filter_log(content), - 'BUG: KASAN: use-after-free in f2fs_register_inmem_page+0x208/0x390', - ) - - def test_filter_log_without_pid(self): - content = ('[ 1850.287295] KASAN: null-ptr-deref in range ' - '[0x0000000000000088-0x000000000000008f]') - self.assertEqual( - self.target._filter_log(content), - 'KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f]', - ) - - @mock.patch('clusterfuzz._internal.system.environment.get_value') - @mock.patch('clusterfuzz._internal.bot.fuzzers.utils.get_temp_dir') - def test_get_config(self, mock_temp_dir, mock_get_value): - """Test get_config generates syzkaller config correctly.""" - env = { - 'ANDROID_SERIAL': '172.18.0.2:6520', - 'FUZZ_INPUTS_DISK': INPUT_DIR, - 'BUILD_DIR': BUILD_DIR, - 'OS_OVERRIDE': 'ANDROID_X86', - 'VMLINUX_PATH': BUILD_DIR, - 'CVD_DIR': '/home/vsoc-01' - } - mock_temp_dir.return_value = TEMP_DIR - mock_get_value.side_effect = env.get - - runner.get_config() - expected_config = ( - '{"target": "linux/amd64", ' - '"reproduce": false, ' - f'"workdir": "{INPUT_DIR}/syzkaller", ' - '"http": "localhost:0", ' - f'"syzkaller": "{BUILD_DIR}/syzkaller", ' - '"suppressions": ["do_rt_sigqueueinfo", "do_rt_tgsigqueueinfo"], ' - '"vm": {"devices": [' - '{' - '"serial": "172.18.0.2:6520", ' - '"console": "/home/vsoc-01/cuttlefish_runtime/kernel.log"' - '}' - ']}, ' - f'"kernel_obj": "{BUILD_DIR}", ' - '"sandbox": "none", ' - '"ignores": ["WARNING:", "INFO:"], ' - '"type": "adb", ' - '"procs": 1, ' - '"cover": true, ' - '"disable_syscalls": ["openat$vhost_vsock"]}') - with open(f'{TEMP_DIR}/config.json') as file: - actual_config = file.read() - self.assertEqual(expected_config, actual_config) - - # Check syzkaller config for physical device has correct devices format. - env['OS_OVERRIDE'] = 'ANDROID' - runner.get_config() - with open(f'{TEMP_DIR}/config.json') as file: - actual_config = file.read() - self.assertIn('"devices": ["172.18.0.2:6520"]', actual_config) - - @mock.patch('clusterfuzz._internal.system.new_process.ProcessRunner') - def test_repro_successful(self, mock_process_runner): - """Repro successfully finds crash log.""" - output = SYZ_CRUSH_OUTPUT_TEMPLATE.format( - reproduce_log=SYZ_CRUSH_LOG_LOCATION, - crash=1, - ) - - mock_process_runner.run_and_wait = mock.Mock( - return_value=new_process.ProcessResult( - command=SYZ_CRUSH_COMMAND, - return_code=1, - output=output, - )) - - with open(f'{TEST_PATH}/reproducer11') as file: - actual = self.target.repro(0, []) - self.assertEqual(actual.command, SYZ_CRUSH_COMMAND) - self.assertEqual(actual.return_code, 1) - self.assertEqual(actual.output, file.read()) - - @mock.patch('clusterfuzz._internal.system.new_process.ProcessRunner') - def test_repro_no_log(self, mock_process_runner): - """Repro retries when crash log not found.""" - output = SYZ_CRUSH_OUTPUT_TEMPLATE.format( - reproduce_log='', - crash=1, - ) - - mock_process_runner.run_and_wait = mock.Mock( - return_value=new_process.ProcessResult( - command=SYZ_CRUSH_COMMAND, - return_code=1, - output=output, - )) - - actual = self.target.repro(0, []) - self.assertEqual(actual.return_code, 0) - - self.assertEqual( - mock_process_runner.run_and_wait.call_count, - REPRO_RETRY_MAX, - ) - - @mock.patch('clusterfuzz._internal.system.new_process.ProcessRunner') - def test_repro_no_crash(self, mock_process_runner): - """Repro retries when crash fails to reproduce.""" - output = SYZ_CRUSH_OUTPUT_TEMPLATE.format( - reproduce_log=SYZ_CRUSH_LOG_LOCATION, - crash=0, - ) - - mock_process_runner.run_and_wait = mock.Mock( - return_value=new_process.ProcessResult( - command=SYZ_CRUSH_COMMAND, - return_code=1, - output=output, - )) - - actual = self.target.repro(0, []) - self.assertEqual(actual.return_code, 0) - - self.assertEqual( - mock_process_runner.run_and_wait.call_count, - REPRO_RETRY_MAX, - ) diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/syzkaller_fuzzer_test.py b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/syzkaller_fuzzer_test.py deleted file mode 100644 index 56e776c2a4..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/syzkaller_fuzzer_test.py +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 2019 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Tests for syzkaller engine.""" -# pylint: disable=unused-argument - -import os -import shutil -import unittest - -from clusterfuzz._internal.tests.test_libs import helpers as test_helpers -from clusterfuzz._internal.tests.test_libs import test_utils - -TEST_PATH = os.path.abspath(os.path.dirname(__file__)) -DATA_DIR = os.path.join(TEST_PATH, 'test_data') -TEMP_DIR = os.path.join(TEST_PATH, 'temp') - - -def clear_temp_dir(): - """Clear temp directory.""" - if os.path.exists(TEMP_DIR): - shutil.rmtree(TEMP_DIR) - - os.mkdir(TEMP_DIR) - - -@test_utils.integration -class IntegrationTest(unittest.TestCase): - """Integration tests.""" - - def setUp(self): - test_helpers.patch_environ(self) - - os.environ['BUILD_DIR'] = DATA_DIR diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/crash.txt b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/crash.txt deleted file mode 100644 index 4d258ba10a..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/crash.txt +++ /dev/null @@ -1,19 +0,0 @@ -c5 11608 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5120 sclass=netlink_route_socket -c7 11612 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5120 sclass=netlink_route_socket -c7 11616 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46823 sclass=netlink_route_socket -c6 907 ================================================================== -c6 907 BUG: KASAN: slab-out-of-bounds in save_stack_trace_tsk+0x3c0/0x420 usr/local/google/buildbot/src/partner-android/o-dev-msm-wahoo-4.4/private/msm-google/arch/arm64/kernel/stacktrace.c:169 -c6 907 Read of size 4 at addr ffffffc06155b8f0 by task kworker/u16:10/907 -c6 907 -c6 907 CPU: 6 PID: 907 Comm: kworker/u16:10 Tainted: G WC 4.4.205-gc19cb486686f-ab6115091 #1 -c6 907 Hardware name: Qualcomm Technologies, Inc. MSM8998 v2.1 (DT) -c6 907 usercopy: kernel memory overwrite attempt detected to ffffffc06155b3a0 (selinux_file_security) (8 bytes) -c6 907 ------------[ cut here ]------------ -c6 907 kernel BUG at /buildbot/src/partner-android/o-dev-msm-wahoo-4.4/private/msm-google/mm/usercopy.c:76! -c6 907 Internal error: Oops - BUG: 0 [#1] PREEMPT SMP -Modules linked in: wlan(C) lge_battery sw49408 ftm4 touch_core_base -c6 907 CPU: 6 PID: 907 Comm: kworker/u16:10 Tainted: G WC 4.4.205-gc19cb486686f-ab6115091 #1 -c6 907 Hardware name: Qualcomm Technologies, Inc. MSM8998 v2.1 (DT) -c6 907 usercopy: kernel memory overwrite attempt detected to ffffffc06155ab00 (selinux_file_security) (8 bytes) -c6 907 ------------[ cut here ]------------ -c6 907 kernel BUG at /buildbot/src/partner-android/o-dev-msm-wahoo-4.4/private/msm-google/mm/usercopy.c:76! diff --git a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/description b/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/description deleted file mode 100644 index dd920e84e9..0000000000 --- a/src/clusterfuzz/_internal/tests/core/bot/fuzzers/syzkaller/test_data/description +++ /dev/null @@ -1 +0,0 @@ -KASAN: slab-out-of-bounds Read in save_stack_trace_tsk diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller.txt b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller.txt deleted file mode 100644 index 77064f29b4..0000000000 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller.txt +++ /dev/null @@ -1,2247 +0,0 @@ -KASAN: use-after-free Read of size 8 in sock_wake_async -BUG: KASAN: use-after-free in sock_wake_async+0xbc/0x2b4 at addr ffffffc01640e9d0 -Read of size 8 by task syz-executor/11980 -CPU: 1 PID: 11980 Comm: syz-executor Tainted: G U 3.18.0-g94b71ff #1 -Hardware name: Google Tegra210 Smaug Rev 1,3+ (DT) -Call trace: -[] dump_backtrace+0x0/0x17c -[] show_stack+0x18/0x24 -[] dump_stack+0x94/0x100 -[] kasan_report+0x308/0x554 -[] __asan_load8+0x20/0x7c -[] sock_wake_async+0xb8/0x2b4 -[] sock_def_readable+0x148/0x1e8 -[] unix_dgram_sendmsg+0x910/0x9a8 -[] unix_seqpacket_sendmsg+0xcc/0xf0 -[] sock_aio_write+0x188/0x1c4 -[] do_sync_write+0xa8/0xf0 -[] vfs_write+0x150/0x260 -[] SyS_write+0x68/0xd4 -Object at ffffffc01640e9c0, in cache sock_inode_cache -Object freed, allocated with size 952 bytes -Allocation: -PID = 11980 - [] save_stack_trace_tsk+0x0/0x128 - [] save_stack_trace+0x2c/0x3c - [] kasan_kmalloc.part.3+0x68/0x118 - [] kasan_kmalloc+0x90/0xa8 - [] kasan_slab_alloc+0x10/0x1c - [] kmem_cache_alloc+0x10c/0x350 - [] sock_alloc_inode+0x24/0x108 - [] alloc_inode+0x3c/0xec - [] new_inode_pseudo+0x18/0x78 - [] sock_alloc+0x2c/0x138 - [] __sock_create+0xd4/0x390 - [] sock_create+0x64/0x78 - [] SyS_socketpair+0x58/0x2d4 - [] el0_svc_naked+0x20/0x28 -Deallocation: -PID = 11979 - [] save_stack_trace_tsk+0x0/0x128 - [] save_stack_trace+0x2c/0x3c - [] kasan_slab_free+0xb4/0x17c - [] kmem_cache_free+0x9c/0x2e4 - [] sock_destroy_inode+0x40/0x50 - [] destroy_inode+0xa0/0xcc - [] evict+0x28c/0x2a8 - [] iput+0x214/0x230 - [] __dentry_kill+0x218/0x350 - [] dput+0x240/0x27c - [] __fput+0x2a4/0x2cc - [] ____fput+0x14/0x20 - [] task_work_run+0x130/0x16c - [] do_notify_resume+0x70/0x94 - [] work_pending+0x18/0x20 -Memory state around the buggy address: - ffffffc01640e880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb - ffffffc01640e900: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc ->ffffffc01640e980: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb - ^ - ffffffc01640ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb - ffffffc01640ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -================================================================== -binder: 12010:12011 ioctl 80044584 20001f72 returned -22 -type=1326 audit(953511805.299:559): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=7349 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -type=1326 audit(953511872.006:560): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12085 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -type=1326 audit(953511872.006:560): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12085 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -type=1326 audit(953511872.224:561): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12087 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -binder: 12424:12425 ioctl 5417 2000effc returned -22 -binder: 12424:12425 ioctl 5456 20010fdc returned -22 -binder: 12424:12426 ioctl 5417 2000effc returned -22 -binder: 12424:12427 ioctl 5456 20010fdc returned -22 -binder: 12502:12503 ioctl 40086408 20001ff8 returned -22 -binder: 12502:12503 ioctl 8907 20007ffc returned -22 -binder: 12502:12503 ioctl 40086408 20001ff8 returned -22 -binder: 12502:12503 ioctl 8907 20007ffc returned -22 -5e0111dbf6bde4f639071deeaffda405518fd09993327f40afa9523d440910f39c"}, 0x1002) -r1 = accept$netrom(0xffffffffffffff9c, &(0x7f000000b000)=@full_sockaddr_ax25={{0x0, {"00000000000000"}, 0x0}, [{"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}]}, &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x2, 0x32, r1, 0x0) -setxattr(&(0x7f000000a000)="2e2f62757300", &(0x7f000000c000-0x5)="7070703100", &(0x7f000000a000)="2f2700", 0x3, 0x1) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$tlk_device(&(0x7f0000010000-0x8)="2f6465762f746c6b5f64657669636500", 0x0, 0x200200) -mmap(&(0x7f0000005000)=nil, (0x3000), 0x2, 0x32, r0, 0x0) -mlock(&(0x7f0000000000)=nil, (0x4000)) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = fcntl$dupfd(r0, 0x406, r0) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000011000)=0x8000, 0x4) -ioctl$TE_IOCTL_OPEN_CLIENT_SESSION(0xffffffffffffffff, 0xc0387410, &(0x7f0000010000-0x38)={{0x80, 0x6, 0x8, "5e83e9899637cbad"}, {0x1, 0x7, &(0x7f0000010000-0x20)={0x1000, 0x0, @te_mem={&(0x7f0000002000)=nil, 0x1ff}, &(0x7f000000f000)={0x5, 0x9f5abda799a6a9e5, @int=0x5, &(0x7f0000006000-0x20)={0x5, 0x1, @te_mem={&(0x7f0000001000)=nil, 0x7fff}, &(0x7f0000010000-0x20)={0x8, 0x101, @te_mem={&(0x7f0000001000)=nil, 0x10000}, &(0x7f0000010000-0x14)={0xffffffff7fffffff, 0x101, @int=0x6, &(0x7f0000010000-0x20)={0x3, 0x3, @te_mem={&(0x7f000000b000)=nil, 0x40}, &(0x7f0000010000-0x14)={0x2, 0x1, @int=0x1cea, &(0x7f000000f000)={0x3ff, 0x4, @int=0x5, &(0x7f0000010000-0x20)={0x10, 0x80000000, @te_mem={&(0x7f000000d000)=nil, 0xfff}, &(0x7f0000010000-0x20)={0x81, 0x80000000, @te_mem={&(0x7f0000007000)=nil, 0x0}, &(0x7f0000010000-0x14)={0xff, 0x80000105, @int=0x4, 0x0}}}}}}}}}}}, &(0x7f000000f000)={0xfff, 0x0, @int=0x1ff, &(0x7f0000010000-0x14)={0xfff, 0x100, @int=0x7fff, &(0x7f0000010000-0x20)={0x7ff, 0x4, @te_mem={&(0x7f0000007000)=nil, 0x5}, &(0x7f0000010000-0x20)={0x6, 0x4, @te_mem={&(0x7f0000536000)=nil, 0x3}, &(0x7f0000010000-0x20)={0x4, 0x0, @te_mem={&(0x7f0000001000)=nil, 0xd745}, 0x0}}}}}, 0x2, 0x7525}, &(0x7f0000010000-0xc)={0x0, 0x0, 0x0}}) -mprotect(&(0x7f0000006000)=nil, (0x1000), 0x4) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, r0, 0x0) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000009000)=nil, (0x2000), 0x1, 0x4132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x2, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000001000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x80400) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[], 0x0) -rt_sigaction(0x2, &(0x7f000000a000)={0x9, {0x5}, 0x98000004, 0x8}, &(0x7f0000002000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000000000)={0x0}) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f000062e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000973000)=nil, (0x2000), 0x1, 0x32, 0xffffffffffffffff, 0x0) -mremap(&(0x7f0000001000)=nil, (0x2000), (0x400000), 0x3, &(0x7f00005de000)=nil) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$hidraw0(&(0x7f0000000000)="2f6465762f6869647261773000", 0x0, 0x80000) -ioctl$TCSBRKP(r0, 0x5425, 0x5) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x4031, 0xffffffffffffffff, 0x0) -r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000010000-0x14)={0x8, 0xc, [0x3f, 0x2, 0x1]}) -mincore(&(0x7f0000008000)=nil, (0x3000), &(0x7f000000e000-0x88)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$keychord(&(0x7f0000001000-0x8)="2f6465762f6b657963686f726400", 0x0, 0x20002) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_poll_wakeup(r0, &(0x7f0000001000-0x18)={0x18, 0x6, 0x0, 0x1000}, 0x18) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000)={0x0, 0x0, 0x3}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000)={r1, r2, 0x2}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000003000-0x5)={r2, 0x80000, r0}) -close(r3) -ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) -r4 = fcntl$getown(r3, 0x9) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sched_rr_get_interval(r4, &(0x7f0000003000)={0x0, 0x0}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r5 = syz_open_dev$console(&(0x7f0000004000)="2f6465762f636f6e736f6c6500", 0x0, 0x8080) -ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000001000-0x4)={0x0, 0x0}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000005000-0x8)={r6, 0x1}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000006000-0x2)={0x6, 0x2}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000007000-0x50)={0x50, 0x1, 0x0, &(0x7f0000007000-0xf8)={0xf8, 0x2, 0x0, {0x20, 0x2, 0x34, &(0x7f0000007000-0x34)="05e2140e6964f601ffc2a3a0022e96acb60da720a57a762f6726ef79188f6cb2889d6492a7a708e51e042f11fadd7ab44a687f95"}, {0x20, 0x2, 0x7e, &(0x7f0000004000-0x7e)="ee88da591bea1ed1ae554f9a5ed3c8031fbf46e0cc3242aabce4f8620279d433030d98424acd06c07e9e78598ee30d8cda572ee260a5ea30f3750cb08a0fe1f4df51aeef767b3a4e43c1e14e23ea13af1ad57f731bc38ad72a938167e237f5a06ab4a78fb98f725cc07ab4492aef931165dc1ee7f9efb6ebffba3cb7baa0"}, {0x28, 0x4, 0x101, 0x8, r5}, {0x28, 0x4, 0x5, 0x1, r5}, {0x18, 0x6, r3}, {0x20, 0x7, 0x8, 0x0}, {0x18, 0xa, 0x3}}, {0x3, 0x7, 0x0}, {0x18, 0x6, r5}}) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000008000-0x4)=0x80, &(0x7f0000008000-0x4)=nil) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$keychord(&(0x7f0000001000-0x8)="2f6465762f6b657963686f726400", 0x0, 0x20002) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_poll_wakeup(r0, &(0x7f0000001000-0x18)={0x18, 0x6, 0x0, 0x1000}, 0x18) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000001000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000)={0x0, 0x0, 0x3}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000001000)={r1, r2, 0x2}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000003000-0x5)={r2, 0x80000, r0}) -close(r3) -ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) -r4 = fcntl$getown(r3, 0x9) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sched_rr_get_interval(r4, &(0x7f0000003000)={0x0, 0x0}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r5 = syz_open_dev$console(&(0x7f0000006000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x400) -ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000001000-0x4)={0x0, 0x0}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000005000-0x8)={r6, 0x1}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000006000-0x2)={0x6, 0x2}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, r3, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000007000-0x50)={0x50, 0x1, 0x0, &(0x7f0000007000-0xf8)={0xf8, 0x2, 0x0, {0x20, 0x2, 0x34, &(0x7f0000007000-0x34)="05e2140e6964f601ffc2a3a0022e96acb60da720a57a762f6726ef79188f6cb2889d6492a7a708e51e042f11fadd7ab44a687f95"}, {0x20, 0x2, 0x7e, &(0x7f0000004000-0x7e)="ee88da591bea1ed1ae554f9a5ed3c8031fbf46e0cc3242aabce4f8620279d433030d98424acd06c07e9e78598ee30d8cda572ee260a5ea30f3750cb08a0fe1f4df51aeef767b3a4e43c1e14e23ea13af1ad57f731bc38ad72a938167e237f5a06ab4a78fb98f725cc07ab4492aef931165dc1ee7f9efb6ebffba3cb7baa0"}, {0x28, 0x4, 0x101, 0x8, r5}, {0x28, 0x4, 0x5, 0x1, r5}, {0x18, 0x6, r3}, {0x20, 0x7, 0x8, 0x0}, {0x18, 0xa, 0x3}}, {0x3, 0x7, 0x0}, {0x18, 0x6, r5}}) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r7 = syz_open_dev$console(&(0x7f0000008000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x40040) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, r7, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000008000-0x4)=0x80, &(0x7f0000008000-0x4)=nil) -2000/03/20 00:24:26 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x14000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009000-0x8)={0x0, 0x0}) -recvmmsg(r0, &(0x7f0000012000)=[{&(0x7f0000013000-0x80)=nil, 0x80, &(0x7f0000013000-0x30)=[{&(0x7f0000013000-0x3b)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3b}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x8b}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000}], 0x3, &(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x99, 0x0}, {&(0x7f0000005000)=nil, 0x2, &(0x7f0000000000)=[{&(0x7f0000013000-0xcf)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xcf}, {&(0x7f0000013000-0x61)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x61}], 0x2, &(0x7f0000013000-0x40)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x40, 0x4}, {&(0x7f0000013000-0x2)=nil, 0x2, &(0x7f0000012000)=[{&(0x7f000000c000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xe5}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xb7}, {&(0x7f0000013000-0x92)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x92}], 0x3, &(0x7f0000013000-0x3a)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3a, 0x7}, {&(0x7f0000013000-0x80)=nil, 0x80, &(0x7f0000013000-0x10)=[{&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xdc}], 0x1, &(0x7f0000013000-0xf2)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xf2, 0x8}], 0x4, 0x100) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$ion(&(0x7f0000014000)="2f6465762f696f6e00", 0x0, 0x400) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000014000)={0x8, 0x0, 0x0, 0xcd2}) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000015000-0x10)={0x7, r3}) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000015000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000015000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r4 = add_key(&(0x7f0000016000-0xa)="65746831776c616e3000", &(0x7f0000015000)="76626f786e657430286d696d655f74797065656d307070703000", &(0x7f0000013000)="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", 0x1000, 0xfffffffffffffffe) -keyctl$revoke(0x3, r4) -mmap(&(0x7f0000014000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_bmap(r1, &(0x7f0000015000-0x18)={0x18, 0x3, 0x2, 0x20}, 0x18) -sendto$unix(r0, &(0x7f000000f000)="63e44eca833f77e19529140b7d2fe1d2ae54faf8b3f5ee8b19c5b09630c6d2c9549b89a7723ae4490afff8f6467494aca8c93adaa0363b", 0x37, 0x4, 0x0, 0x0) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000de6000)=nil, (0x2000), 0x2, 0x132, 0xffffffffffffffff, 0x0) -mlock(&(0x7f0000de6000)=nil, (0x2000)) -ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000de7000)=0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -rt_tgsigqueueinfo(r0, 0xffffffffffffffff, 0x5, &(0x7f0000001000-0x10)={0x1, 0x1, 0x1000, 0x2ab}) -sigaltstack(&(0x7f0000de6000)=nil, &(0x7f0000001000)=0x0) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xae8000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0x0, 0x0}) -bind(r0, &(0x7f0000001000)="01002e2f636f6e74726f6c00", 0xc) -mmap(&(0x7f0000ae8000)=nil, (0x1000), 0x3, 0x10, 0xffffffffffffffff, 0x0) -r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ae8000)="2f6465762f70746d7800", 0x7b465b0c28e4ce26, 0x0) -ioctl$KDSETLED(r1, 0x4b32, 0xfffffffffffffffb) -mount(&(0x7f0000ae8000-0xa)="2e2f636f6e74726f6c00", &(0x7f0000ae7000)="2e2f636f6e74726f6c00", &(0x7f0000ae8000-0x3)="397000", 0x28, &(0x7f0000624000-0x64)="e545dc03763a252abfc8ec8f78686a7ec3dfcd1d426cd455bb395f6a3defbe96771c411fd8bb0fb8538a9694fa6230d9989a1f53b86a30d7eceb2c8732980d8848e4b933687228569417ddf18bcd2e0780c9b7f4157a805d154a5b67b21bf44900f97ea9") -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$console(&(0x7f0000005000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x200000) -fsync(r0) -unshare(0x400) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0x0, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x1, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000007000-0x68)={0x80, 0xfff, 0x9, {0x77359400, 0x0}, 0x101, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -getsockopt$NETROM_N2(r0, 0x103, 0x3, &(0x7f0000005000)=0x9, &(0x7f0000006000-0x4)=nil) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$ppp(&(0x7f0000005000)="2f6465762f70707000", 0x0, 0x200000) -fallocate(r1, 0x2, 0x5, 0x59) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000189000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001000)={0x0}, 0x8, 0x0) -fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x6, 0x0, 0x0}) -fcntl$lock(r0, 0x7, &(0x7f0000003000)={0x1, 0x0, 0xff, 0x0, 0x0}) -2000/03/20 00:24:27 executing program 0: -clock_gettime(0x7, &(0x7f0000004000-0x10)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)=nil, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = dup(r0) -mmap(&(0x7f000071f000)=nil, (0x3000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -bind$nfc_llcp(r1, &(0x7f0000002000)={0x27, 0xfffffffffffffffe, 0x416, 0x3, 0x2, 0x5, "26c35000b48934e05e4d76218abf22afaaeabce48adbc5d0cb1d3b6161e3eeca3c04a3543612da4b12d0d3e0fcd6811aa1f802e0e230b5e820172ef1ed3a00", 0x1}, 0x60) -fstatfs(r0, &(0x7f0000001000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -setsockopt(r0, 0x10100000000, 0xffffffffffffffe1, &(0x7f0000001000-0x50)="77f38114d11585db5c13047914b50b89b885c8280f5d0fe7bbc48970c2c499d210f0ca918876abbbc733e299504c775867995434e8a0ede82494fea763e05888fafb54f7e535c1086c140c20727c39b8", 0x50) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x6000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = getpgid(0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x0, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -keyctl$join(0x1, &(0x7f0000007000)="00") -process_vm_writev(r0, &(0x7f0000007000-0x10)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xf3}, {&(0x7f0000006000-0x3b)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3b}], 0x2, &(0x7f0000006000-0x30)=[], 0x0, 0x0) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mprotect(&(0x7f0000351000)=nil, (0xe000), 0x4) -mlock(&(0x7f0000000000)=nil, (0x3000)) -io_setup(0x8, &(0x7f0000003000-0x8)=0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$zygote(&(0x7f0000005000-0x8)="2f6465762f736f636b65742f7a79676f746500", 0x0, 0x10002) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000004000)={{0x1, 0x2, 0x2, 0x7, 0x100000001}, 0x400, 0x645, "a27ab511ce2f68ee3cb3aafe7c1de20f6310efe3ef70902b670322bf5a58f86cf03d5a77e71ee92353ad4602ab62410eeea9989156de64d23aed34287b9d8c02", "5b1610a0e3e485af16f7b16952bb37ea9283d0cb58f71fe901850610b400b01df812cd47c90ab6fa8f6072cde6298ffa37728dd8f4028c6049d11aba01210432041bab30dc926578c49ef4fe4efefdd5", 0x0, 0x9, 0x9, 0x7fff, 0x7f7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x1f)="5c76626f786e6574315e6d643573756d73656c696e7578766d6e6574312300", 0x2) -mmap(&(0x7f0000000000)=nil, (0xb000), 0x7, 0x12, r0, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_getres(0x1, &(0x7f000000b000)={0x0, 0x0}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) -wait4(r0, 0x0, 0x80000002, 0x0) -rt_sigreturn() -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$ion(&(0x7f0000002000-0x8)="2f6465762f696f6e00", 0x0, 0x6000) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002000-0x4)=0x81, 0x4) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002000)=0x0, &(0x7f0000002000)=nil) -listen(r1, 0xa642) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000004000-0xb0)={{0xffff, 0x3}, "d1c51d84e66cfd376773d206835e6075614755643059bc9f3f5be2f2a5fc7d89fd1b6d5d7181a548e4306ce71232b0bd2dbe70ebb1d1b3426ba147a8f55bb198", 0x80, 0x810, 0xffffffff, 0x1, 0xabe, 0x5, 0x8, 0x0, 0x4, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000004000)=0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$sndseq(r1, &(0x7f0000006000-0x48)=[{0x1f, 0x1, 0x7, 0x1, @tick=0x9, {0x9, 0x6}, {0x6d9, 0xe87}, @snd_seq_result={0xffffffffffff7fff, 0x400}}, {0x6, 0x8, 0x0, 0x7, @timespec={0x77359400, 0x0}, {0x8, 0xfffffffffffffff9}, {0x0, 0x5}, @snd_seq_ev_raw32={[0x7fffffff, 0x8537, 0x1ff]}}], 0x48) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = accept4$sctp(r1, &(0x7f0000006000)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000)=nil, 0x0) -ioctl$TIOCCBRK(r2, 0x5428) -shutdown(r1, 0x1) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000007000)=0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000009000-0x20)={0x8001, 0x0, 0xffffffff, 0x3}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000008000)={0x10001, r3, 0x4f, 0xffffffff}) -bind$unix(r1, &(0x7f0000002000-0x8)=@sockaddr_un_abstract={0x1, 0x0, 0x3ff}, 0x8) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) -wait4(r0, 0x0, 0x80000002, 0x0) -rt_sigreturn() -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$ion(&(0x7f0000002000-0x8)="2f6465762f696f6e00", 0x0, 0x6000) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002000-0x4)=0x81, 0x4) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x0, 0x50032, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002000)=0x0, &(0x7f0000002000)=nil) -listen(r1, 0xa642) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000004000-0xb0)={{0xffff, 0x3}, "d1c51d84e66cfd376773d206835e6075614755643059bc9f3f5be2f2a5fc7d89fd1b6d5d7181a548e4306ce71232b0bd2dbe70ebb1d1b3426ba147a8f55bb198", 0x80, 0x810, 0xffffffff, 0x1, 0xabe, 0x5, 0x8, 0x0, 0x4, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000004000)=0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$sndseq(r1, &(0x7f0000006000-0x48)=[{0x1f, 0x1, 0x7, 0x1, @tick=0x9, {0x9, 0x6}, {0x6d9, 0xe87}, @snd_seq_result={0xffffffffffff7fff, 0x400}}, {0x6, 0x8, 0x0, 0x7, @timespec={0x77359400, 0x0}, {0x8, 0xfffffffffffffff9}, {0x0, 0x5}, @snd_seq_ev_raw32={[0x7fffffff, 0x8537, 0x1ff]}}], 0x48) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = accept4$sctp(r1, &(0x7f0000006000)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000)=nil, 0x0) -ioctl$TIOCCBRK(r2, 0x5428) -shutdown(r1, 0x1) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000007000)=0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000009000-0x20)={0x8001, 0x0, 0xffffffff, 0x3}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000008000)={0x10001, r3, 0x4f, 0xffffffff}) -bind$unix(r1, &(0x7f0000002000-0x8)=@sockaddr_un_abstract={0x1, 0x0, 0x3ff}, 0x8) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -timer_create(0x7, &(0x7f0000001000-0x50)={0x6, 0x0, 0x4, @pad=[0xa0f, 0x1ff, 0x7, 0x2, 0x80000001, 0x0, 0xffffffff, 0x80000]}, &(0x7f0000431000)=0x0) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -fallocate(r0, 0x1, 0x400, 0xde5d) -r1 = getpgid(0xffffffffffffffff) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fcntl$setownex(r0, 0xf, &(0x7f0000001000)={0x1, r1}) -fcntl$setown(r0, 0x8, r1) -ftruncate(r0, 0x10001) -pread64(r0, &(0x7f0000002000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000, 0x0) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x1, 0x4132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$netlink(0x10, 0x3, 0x9) -setsockopt$ip_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x8, 0x4) -sendto$unix(r0, &(0x7f0000002000)="70dcf4b79e16d0bb06a1ea6b9576951156a44f12cade91d06070627b294aa6438adffd386f4c2dced58dfaed4426795761a9ad3171ee17bc5100b65095a3df9e6288c1579467bc95bccccad62e8122b08f754a6ea0efab55991cb74b187ae44039a490a9c66e0850f797b436490fcb38173ad44347ac3e5ec9ab59fb941459acc3078228329fac1e55444a1fe2a635bbf1281bc521d56f626a2cbeda0af67cb23a088fd1692e65f01b5da40a4202adae279bdefaeaed584bb453931ce24355e87492", 0xc2, 0x8000, &(0x7f0000001000-0x6)=@sockaddr_un_file={0x1, "921aac81"}, 0x6) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$usb(&(0x7f0000003000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x1, 0x81) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -inotify_add_watch(r1, &(0x7f0000003000-0xa)="2e2f636f6e74726f6c00", 0x10) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xd000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pipe2(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x80800) -write$evdev(r0, &(0x7f0000007000)=[{{0x77359400, 0x0}, 0x9000000, 0xab36, 0x2}, {{0x77359400, 0x0}, 0x10000, 0x9, 0x6}], 0x30) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pwrite64(r0, &(0x7f000000f000-0xc2)="f38befd58690d3fb712a37bddaf87387563a6d2f59cbaa3709b68d7681346c625d31e09d22bbfc1e0d82b5848c1ac51ebb1584f998bf095afee69e950f79e59fcafa81376c7b75c84b102fde34c91ff006e246d035a5544b84de745c0e0cef4c9eeef4b9999cc54774599313a87c8c48452a5d66efa877d5eff06a5a657da8b9144d195519691e961ed7708e3de9affd01fed8ca441a4df4cfc1e5db62d5c2a60b505e07a8a7d887a9b766253edcc4a18fb7aaa02981aff1bc3b8824ce137f645e1b", 0xc2, 0x0) -getsockopt$ip_int(r0, 0x0, 0x15, &(0x7f000000e000-0x4)=0x0, &(0x7f000000e000-0x4)=nil) -writev(r0, &(0x7f0000001000)=[{&(0x7f000000a000)="11829c42d7854ddc26f1b936340a7984af566ae7afc7299c2a67f23dc7d84cf998bb0d85ee0641e412f7ff6b8b0e9f5ae105d4e0ec94e27399c4dda03d023a25187eeaea92a27bafbf9b634657f991db4100087c03a626d7a79c20be64ba4415222f77ca0b3506f4964576693ba5530031cb1aa34d8d2a7b6480cae8b7a34b79d4f537", 0x83}, {&(0x7f000000a000)="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", 0xfd}, {&(0x7f000000b000-0x9d)="cf6cfe1efbc2ce9bb6106bd99e863e88157debb637cfcb679873e30a02fca7d68ebafb819c0b3553dce2f1c61822e40cc27107cfa328d13d44e338e354031e4d5b445181f40220abb0d63ab2cdce070381c6508438fef82cf1370bbd853c4d6e7f08d357b59ddfa6c589727da612bea444b9b3e62a065de8b61adb1b889e3961a94a4546d6b52636c4a54a2002d77dda69f475cd47f0316965ee57fe12", 0x9d}], 0x3) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000264000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pipe2(&(0x7f0000003000-0x8)={0x0, 0x0}, 0x800) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmmsg$sctp(r0, &(0x7f000000e000)=[{&(0x7f0000001000-0x8)=@sockaddr_in={0x2, 0x12ab, 0x0}, 0x8, &(0x7f000000e000)=[{&(0x7f000000d000-0x9a)="98b17525572b08f24a6221b59d216ce00ffde6aa24670da43d6261a875760381dc8d05b08f699a9ee99c46897ff9f1d57df3080dcb53e25047d3e1e8ce40d72b1def43401275b6fce65599173d09747c1a637dfa4aff9468a4eb38670424c1ffa889b4c9a6448cf3ec418f830ef73b3f07f8ca018d13bb68eecbe971a59b8c3072af9d170e2fe40fcfef03dcddea94a6cebd9678ab261515724f", 0x9a}, {&(0x7f0000000000)="", 0x0}, {&(0x7f000000e000)="7038ba56508497fecd9a92327d6447bba1093345946f9530d02b321583c04a8a7343749b06371a2df48755f13709dd6a8711292b33fc8b0a508cef29a28244e4b7a9b83c3f7b0b20cfe0395fcd0e91aced1765dfe9a9dd1ad29bf916bc2bbe78efda70b337b500bba0fe402224275f126160a1920ef6b9e3168792d3dbbf097ac963ba642dad367fe42fe0010d2e5e1ebcc1977f594e7cfe6df7a55926bcf615641fbd2142d535bd59e343154b74625401aef18ff2a1b11df23892cd3b82b75528f7d4ed72d81cd48933146bf375c3ac94a851bf216e1eabc823e280bd02fa83bad714a48f635ff5", 0xe8}], 0x3, &(0x7f000000f000-0x38)=[@cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x92, 0x0, 0x2, 0x1}}, @cmsghdr_sctp_sndinfo={0x20, 0x84, 0x2, {0x9, 0x201, 0x100000001, 0x8001, 0x8}}], 0x2, 0x0}, {&(0x7f000000c000-0x8)=@sockaddr_in={0x2, 0x1ab, 0x0}, 0x8, &(0x7f000000f000-0x10)=[{&(0x7f000000e000)="73c72dd144791aef51bcf8a2519561e083a7cb5e41abc6f07a71e49d63356bb5eac76e421e9861b4146afc8a2a46b6088623dfc542", 0x35}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f000000f000-0x1c)=@sockaddr_in6={0xa, 0xdab, 0x4, {0x0, 0x0, 0x0, 0x1000000}, 0x1}, 0x1c, &(0x7f000000f000-0x10)=[{&(0x7f000000f000-0xe5)="ca33af716909496a969f704a3bc56e977d4ec0256a8c3c141f6a720708fdf481728c7a9f63811fbc6a06ad1557152f8f2828e1d0fabc5f0058f5b41b5e5ddeaefcea87ab2db7e3d954c266ba14a472dd3968617a8f05792ad53ac54aff379648817b743cfd42f0a8beb4a82ac214b8fdb10b084f0db964eb624547c46106abb2effc09fd80fd64e0e4e0efe39ac7db396386263976ab3586fd6de7d52824ae8c4fc09456b1f6c466a13a068d949ee91410e830cf5194de9c86462c4cfb3b906ee511df3b002889e9de5599d68ce53b309d1a20778456c1393fc94f066764227b51d238a7fd", 0xe5}], 0x1, &(0x7f0000000000)=[], 0x0, 0x800}], 0x3, 0x5) -fcntl$setstatus(r1, 0x4, 0x2000) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xa000), 0x3, 0x20831, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f000000a000)="2f6465762f78656e2f65767463686e00", 0x0, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f000000a000)=0x3ff) -mlock(&(0x7f0000006000)=nil, (0x2000)) -mremap(&(0x7f0000007000)=nil, (0x3000), (0x2000), 0x3, &(0x7f0000005000)=nil) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -r1 = signalfd4(0xffffffffffffffff, &(0x7f0000073000)={0xdc9}, 0x8, 0x80800) -epoll_ctl(r0, 0x0, r1, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -r1 = signalfd4(0xffffffffffffffff, &(0x7f0000073000)={0xdc9}, 0x8, 0x80800) -epoll_ctl(r0, 0x0, r1, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -r1 = signalfd4(0xffffffffffffffff, &(0x7f0000073000)={0xdc9}, 0x8, 0x80800) -epoll_ctl(r0, 0x0, r1, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -r1 = signalfd4(0xffffffffffffffff, &(0x7f0000073000)={0xdc9}, 0x8, 0x80800) -epoll_ctl(r0, 0x0, r1, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x74000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -ftruncate(r0, 0xff) -r1 = signalfd4(0xffffffffffffffff, &(0x7f0000073000)={0xdc9}, 0x8, 0x80800) -epoll_ctl(r0, 0x0, r1, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -epoll_ctl(r0, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -epoll_ctl(r0, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -ftruncate(r0, 0xff) -epoll_ctl(r0, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, 0xffffffffffffffff, 0x0) -ftruncate(0xffffffffffffffff, 0xff) -epoll_ctl(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -epoll_ctl(r0, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000072000)=nil, (0x2000), 0x1, 0x11, r0, 0x0) -ftruncate(r0, 0xff) -epoll_ctl(r0, 0x0, 0xffffffffffffffff, &(0x7f0000073000-0x10)={0x2, 0x4}) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x6000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$unix(0x1, 0x2, 0x0) -sendmsg(r0, &(0x7f0000006000-0x38)={&(0x7f0000006000-0x8)="01002e2f62757300", 0x8, &(0x7f0000000000)=[], 0x0, &(0x7f0000005000)=[{0x38, 0x9, 0x1, "e5438a1b9e01abe9a28df82e5152d883551b09a7819953f24b68501e8be3a4cc524a79ea7a54724e"}, {0x15, 0x7, 0x3d1, "8de17929fd"}, {0x8e, 0x6, 0xfffffffffffffee5, "05601bbfff2883eb9b47a98541920fc7d8c17b26dff6c9823e2a268223ec2afbf719a6ace120f111e529c0886e4de99af6ffaf5b84cb55911b494492e6b55dfef77ae956a1fa388b9fa2e37dd8a7d3b21b12944946632979ac9e2d81a1a913751da635ec9913e063e1772db91f0902faea95f12546536a0a7f6e17573354"}], 0x3, 0x80}, 0x800) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = accept4(0xffffffffffffffff, &(0x7f0000001000-0x80)=nil, &(0x7f0000001000-0x4)=nil, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x2, 0x6, 0x205, 0x8f, 0x2, 0x452, 0x8, 0x1, 0x2}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmsg$nfc_llcp(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x27, 0x8, 0x3ff, 0x1, 0x81, 0x7, "fb3a20209e2a087651201444fdb8ee0ff0059202d3287568035df0b8af1e0d641d0ea3d1f61bea9417244ffc543ca8701833844c032970145bec0e94a207e3", 0x4}, 0x60, &(0x7f0000001000-0x40)=[{&(0x7f0000002000-0x3b)="4837cf1c26a2fbb7d0c284e5ec35abe5445c8c9136446667f5b910cdb2b54a2a2d46023fa17876d49368cab09c402974e14992809d5da74322fa3a", 0x3b}, {&(0x7f0000002000-0xb9)="abd16a3d15e47ae045777e13fccade574d1bc78e94fc6d6184b8b7da3e5332a41a51b84aa424023e5ae0221cc96398f7715227f2e4bdc3d540eb924e103922f1348a870af1d2dbcaae2099c2b3121471664c39be80b4f2962a5c79048214b3bb80fe80a8d99c5071085291d35b27f21f82b651213f9ab7f3390645d1d279b5ffab639cd5966ae46c2f5430d53bfc87e7254e0b9cf02b6fd2e944c8f9bce7cde8463cc551323e23878ef248691bf65280dc989fc438517f9919", 0xb9}, {&(0x7f0000002000-0x77)="c53d28120df817e4afc048e186874341c76178422a4440cc9d2407dc9cb0b26880b310e549cb83c608e17aed6563a1e6f5d663d679edda59f1983ddd75ce6e57443a2a3e85c97961d1323c44ca6927860b83d02890e24978160d03ca24cc18e989b01a87eb35e70518522e9ac48106e1a5b755206b24f0", 0x77}, {&(0x7f0000002000-0xea)="24a6f45bb3e6bf5c12c194ebdade458914d39b2c2ecdaf7f9545cf280bb728018dca7a120ba97fac902881f47f1b482fdc20fd6902bb791bac5c608612b7421c282991cb269c90bd2395d5ccb345dd22bdd28c1e1ae1e88659f903b492d718d9813067c688967d09ed335d56853deb35ac7d7da1e70ad04d192df0f716673256aff047675d46f796458338d6fa0cce1bd83d930acc47e1789c06d3673ff1debc8202a6256e493eb298576f42f8bbad140d6f9e83dadee8b66dd6027ba2d46cff88913659bcd089ee87267642170162b07162c2d297c75996174c1a6b8145c7567e4046cf82529cbe195f", 0xea}], 0x4, &(0x7f0000001000)={0xf4, 0x8001, 0x3, "78c71e4a7fba2454d54eb996f0e282666d64926a196e7e8c71a4f7f410343d5b531589388689ac0f0dab746e875b51ff82e40d86986e780bdd77dde900ccc857b715f0ed7dcde794fb3cbd3560936c64a705ab14f59dfd4b455b2ebe93010f4a88ba89771a1d0d50219c573dd31c11e103f5876ea2c7f91af21bd89c08e35526f1de0b77d315922682ffb69ac6514c9ad5ca9367d83ba841c4a28f50667a4d97a47871b10007221e0f668481468ddb39dc6ad2245e0d10b2d7e122f6306401a4f35f6e688d9658d5685b6ba7c62ef3332835b9c55bfbf2d1fa524f0e51658626ebae9397"}, 0xf4, 0x0}, 0x804) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000003000-0x8)="2f6465762f78656e2f65767463686e00", 0x2000, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000003000-0x5d)="a02c9c9423ee61843f1132b82f1adf2a673ecfffc46d1f87f5bb448ff9c75c7041c7562aa8f6e44dfac9e9311e4fb907d5b5e6bc74ca53163694b7f83eafec3349fbfa1a8962924523c7008d0388b7fe3fbd2e421b1791699bdce2748a") -setsockopt$SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=@sockaddr_in={0x2, 0x9ab, 0x0}, 0x8) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = memfd_create(&(0x7f0000003000)="00", 0x1) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -epoll_ctl(r2, 0x3, r1, &(0x7f0000005000-0x10)={0x8, 0x0}) -ioctl$TCSBRKP(r2, 0x5425, 0x1) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -accept4$sctp(r1, &(0x7f0000006000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000-0x4)=nil, 0x80000) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_conn_info(r2, 0x80049584, &(0x7f0000007000-0x50)={0x50, 0x0, 0x0, 0x4, 0x1080, 0x3, 0x0, {0x18, 0xb, 0x6}}) -r3 = fcntl$getown(r1, 0x9) -ptrace$setopts(0x4200, r3, 0x0, 0x100002) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = accept4(0xffffffffffffffff, &(0x7f0000001000-0x80)=nil, &(0x7f0000001000-0x4)=nil, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x2, 0x6, 0x205, 0x8f, 0x2, 0x452, 0x8, 0x1, 0x2}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f00003e2000)=nil, (0x3000), 0x3, 0x8010, r0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmsg$nfc_llcp(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x27, 0x8, 0x3ff, 0x1, 0x81, 0x7, "fb3a20209e2a087651201444fdb8ee0ff0059202d3287568035df0b8af1e0d641d0ea3d1f61bea9417244ffc543ca8701833844c032970145bec0e94a207e3", 0x4}, 0x60, &(0x7f0000001000-0x40)=[{&(0x7f0000002000-0x3b)="4837cf1c26a2fbb7d0c284e5ec35abe5445c8c9136446667f5b910cdb2b54a2a2d46023fa17876d49368cab09c402974e14992809d5da74322fa3a", 0x3b}, {&(0x7f0000002000-0xb9)="abd16a3d15e47ae045777e13fccade574d1bc78e94fc6d6184b8b7da3e5332a41a51b84aa424023e5ae0221cc96398f7715227f2e4bdc3d540eb924e103922f1348a870af1d2dbcaae2099c2b3121471664c39be80b4f2962a5c79048214b3bb80fe80a8d99c5071085291d35b27f21f82b651213f9ab7f3390645d1d279b5ffab639cd5966ae46c2f5430d53bfc87e7254e0b9cf02b6fd2e944c8f9bce7cde8463cc551323e23878ef248691bf65280dc989fc438517f9919", 0xb9}, {&(0x7f0000002000-0x77)="c53d28120df817e4afc048e186874341c76178422a4440cc9d2407dc9cb0b26880b310e549cb83c608e17aed6563a1e6f5d663d679edda59f1983ddd75ce6e57443a2a3e85c97961d1323c44ca6927860b83d02890e24978160d03ca24cc18e989b01a87eb35e70518522e9ac48106e1a5b755206b24f0", 0x77}, {&(0x7f0000002000-0xea)="24a6f45bb3e6bf5c12c194ebdade458914d39b2c2ecdaf7f9545cf280bb728018dca7a120ba97fac902881f47f1b482fdc20fd6902bb791bac5c608612b7421c282991cb269c90bd2395d5ccb345dd22bdd28c1e1ae1e88659f903b492d718d9813067c688967d09ed335d56853deb35ac7d7da1e70ad04d192df0f716673256aff047675d46f796458338d6fa0cce1bd83d930acc47e1789c06d3673ff1debc8202a6256e493eb298576f42f8bbad140d6f9e83dadee8b66dd6027ba2d46cff88913659bcd089ee87267642170162b07162c2d297c75996174c1a6b8145c7567e4046cf82529cbe195f", 0xea}], 0x4, &(0x7f0000001000)={0xf4, 0x8001, 0x3, "78c71e4a7fba2454d54eb996f0e282666d64926a196e7e8c71a4f7f410343d5b531589388689ac0f0dab746e875b51ff82e40d86986e780bdd77dde900ccc857b715f0ed7dcde794fb3cbd3560936c64a705ab14f59dfd4b455b2ebe93010f4a88ba89771a1d0d50219c573dd31c11e103f5876ea2c7f91af21bd89c08e35526f1de0b77d315922682ffb69ac6514c9ad5ca9367d83ba841c4a28f50667a4d97a47871b10007221e0f668481468ddb39dc6ad2245e0d10b2d7e122f6306401a4f35f6e688d9658d5685b6ba7c62ef3332835b9c55bfbf2d1fa524f0e51658626ebae9397"}, 0xf4, 0x0}, 0x804) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000003000-0x8)="2f6465762f78656e2f65767463686e00", 0x2000, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000003000-0x5d)="a02c9c9423ee61843f1132b82f1adf2a673ecfffc46d1f87f5bb448ff9c75c7041c7562aa8f6e44dfac9e9311e4fb907d5b5e6bc74ca53163694b7f83eafec3349fbfa1a8962924523c7008d0388b7fe3fbd2e421b1791699bdce2748a") -setsockopt$SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=@sockaddr_in={0x2, 0x9ab, 0x0}, 0x8) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = memfd_create(&(0x7f0000003000)="00", 0x1) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -epoll_ctl(r2, 0x3, r1, &(0x7f0000005000-0x10)={0x8, 0x0}) -ioctl$TCSBRKP(r2, 0x5425, 0x1) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -accept4$sctp(r1, &(0x7f0000006000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000-0x4)=nil, 0x80000) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_conn_info(r2, 0x80049584, &(0x7f0000007000-0x50)={0x50, 0x0, 0x0, 0x4, 0x1080, 0x3, 0x0, {0x18, 0xb, 0x6}}) -r3 = fcntl$getown(r1, 0x9) -ptrace$setopts(0x4200, r3, 0x0, 0x100002) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="6b657972696e672a00", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79ba053422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$ip_mtu(r0, 0x0, 0xa, &(0x7f0000001000)=0x0, &(0x7f0000001000)=nil) -r1 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x41) -fcntl$setstatus(r1, 0x4, 0x12000) -fallocate(r1, 0x1, 0x28a, 0x3678) -writev(r1, &(0x7f0000001000-0x30)=[{&(0x7f0000002000-0x62)="78d8223b83342b6fcbda348d95b735fb485a450a6855b093add1965e4c95f898e9295aead852f1c6a62e9207e507a41701e18a19b4dcb9fa3f7939aef0a651f483dcc93ff0894f873a81e11e68e0b7151cc750fb38d3f7d5c3b1a2302fc63dffff2d", 0x62}, {&(0x7f0000001000)="29e6af8328884915918691f1d91c3343ae69529f43d9013372e0af110a6638d1836e4f96c17a5a1af8daf44c5d520b27e51c274348a78cd7fc9a37e6cd5b9a393cc8858239c477d2e8b06ad27ae5955608e5c043", 0x54}, {&(0x7f0000001000)="894adc4cf1f097a260f40f5fcca2494d6b65b4a4c2b81b43f8f7", 0x1a}], 0x3) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f00008bb000)=nil, (0x4000), 0x1, 0x4132, 0xffffffffffffffff, 0x0) -prctl$setname(0xf, &(0x7f0000000000)="402773656c6676626f786e6574312a76626f786e6574306c6f00") -mlock(&(0x7f00008bb000)=nil, (0x2000)) -llistxattr(&(0x7f00008bb000)="2e2f62757300", &(0x7f0000000000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xd7) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000000000)="402773656c6676626f786e6574312a76626f786e6574306c6f00", 0x3) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001000-0x4)=0x9d83) -2000/03/20 00:24:27 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f00000d4000)=nil, (0x3000), 0x2, 0x132, 0xffffffffffffffff, 0x0) -sched_setattr(0x0, &(0x7f0000002000-0x20)={0x30, 0x1, 0x1, 0x10000, 0xffffffff7fffffff, 0x1fa, 0x2, 0xddb}, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -rt_sigsuspend(&(0x7f0000002000-0x6)={0x1}, 0x8) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x932000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$unix(0x1, 0x5, 0x0) -setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000930000-0x4)=0x1ff, 0x4) -mmap(&(0x7f0000932000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$tcp_buf(r0, 0x6, 0xb, &(0x7f0000933000-0x1000)="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", 0x1000) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000023000)=nil, (0x3000), 0x2, 0x132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -times(&(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$evdev(&(0x7f0000001000)="2f6465762f696e7075742f6576656e742300", 0x80000001, 0x2100) -ftruncate(r0, 0x0) -r1 = syz_open_dev$ppp(&(0x7f0000001000-0x8)="2f6465762f70707000", 0x0, 0x0) -readahead(r1, 0x2, 0x8000) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x80800) -writev(r1, &(0x7f000000c000-0x20)=[{&(0x7f000000a000-0x11)="b65227014459fa847a54c61c8f81fbad54aabf6d213da12b4c52a5590b4ff6abda90fdb78cb1eaf0b74efbb6fa30b4f5fbcdf5598e46e6095147ec1194fd8b51aa209dd0d4dfc06c0c4982053a", 0x4d}, {&(0x7f000000b000-0x21)="be735b0d62332a1972e2699d87f0f8f6b4acd3ac9343458ef6a7fdb64fe0356e11", 0x21}], 0x2) -sync_file_range(r1, 0x6, 0x4, 0x0) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_store(r1, &(0x7f000000d000-0x28)={0x28, 0x2, 0x0, 0x0, 0x2, 0x4}, 0x28) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -rt_sigaction(0x1, &(0x7f000000d000)={0x5, {0xffffffffffffffa3}, 0x0, 0x8}, &(0x7f000000e000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000000e000-0x8)={0x0}) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f000000e000)={0x69, &(0x7f000000e000)="5c0eaa3e52613ecb7af8c6e3d1ff412df34a359ed6a4018e8ce7de94519f2ae86842efaa2a2a6a75afe031ad2e3d48a5251c503df6495c3b95bbe42d114b8f3ca6e0fd8786bcb8b4675a9ef61115c3264756ab7f37a64b65c5c2713373fc7481e8d83f223cc8311af2"}) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -r1 = getpgid(0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x3ff, 0x3ff, r1, 0x7, r2, 0x2f9, 0x331, 0x7}) -ftruncate(r0, 0x10001) -mmap(&(0x7f0000000000)=nil, (0x4000), 0x2, 0x12, r0, 0x0) -vmsplice(r0, &(0x7f0000005000-0x20)=[{&(0x7f0000004000)="e3d908a46ee58b44df104cafea07bf53d350af7ac8209d7e0a71ba8417cea08388f5bcb0fd3ffcfe882f213812f9173ddc03f97cc945370c2cc32788c179df4fbafa19b662e3e3e34c20994e972db7b24e13e92294f08e6c7b8647aa151deba3fada7f1d8f4b16e25278349067a47b9cff955717229b326d497821c20199214d340adf27c94030b375b4e3cf0eb937ba320c1c2b0ee3e9c09e88fa147e544dd3bf", 0xa1}, {&(0x7f0000003000)="4ae0e2a2f2b75e2e0a", 0x9}], 0x2, 0x1) -pread64(r0, &(0x7f0000001000-0xb5)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xb5, 0x0) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x3000), 0x4, 0x10031, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$keychord(&(0x7f0000001000)="2f6465762f6b657963686f726400", 0x0, 0x0) -sched_setattr(0x0, &(0x7f0000002000)={0x30, 0x0, 0x1, 0x8001, 0x43c, 0xfff, 0xb446, 0x8}, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000004000-0x10)={0x5, &(0x7f0000003000)=[0x1, 0x0, 0x100, 0x81, 0x9]}) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x7000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$zygote(&(0x7f0000008000)="2f6465762f736f636b65742f7a79676f746500", 0x0, 0x4801) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$PIO_CMAP(r0, 0x4b70, &(0x7f0000008000)={0x5, 0x7ff, 0xa13, 0x401, 0x8, 0x1f}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$ion(&(0x7f0000009000-0x8)="2f6465762f696f6e00", 0x0, 0x0) -ioctl$VT_RELDISP(r1, 0x5605) -r2 = syz_open_dev$vga_arbiter(&(0x7f0000009000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000007000)={0x7, @sockaddr_storage_in6={{0xa, 0x7ab, 0x101, {0x0, 0x0, 0x0, 0x1000000}, 0xfffffffffffffffc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x84) -keyctl$update(0x2, 0xffffffffffffffff, &(0x7f0000005000)="b6785b0c22e73c6c29cf7b6ac9d755945fb7fc93f87ea7a7ac334f925230e43395ff874b2ed5cf14abd9c1e8a9c6aae7a7bd79425d97ad244cdee249536d423191888cd3f4f9e4d2ef32907d0db162a4b6e028372ec8b954353bd78129f808d2d577a86b33ea7166db9cc2", 0x6b) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f78656e2f65767463686e00", 0x185000, 0x0) -ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000921000-0x4)=0x3) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pwritev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="", 0x0}, {&(0x7f0000002000-0x6e)="e3e492f9bd0c6b42048f6e35e015363d118c8244d300a61f9547942bd693a38394c60e02302accd9d09092de89d504e01da5c7edb9aaecd2d6b333ad15619d09416a85ef66fcc8f176140def167a6acd87404521d22be33c60599237f2d8732e0212f28afcaa8d8edb7c30ea91fc", 0x6e}], 0x2, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SIOCINQ(r0, 0x541b, &(0x7f0000002000)=0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x55) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$netrom(r0, &(0x7f0000005000-0x10)=@sockaddr_ax25={0x0, {"00000000000000"}, 0x0}, &(0x7f0000005000-0x4)=nil) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x2000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -recvmsg$netrom(r0, &(0x7f0000006000-0x38)={&(0x7f0000005000+0xae4)=@sockaddr_ax25={0x6, {"262304fb28f899"}, 0x0}, 0x10, &(0x7f0000005000)=[{&(0x7f0000005000)="c20270ac078b9fb11f9a0a848fc3b23fa86d482d8e6f24eca823d175d0c8989f3f547ea8ee4808c7b19cebdac3a8f8b089b5d38403acf1fe93e9ccf11781bc17a034aef09f69a6f902d653466351df2aaac9ad1ce1e132b4e13f56b2cd26c00020915cd85994732b6a3aa88baab58a851d0b7f994c223d290112f1aed1ee75285e1a603c492e69a0263be29df6d7e889080cab2c826b895fed1ee846579b0bec379e663a5c5cf50ed8d15ba5c479ff0c719aa91b5dc32b04db529c9e2b547b2814d0532d438cf1", 0xc7}, {&(0x7f0000006000-0x6d)="87ebc5db558e3fe049b9725de505adfbeaa4c8d3d92d86e533c468bf4a29c548a7c27e9cee49ea50aee08afa4ef378293c5b375ea50193b9dc25eb82a752a743b98e985ecdb05cb242ed2248c27d15ef5dca00ec0e591cb36e4d994d4b91c8f4c09a08e10edf77fc8cb8eb52e7", 0x6d}, {&(0x7f0000006000-0xc9)="ba4a4e979473b557ed69682bda8908e45689cd8c98f5a4b6e70440c733b4e0f5a106ca40fe7850af2a4de4437101ae1b1d6f7a7a097e16121195f71b9c73f05b2586382e6b692a95888988cc4f84bf165d3d50577510ed4fe97b4d6ef42b714032ebe3db93245fff7657b777167504a6c46811731da6824acd551901791ad5eb13fa591442aeac369da2972caafae7e333562b0fcc98651a3b45bc1b4d19f1fd19c94eb05a6e5d8611a72c07d2d783ae1e52de347737c750b8b3cfbc121a3c5db5b2941759167191f3", 0xc9}, {&(0x7f0000005000)="2fd982ce922937182f95cbcfafe82d35e182c0ea782a5a8bfae4f0ee2b214c84ac4396d4459b7bb3e8d987c1a2f5f54dc8", 0x31}], 0x4, &(0x7f0000005000)=[{0xd6, 0x1000, 0xc3, "2fa36170729b8f9caef1f970747cf811ec0b3f50908f08a1ac4286b560623e386fb8534672ae47a6df1e4f398d6742767fe3b50fb9ce8827055a1a5da8b7874eb3041d36c1e33eee2d4179871bb51c76d7971955f18b24008cb9907450444871d49211158ea5414140e0a80b98b76c28d2cc84693105797edcde4081843b21a57fa09e7f7720c247f958dacc983e9ca9b8d1a97f89292cd4ae48a4e6e3562fb7e8d4025357bd059adff19b071925ba1edb4a293e16d3dd7224acadc2a78d6ebf01d7b4be06b2"}, {0x1010, 0xb2b, 0x8, "ce04d74abb3d086c5cd857c030284ea2686e86c5ceb89a6b449e624b1127f97f96e75ea71ec901991b9df081ed1ebb956f9fe13513044c3529177de78e0ad55231216602077105556cc19973a1c31cbfb29f85690d01ec414b8fce8a493275519c0370a5629f8f61b5f3786c9bcb555b021188c5c4ee31cb14dff0ad010de4c55108fd53b5cb359996db97aaa462a4bd00cc6065a6ede630dbe890f958a804243d13db5c521407f5f06b8dc5eb7c996587454146fe72b01b8c9071d65c1df82b7dca06d8ccebe14a57cf83e0a61b1dfeb206f62200f599167cbe2a9612da0ec770e9d3b8dee67b1c051137a9121d8f2961e2445c9d5cbc55273f7ac6ae3cc16259d3fb31c900b45e38cf72eb4bb13360b1025a025987d66e86981e14db7e42409f8138d4762827f7f156468e53e3fe7d2eb4393ddc9501c9ead351bf3dff39f8f32551764d6d1bbec61d19db0ebf3aaed500b48f3a1fa19b203b7182a1d7a49f809c18afc398fbd13139baf0d7cedfb8e770490c20168768e977966d62e89331bf9b364227a96968be011f07092a02aaf5f56a6ec5515bd14787d5071f205bb6aa0b0bb1f535f688dd1d6f4559bae73d94f66721cf005cadd40fbbc75252bf10e56bfb5100cdfbd820e6aacf7f14a546df82e83d9ab029cf7899490bfb5c3893d549204c138c199aa3354e9fe65623809c02fbe9468327bd5ce6b94241ca89b7fc2d67ad8ea3d63a310680fb4be95e67e2f9727aa8e9c2fc5891aa3e848a4ddc1982abda8b82b4aa1dce3c04f832adf92874848b2c332dc2d6e3f14da8789e1d5879de7853b07273ed96801466ca6ef9f9cad9107cff6f4d8e1b3d2014878c08b2ac4a6fcd428bfd7478fca1aaef790c0d0662e6685e04406f9485cb17d04e76a0461867d621b0a306d9f8838c1e7e03d1a0d14a4673de937f3ce9ad12de7d34cc5bf771e0caa6c892e1fb76ca3be00e562f7418b2e1774117aba8b878cf0c8341049bc9c05e6212a14d7b5693a7aec1226d30bf3f329810b81193abdc63d9f64fdcd59d08d04ac0ab1043ed6ea019385f35aec739fabdf482332fa748eb7b6193775e4dfe4d791828eaaba5bfdb2f11fd3d7466203fbe63cba3dddc194414db32e8d23f6689341accdb71515aa18800e310a5accf2598306847644fdf06fa1ee3fb2c6272a84f33d30d8c046a37a2ffff9dd57cd50f059ab3675d2f50282cc7ccf4fba310315da81d010688d247e73e0a0dafa3f6a3b01196928cd81fec30198e45dbd80f9055f696b522d8af164e7c2ada83f4fdd7ea9a7658983583c516712823171eb76132a5b19917f76d4c8d523480eb32918166c70404639c4d6edb61aa6edf38b1aeb3a87bd29c7f875888f4f48a11bbdf48c74b8937badd3e27d96d5d59b05768a99a5611d7199dd6de0dcfebb94b9bee64a191488017620ec957c3446be6a4fd30829a12f179896230290f57fa982e4e5afb4e27e4b2fdf87eec157df88e75341b17df4975725cf0bf8af45e1a256cef8f59acb315e66dad92355e4a035cb939e8bf3c66b7e74ba602879620dfe573e69a65ac198d50cecef4ee9e2d674a631fac4a36a13362a918ae900ec03f6fa38cd32db639c8408b13202400c0b6e73a26aa4ecee0d396840bcde6588e12d1070c3c522cd98802ca514d33a6f50953d7a4704ad831f76dfffff1be0f3b0233941d27afc1c0eeba2b7efa5540ff7ef0b9751d7fda3f00a50e8cc77be8670d554796b5ee223c009eb350d5ce293a0cf1e7dd8febce2481bb46fbbc2aaa0e2fa3f6cb473c1993fb852b7c5312d92be32b2c66952c347343f7e29eefd7adf3b984988574719a46baaaf2586eb46a14f2c4598cb06c9c9ba23a45a5a6400f82adb8cea7cc2bcff1dd214ebfcab5dad134b72e3c3a5004bdf602540ec7cb9594f9cb95b3f6dd416f955e2f3721631b0e7f2ce3c15fb28e97c53310aafe06ebdca2ce6aa2de0f16da7f0f7bed2d8ac2f7927ed52dc1edfa91ab199b2d9c2007116662b760bfdbb7154422758b05ebca54ba7543b05c702639668c6d02f44c3344cb8528e7aa0bfd3f8e26bd282cb88b0336a544c57bd0ccc2c7778c7366385f4eae22e65d262f166dccd8c5fbbce1092e43e664d8ecab85d85fd94dca9e52f903be01efbec8296227bdb63e0c112e53cd254d5b58fdededb3aaf2f27809a5475a1715bcaecc5c3038d6df45517950821cd2f13646381ced6de239314ae062a8f525aea3a254fbf5d45580796c7e149e683205217741233da70b7bf72dcd99a1941ccfa692decb9885d459111e668b0f017a9dc8c63690ef33e91ec1606031ba16a7ad7a3dbcadda7249c32b8f961383e46b180286babd598c4ddbff3a7821e9dc1cff6e65866da00f7819c72d62fa6a0b6d1f9ba01ffb416efd90c978139c0ca9392e5bde150989b48a345b61f0927a9b8e2ea4d432e1ad31a2383e6cb83b79ca72da3217f3310a9403538aac9767f91536e94891acf40fe90350e493e1146f1c004bf2a12b18850ddb2a2a9afd4547025696a65f09a05a5994bdb62fca21695601b96b8308bfaddb6dd671eccd4aa5c64ad18ad92ea79b30dee46c0dcc62b88f711a88eb355b59ee0b958a06180a9db4e60d8c338d2220768f9c7c36972923cd0c29d068b35bb6382c37f74b40a7c485bf49353bbe123fdc7cb7f700f5137fc98513233c37d1d7aadedb762f14cb45adda013a2aaa58487dad8e68d2d0a696309c39bfceb289af36ad9b9bcaf052f21d944b3ca8b58b2b9712cd288ff9f88e63d603d2917d616ad6cd2cc7eadb2eab8bd61defbb91a3a04ee79adf5967dc6f1c69f9d182e348bb2c401d256cf67b320c494708f305edc3b6ae9e8026cd9f785f77ed49076c6309540c79dce97fac682a9143fb4e115152eb9a492c1ee7308913887e7d506a07dfe97f52e6e2e85624a0fc457fe753d4817553fa4ad7252d9853e8312eb00844146709a4df28eed691fb76d5f27596bb34b8c7595f2858110d5bb6d6cc545cf04ade2dcda88e64eaf7481b6882ce55a10f612b1faf01f18702dc9b7bf70297ef4b15bcc1097150782f51bbbb5a5c59253eb9e40f255792bcc06b5c7ea38e269f2d9efd26fae7e66e0ec836beb001f2ef31bab1a5c9686392e60fed3add1a744e1000f023eb8e1b09f909019ec909226d9554f58e8c281c96445239515bab686b16e9111229766deac1da346b7f8b403cd4080740589d8ddf574f0bb7ac8f61a6fc3bcf76cbe22138aae67e138d6803aed106e4d5f1ef868b56a258ec2210579b06dc20f5aa1db161cb18422d53b03217388121bebe9e1d6221977b2e5d72195e6984c8dda7e13e1e42ce3c31c2daa4182d17b8ee38c13c5ef2914668771e8d1cc910e3f2f35d6ea01463f25c35d5f4b749de9be3fd73afce41f80286ec8a8d037d7d389c0c7d4b964d4cad265525a933202afa28ced6d40908a16c43a790b8b213494e6e163e612f71a779e8b131b14716bc3b795d9111093c1bf20626645da9285df2a9f10a102818a55823769c2db32a8cb7e824e0a19ad27e1d24db01daf918732f6cbea1f361441f53737c0504b1e8c3787ae5fa1c031b5d14f43a3115f07382a4a30a49ef80fdec9a475f621a8c3d0f09f706c5dbb09c81e951a50bca6e849f33acbfcd1e31172cbf47a8b3b4f8eaed77ff4f12f9217d351113af37f9ed44789f472ab41a506e6adf83226260dc14182349047480b77dbabb86392f3eae6c399195d7b76ea58883d541b78870e00763590f11da8ef7b49ce270ada0dcd4a1c83081c6e6c9d46f3d3e826d3f5f0f79d077827331aae3e9367edcd75e6abd9b2acfda50bdac65047e775fb93e4bec6bdaa2ae976f506f8b277d453c0e21fb25438ae307c17c0852578374d57c066d0b537da1aae2921204b3214f250d8b78c8e64ec05a7459d1eb8d3a7880352618b2fc8355c3505db4cda09df702a2a53150e6ea7261cb682bcc521cc5f52d2146aa25286e0c6edbd68fea267862d3b02a8c2e32f48621ced4b99d1fb35bc7785fc27a2ec0d5dc646384517d1bf3111fcbe1fc00a175bcfdbafcb2a0919ff074cef64cb8f7e4b89471a07a218c1384095d18e38fef2c25ac2b9dfcce49ef3cdd0fb5510e83855e43c547e170f7520f2376bc2859042cc33c5a0ff6c93620dfb81456c387ef20e348eb6bea6c9bf4869ec99442ad1e64b24fedb1266840b77c7697d55418079b8d1b9ff64ae7ee7d465a14fd4ecd960b051064d37d84b31a31c56adac0278757b790bd0155dd6fff628083ea43ef891ff578df5fb1da7775ce41aca3c30e1d962e7d617358d1e10838e73962016a9993257fcf5b46884f28b3e9bbee8b5f470472d5a446be58422a53d649a49dcf1a781c96f47ce80d9c158f86dbb7441656d527bba153d7c1fbb435c191d2f1e6ec62c93da882d8c5fa20f8c3078e5976e59b92c0191810a6dbc3b5e0e8519befc341d438915d3ac281ee2d10466c21db95b407d549ac864d7354b9aa62afe9fece51a3905af1072918aa07080d633327a81626e4ba8f2109796e19cdfc8df50ab1a33a34b6554a6e8efd5463b2e2b78bb293e569cca76dada170f52be3d166e9f0be0a32a422cb8c9e76ed276178575ede719afcc401b6ed3153f70667330b42ed6d218bfffb3fd74baf5f72f95462c662bac9d96216dd8eb1d6df8cdcd6729d5fdb439482dfeab78a205425531405b00108e3950af6d98bc55d4aaf0eff786f6709817b28fcca332dbf30c0e19c213e79fc0a2f9ba79e3733aaa1084fc2060571cb2ef9a72e8d4f4230da4e748d5647aa3cbf7d0b4820cfc79cc62913ee78ccd8b103bd8c6b34d59c08e4fc8b0d7a09fb311caac87c84b324549f589d759f1661b783db8fe6cc3aa83bcd196ddcddaad3aab50614ac6f231d29cad2e90964d59d6513e1e06c30b2a96ae2e8c44846edef6a38acd43077d6811207b17b9671a6b7d7401006c875b79cde4e05e035e0ea6e4e01cf7a8693c3dfae9a63e38ad25b8ba2adf40cbacbed0e110b0b5c2abbfa63d1b50cf6ea67dbccd14d28073c02812a1409b68b897e1e452d4d776131ee7939ecf7e28acdc6d835d17a6922a2e19cbc06194868887b8ca6f723b489cf26ffc61e993f7d7ed93a33903fb4aa258cab5d6f74ea8e4d8115ad01eb4dab12d0249c9f498f6cff006f587a1814b176f7efdbcfbc8fd952d16ff77b8681179f4dbfd14b87a8044ac47700f0de2ea028dc948217c81027b08a21c9b3db7a10e18bf6eb8972242e66a8c7eedefc5eec5ec2c90c9de85d89ec71694415ecd16143804a7030252cfaf1120b755e4bca395f37092ec3a2ca0a0ff3f8c5af234d1e9d71075bbeac89bc8d16e90b5689b1b4ca34af3b12de5cc182afac6ee6b6a7c717b27b71b28767842dc4445b27de089852346d9e9e056c624158f6d92134000bbfc8b414107ed65ef9361f8e3a583049c81bde37441e9b055659654e22f8dce17a01c00e5603dd491f75ade09dfd8ae89412146de8aa993abd5525ea920339080decee652748d7016bdb33eb8d8dc8241db030ffdf33cc6f56b78a90aca06c28b726f9f8be65c785b3dd96cd422a95818f0fb5c952c7afa5cf7ef23730b0c0cbc26756908d4663b8c5e8bdcb6abb2a3c16e6fdc219831a53bcb6eaf8c92d71eb42a66d06cc1bf4a6a9bb38060a3e00bfda1058fb74eeb2982fc7af135a5ad7d8b369323b4b6e6b468ec2174d6408c0c2bdb3d3bede9a3b7088c7bf24d96ff68e9175085af018f30831a5ccd638b9a0b12cec4fe0859468d4b4"}, {0x10, 0xfffffffffffffffc, 0x5, ""}, {0xf0, 0x6b, 0x7f, "d2b0967c657f8b5520849ed4b0d2fedd3f396629b28a2d3913992198193814e886dc66b3d58d62bb4b1097140c83beeca85ab5a38f76e523f4a083a29822f638bb0a760a8e17036eddd4607f8920603804effa1296e91cf6c1be99352fec5c0a16c30e0a53e3001107cd4f013f848df1f6b465a88fd5d46291442d7f0ab18277e55be6576ec5c60578d4b13ada95bfb7b8663d0d3a829c0ba9f019532c0e6510dedfe7e332813cc25bf4467719b3b48c8c56a00d99e1a3821df2fc5ca7c79ff288fbffb547ec4a035c951bd0af8ccb28df18a24eb39e5d3002c8a21850b59e21"}], 0x4, 0x880}, 0x41) -fcntl$setpipe(r0, 0x407, 0x20) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_name_release(r0, 0x400495a1, &(0x7f0000008000-0x30)={0x30, 0x0, 0x0, {0x18, 0xb, 0x5eb}}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -futex(&(0x7f0000008000)=0x2, 0x4, 0x6, &(0x7f0000008000)={0x77359400, 0x0}, &(0x7f0000008000)=0x4, 0xe0000000000) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f78656e2f65767463686e00", 0x185000, 0x0) -ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000921000-0x4)=0x3) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pwritev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="", 0x0}, {&(0x7f0000002000-0x6e)="e3e492f9bd0c6b42048f6e35e015363d118c8244d300a61f9547942bd693a38394c60e02302accd9d09092de89d504e01da5c7edb9aaecd2d6b333ad15619d09416a85ef66fcc8f176140def167a6acd87404521d22be33c60599237f2d8732e0212f28afcaa8d8edb7c30ea91fc", 0x6e}], 0x2, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SIOCINQ(r0, 0x541b, &(0x7f0000002000)=0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x55) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$netrom(r0, &(0x7f0000005000-0x10)=@sockaddr_ax25={0x0, {"00000000000000"}, 0x0}, &(0x7f0000005000-0x4)=nil) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x0, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x2000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -recvmsg$netrom(r0, &(0x7f0000006000-0x38)={&(0x7f0000005000+0xae4)=@sockaddr_ax25={0x6, {"262304fb28f899"}, 0x0}, 0x10, &(0x7f0000005000)=[{&(0x7f0000005000)="c20270ac078b9fb11f9a0a848fc3b23fa86d482d8e6f24eca823d175d0c8989f3f547ea8ee4808c7b19cebdac3a8f8b089b5d38403acf1fe93e9ccf11781bc17a034aef09f69a6f902d653466351df2aaac9ad1ce1e132b4e13f56b2cd26c00020915cd85994732b6a3aa88baab58a851d0b7f994c223d290112f1aed1ee75285e1a603c492e69a0263be29df6d7e889080cab2c826b895fed1ee846579b0bec379e663a5c5cf50ed8d15ba5c479ff0c719aa91b5dc32b04db529c9e2b547b2814d0532d438cf1", 0xc7}, {&(0x7f0000006000-0x6d)="87ebc5db558e3fe049b9725de505adfbeaa4c8d3d92d86e533c468bf4a29c548a7c27e9cee49ea50aee08afa4ef378293c5b375ea50193b9dc25eb82a752a743b98e985ecdb05cb242ed2248c27d15ef5dca00ec0e591cb36e4d994d4b91c8f4c09a08e10edf77fc8cb8eb52e7", 0x6d}, {&(0x7f0000006000-0xc9)="ba4a4e979473b557ed69682bda8908e45689cd8c98f5a4b6e70440c733b4e0f5a106ca40fe7850af2a4de4437101ae1b1d6f7a7a097e16121195f71b9c73f05b2586382e6b692a95888988cc4f84bf165d3d50577510ed4fe97b4d6ef42b714032ebe3db93245fff7657b777167504a6c46811731da6824acd551901791ad5eb13fa591442aeac369da2972caafae7e333562b0fcc98651a3b45bc1b4d19f1fd19c94eb05a6e5d8611a72c07d2d783ae1e52de347737c750b8b3cfbc121a3c5db5b2941759167191f3", 0xc9}, {&(0x7f0000005000)="2fd982ce922937182f95cbcfafe82d35e182c0ea782a5a8bfae4f0ee2b214c84ac4396d4459b7bb3e8d987c1a2f5f54dc8", 0x31}], 0x4, &(0x7f0000005000)=[{0xd6, 0x1000, 0xc3, "2fa36170729b8f9caef1f970747cf811ec0b3f50908f08a1ac4286b560623e386fb8534672ae47a6df1e4f398d6742767fe3b50fb9ce8827055a1a5da8b7874eb3041d36c1e33eee2d4179871bb51c76d7971955f18b24008cb9907450444871d49211158ea5414140e0a80b98b76c28d2cc84693105797edcde4081843b21a57fa09e7f7720c247f958dacc983e9ca9b8d1a97f89292cd4ae48a4e6e3562fb7e8d4025357bd059adff19b071925ba1edb4a293e16d3dd7224acadc2a78d6ebf01d7b4be06b2"}, {0x1010, 0xb2b, 0x8, "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"}, {0x10, 0xfffffffffffffffc, 0x5, ""}, {0xf0, 0x6b, 0x7f, "d2b0967c657f8b5520849ed4b0d2fedd3f396629b28a2d3913992198193814e886dc66b3d58d62bb4b1097140c83beeca85ab5a38f76e523f4a083a29822f638bb0a760a8e17036eddd4607f8920603804effa1296e91cf6c1be99352fec5c0a16c30e0a53e3001107cd4f013f848df1f6b465a88fd5d46291442d7f0ab18277e55be6576ec5c60578d4b13ada95bfb7b8663d0d3a829c0ba9f019532c0e6510dedfe7e332813cc25bf4467719b3b48c8c56a00d99e1a3821df2fc5ca7c79ff288fbffb547ec4a035c951bd0af8ccb28df18a24eb39e5d3002c8a21850b59e21"}], 0x4, 0x880}, 0x41) -fcntl$setpipe(r0, 0x407, 0x20) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_name_release(r0, 0x400495a1, &(0x7f0000008000-0x30)={0x30, 0x0, 0x0, {0x18, 0xb, 0x5eb}}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -futex(&(0x7f0000008000)=0x2, 0x4, 0x6, &(0x7f0000008000)={0x77359400, 0x0}, &(0x7f0000008000)=0x4, 0xe0000000000) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xa000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setrlimit(0x7, &(0x7f0000006000)={0x1, 0x8}) -epoll_create1(0x0) -r0 = socket$sctp6(0xa, 0x5, 0x84) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000c000-0x8)={0x0, 0x0}) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000000c000)={0x7, @sockaddr_storage_in={{0x2, 0x8ab, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000000d000-0x4)=nil) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmsg(r1, &(0x7f000000b000-0x38)={&(0x7f000000c000-0x2)="0500", 0x2, &(0x7f000000b000)=[{&(0x7f0000007000-0x9f)="185ab9694eb715f1ce2d3b91c714f29b7d0f55e6f73d10cb613903ee50edc5ae20218b7bdf4977bcfdbe7efccc0183a4f54386b0ed68d246d3ec0fdc79408c6dc6234c80dc84ed3e3962d0d71847d1debcbb057c07960edd2a40a28ae1a7230ee7f5df220de6afc362346a32c2c27b4edef850b253be670cd8799167155b038e7bf687521c2e884b75b8e14a56855803487fcc92249efbbe614ec036f54b9b", 0x9f}, {&(0x7f000000c000-0xc3)="c9f5f48972d16eb84abe2196d2b125d1e1fc6bbb23bb56e5e7e3aca81e4191edf0ae01dc419fd9734f65d874e195987d1d8579a232deb5ff9e06c09e1ac0d96b417ae0680fccd352f8831ec908a5bb3f4420ed0ee8035ec52d30f9b5a15116dbcf432fbe4af84706e3107d689df69af3cf77699f1e0841d5b35f2e2baf6696314dab129d2e1d85138665f9496c0ccae53183d8eda120b21f7f6e9aa59b2dff9127f8f6ea4942cae33cf9caaccefe283c7aee1bd75a30238f714e76bd3ac6d1c98b11ea", 0xc3}, {&(0x7f000000b000)="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", 0x1000}], 0x3, &(0x7f000000b000)=[{0x49, 0x4, 0x80, "968d9079c0fbb8533d14c4fb18f510df6b4ac1c353ece3c849188d4ce97eebc6bceb9a59843bfc8d4670147b9a7508c8a75bf6d77f0d15791a"}, {0x3e, 0xb97, 0x6, "5906aaa83148bf45fe502bcff1972585af738dc6f91103cccf956ba858e7a45403e9cb2a6d6855db47e4b9dad448"}, {0x12, 0x800, 0x80, "d050"}], 0x3, 0x0}, 0x800) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000)=0x0, &(0x7f000000c000)=nil) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000011000-0x8)={0x0, 0x0}) -sendto(r0, &(0x7f0000001000-0x1000)="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", 0x1001, 0x4840, 0x0, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$zygote(&(0x7f0000000000+0xfb7)="2f6465762f736f636b65742f7a79676f746500", 0x0, 0x10040) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000001000-0x8c)={0x9, 0x7, 0x7, "b0f6736d6c31f9830ef5c23767b5031dbd3768bff72a641a34f5195dc484a19d5ed0987b3bbbc316bc172355d05a558f3de589a4c813634ea3009d72641348a7", 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f000000a000-0x1)="00", 0x2) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000009000)={0x0}, &(0x7f0000008000-0x4)=nil) -syz_open_dev$ion(&(0x7f0000000000)="2f6465762f696f6e00", 0x0, 0x10000) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fgetxattr(r0, &(0x7f000000b000-0x26)="736563757269747974727573746564b170726f63747275737465642b246574683170726f6300", &(0x7f000000b000-0x3a)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3a) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000001000)=nil, (0x4000), 0x2, 0x5031, 0xffffffffffffffff, 0x0) -r0 = timerfd_create(0x5, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fsetxattr(r0, &(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xf)="266d643573756d2f5b5b7070703100", 0xf, 0x2) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$ion(&(0x7f0000006000-0x8)="2f6465762f696f6e00", 0x0, 0x10000) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000006000-0xa)={"00000000000000000000"}, &(0x7f0000005000)=nil) -2000/03/20 00:24:28 executing program 0: -ioprio_get$uid(0x3, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = geteuid() -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x3, &(0x7f0000001000-0xc)=[0x0, 0xffffffffffffffff, 0x0]) -syz_fuse_mount(&(0x7f0000001000-0xa)="2e2f636f6e74726f6c00", 0xd000, r0, r1, 0x3, 0x8041) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mount(&(0x7f0000000000)="2e2f636f6e74726f6c00", &(0x7f0000000000)="2e2f636f6e74726f6c00", &(0x7f0000001000-0x6)="6d73646f7300", 0x1003404, &(0x7f0000001000-0x1000)="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") -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$keychord(&(0x7f0000005000-0x8)="2f6465762f6b657963686f726400", 0x0, 0x80) -fcntl$dupfd(r0, 0x406, r0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fstatfs(r0, &(0x7f0000005000-0xc4)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000747000)=nil, (0x1000), 0x1, 0x4831, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x7, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)="2f6465762f736e642f70636d432344237000", 0x8, 0x2000) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -timerfd_settime(r1, 0x1, &(0x7f0000748000-0x20)={{0x4, r0+10000000}, {0x0, 0x0}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000001000)={{0x4, 0x5, 0x0, 0x8, "7cf50348bb81f8adabdd314a7f3dec23c62e2008a1e4156a503c588e24ebf09db734271ed8c7a550b021616c", 0x6}, 0xfb6, [0x3, 0x9, 0xfffffffffffffffa, 0x8, 0x7fff, 0x5, 0x80000000, 0x1, 0x1, 0x1, 0x5, 0x7, 0x1, 0x4, 0xc52, 0xfffffffffffffffa, 0x3, 0x8, 0xe25, 0x7, 0x44a, 0x4, 0x7, 0x5, 0x7, 0x5, 0x4, 0x5, 0x8, 0xffffffff80000000, 0xec, 0x80, 0x7ff, 0x1, 0x7fffffff, 0x80, 0x80000001, 0x10000, 0xdfc9, 0x2, 0x248ec885f7714f8a, 0x400000, 0x9, 0x1000, 0x5, 0x7, 0xfffffffffffffe00, 0x5, 0x200, 0x5, 0x1, 0xc84, 0x7, 0x5, 0x4, 0x200, 0x0, 0x2ba, 0x7, 0x10001, 0xffffffffffff1e48, 0x1ff, 0x5, 0x3f, 0x401, 0x7, 0xfff, 0x7, 0xfffffffffffffffe, 0x4, 0x0, 0xfff, 0x6f, 0x10001, 0x3ff, 0x2, 0xffffffff, 0x8, 0x9, 0x9, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7f, 0x21, 0xffffffff, 0x100000000, 0x4, 0x10000, 0x6, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffff2d, 0x957, 0x2, 0x1, 0x1, 0x1f, 0xffffffffffffff81, 0x6, 0x675800000000, 0x81, 0x7, 0x800, 0x8000000000, 0x3, 0x7fff, 0x0, 0x5, 0x20000000000000, 0x1, 0x10000, 0x0, 0x7f, 0x2, 0xfffffffffffff000, 0x0, 0x1000, 0x0, 0x100, 0x3, 0x7, 0x10000, 0x0, 0x8], {r2, r3+10000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x8000), 0x3, 0x6831, 0xffffffffffffffff, 0x0) -r0 = socket$sctp6(0xa, 0x5, 0x84) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000008000)={0x7fff, 0x1f, 0x0, 0x1}, 0x8) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x2, 0x20132, 0xffffffffffffffff, 0x0) -pipe2(&(0x7f0000009000-0x8)={0x0, 0x0}, 0x800) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x7000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x5)="7573657200", &(0x7f0000004000-0x2)="2f00", &(0x7f0000000000)="bbf6e3daf69d47e7fdd5a04a76864bc356e0d2cfe59107e8c1dc9b1d0d8c8ed42f56d41d43963fefc570337116738a0ef27d2460c70e5a93f737ed2d1e336936ede9230fff68065cafcb8070f677de4c5dbebca7f3190306ac863bd805875e7f5ded18ab7a8148931985b58f248b20ffa920ca0b513cfc10a04f591ce552838919a88b03bde67d62e89793f711f581a3264cc6e0b18b24b8d6025f2749635412f6bf05c03e2d657df7c3c98e6250b6b587784b5113cd3fedc924f2aacc4ec7ccea3c27d9757c6f", 0xc7, 0xfffffffffffffffd) -r0 = geteuid() -getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000004000)=nil) -setreuid(r0, r1) -r2 = socket(0x19, 0x1, 0x129) -listen$netrom(r2, 0xe4) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = add_key(&(0x7f0000000000)="00", &(0x7f0000001000-0x9)="6c6f252b7070703100", &(0x7f0000d67000)="946e2f7eab5939f53a3df86969a2d221dbbd02b6b15e7972d97e", 0x1a, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = request_key(&(0x7f0000000000)="6d696d655f7479706500", &(0x7f0000db2000)="747275737465647070703100", &(0x7f0000001000-0x5)="7070703100", 0xffffffffffffffff) -keyctl$link(0x8, r0, r1) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$sw_sync(&(0x7f0000002000-0x8)="2f6465762f73775f73796e6300", 0x0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000001000)={0x57, 0x2c, 0x10001, {0x75, 0xfffffffffffffffc}, {0xffffffff80000001, 0x8000}, @ff_rumble_effect={0xe2b, 0x6}}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000002000)={0x55, 0x1, 0x80, {0x2, 0x3}, {0x2, 0x1f}, @ff_constant_effect={0x4, {0x3f, 0x17b, 0x7, 0x7}}}) -keyctl$set_timeout(0xf, r0, 0x6) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000004000-0x40)={&(0x7f0000003000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004000-0x4)=[0x0], &(0x7f0000003000)=[0x0], &(0x7f0000003000)=[0x0, 0x0, 0x0], 0x5, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000004000)={0x2, 0x7ff, 0x6, 0x8, 0x3, 0x431}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$ipv6_mreq(r2, 0x29, 0x0, &(0x7f0000005000)={{0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000-0x4)=nil) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000006000-0x8)={0x0, 0x0}, &(0x7f0000007000-0x4)=nil) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = request_key(&(0x7f0000008000-0x8)="7b73797374656d00", &(0x7f0000007000)="747275737465647070703100", &(0x7f0000007000)="5e27406d696d655f747970653a00", 0xfffffffffffffffc) -keyctl$set_timeout(0xf, r3, 0x2d02) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = add_key(&(0x7f0000000000)="00", &(0x7f0000001000-0x9)="6c6f252b7070703100", &(0x7f0000d67000)="946e2f7eab5939f53a3df86969a2d221dbbd02b6b15e7972d97e", 0x1a, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = request_key(&(0x7f0000000000)="6d696d655f7479706500", &(0x7f0000db2000)="747275737465647070703100", &(0x7f0000001000-0x5)="7070703100", 0xffffffffffffffff) -keyctl$link(0x8, r0, r1) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$sw_sync(&(0x7f0000002000-0x8)="2f6465762f73775f73796e6300", 0x0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000001000)={0x57, 0x2c, 0x10001, {0x75, 0xfffffffffffffffc}, {0xffffffff80000001, 0x8000}, @ff_rumble_effect={0xe2b, 0x6}}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000002000)={0x55, 0x1, 0x80, {0x2, 0x3}, {0x2, 0x1f}, @ff_constant_effect={0x4, {0x3f, 0x17b, 0x7, 0x7}}}) -keyctl$set_timeout(0xf, r0, 0x6) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000004000-0x40)={&(0x7f0000003000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004000-0x4)=[0x0], &(0x7f0000003000)=[0x0], &(0x7f0000003000)=[0x0, 0x0, 0x0], 0x5, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000004000)={0x2, 0x7ff, 0x6, 0x8, 0x3, 0x431}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$ipv6_mreq(r2, 0x29, 0x0, &(0x7f0000005000)={{0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000006000-0x4)=nil) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000006000-0x8)={0x0, 0x0}, &(0x7f0000007000-0x4)=nil) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x110, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = request_key(&(0x7f0000008000-0x8)="7b73797374656d00", &(0x7f0000007000)="747275737465647070703100", &(0x7f0000007000)="5e27406d696d655f747970653a00", 0xfffffffffffffffc) -keyctl$set_timeout(0xf, r3, 0x2d02) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xd000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$binder(&(0x7f0000005000)="2f6465762f62696e64657200", 0x0, 0x80) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$ip_msfilter(r0, 0x0, 0x29, &(0x7f000000e000-0x10)={0x100007f, 0x0, 0x1, 0x0, []}, 0x10) -ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000007000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -rt_sigsuspend(&(0x7f000000d000-0x8)={0x6}, 0x8) -syz_open_pts(r0, 0x0) -[ 3090.591100] binder: 11829:11830 ioctl 4b4a 20007000 returned -22 -[ 3090.702176] binder: 11829:11831 ioctl 80045430 7c6f7a461c returned -22 -[ 3090.720430] binder: 11829:11833 ioctl 4b4a 20007000 returned -22 -[ 3090.734838] binder: 11829:11832 ioctl 80045430 7c6f78461c returned -22 -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f00008bb000)=nil, (0x4000), 0x1, 0x4132, 0xffffffffffffffff, 0x0) -prctl$setname(0xf, &(0x7f0000000000)="402773656c6676626f786e6574312a76626f786e6574306c6f00") -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getxattr(&(0x7f0000001000-0x6)="2e2f62757300", &(0x7f0000001000-0xb)="656d3073656c696e757800", &(0x7f0000001000-0xc6)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xc6) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getxattr(&(0x7f0000002000-0x6)="2e2f62757300", &(0x7f0000002000-0x1)="00", &(0x7f0000002000-0xde)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xde) -2000/03/20 00:24:28 executing program 0: -r0 = geteuid() -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = memfd_create(&(0x7f0000000000)="776c616e312600", 0x1) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000001000-0x4c8)={{0x70f38ad8, 0x4, 0x11800000000000, 0x7fff, "6af96025d4a9fff782c7627bb420e3e947571942cfa7b6783555d8d5754936514f93639d4c350d5e19f357b9", 0x0}, 0x0, [0x8, 0x9, 0x8, 0xaf62aae28d57dd35, 0x7, 0x80, 0x2, 0x7, 0x800, 0x0, 0x0, 0x1, 0x100, 0x6, 0x9, 0x26, 0x4, 0x1, 0x88, 0x9, 0x8, 0x3, 0x6, 0x0, 0x1, 0xec40, 0x8, 0x20, 0x0, 0x1, 0x2, 0x2, 0x1, 0x6, 0x100, 0x0, 0x200, 0xbc, 0x7ff, 0x9, 0x0, 0x5, 0xffff, 0x8, 0xfffffffffffff012, 0x0, 0x1, 0x97, 0xffff, 0x3, 0x3, 0x0, 0x0, 0xfffffffffffffffb, 0x7, 0x1, 0x28000, 0x6, 0x0, 0x9, 0x5, 0x7, 0x61400000000000, 0x0, 0xb077, 0x0, 0xfe7, 0x6, 0xffff, 0x7fff, 0x5, 0x1, 0x200, 0x4, 0x10001, 0x401, 0xadd2, 0x5, 0x10000, 0x41, 0x4, 0x0, 0xae9a, 0xffffffff, 0x0, 0x1, 0xee, 0x3f2, 0x800, 0x7fffffff, 0xfffffffffffff674, 0x3, 0xfee, 0x3, 0xffff, 0x7, 0xff, 0x47, 0x8, 0x4, 0x9, 0x5, 0x10000, 0x7ff, 0x2c, 0x2, 0x80, 0x87, 0x7fff, 0x5, 0x9, 0x800, 0x7, 0x9, 0x1, 0x0, 0x37, 0x10000, 0x4, 0x3, 0x0, 0x183d, 0x7, 0x5, 0x10001, 0x0, 0x4, 0x800], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -ftruncate(r1, 0x40) -setuid(r0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$ion(&(0x7f0000000000)="2f6465762f696f6e00", 0x0, 0x12000) -2000/03/20 00:24:28 executing program 0: -r0 = syz_open_dev$hidraw0(&(0x7f00004bf000)="2f6465762f6869647261773000", 0x0, 0x40) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001000-0x10)={0x0, 0x0, 0x3f}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={r1, r2}) -mmap(&(0x7f0000000000)=nil, (0x5000), 0x1, 0x31, 0xffffffffffffffff, 0x0) -r3 = socket$unix(0x1, 0x1, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$console(&(0x7f0000006000)="2f6465762f636f6e736f6c6500", 0x0, 0x10002) -madvise(&(0x7f0000000000)=nil, (0x3000), 0x4) -recvmmsg(r3, &(0x7f0000005000)=[{&(0x7f0000006000-0x80)=nil, 0x80, &(0x7f0000004000-0x40)=[{&(0x7f0000005000)="00000000000000000000000000000000000000000000000000000000", 0x1c}, {&(0x7f0000005000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x47}, {&(0x7f0000006000-0x66)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x66}, {&(0x7f0000000000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x96}], 0x4, &(0x7f0000006000-0x1000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000, 0x8}], 0x1, 0x0) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$netlink(0x10, 0x3, 0xc) -sendto(r0, &(0x7f0000000000)="c8b848fb39230caccdb9589d4ebe000dd0481d5f0dda1aff0c90dc0eb322b5a39bba283aba8a4e41180a088cad6709df89bdaf396dc2f2c6b42f5366532e6b6afca73eaa755057d59d28debbc30b6469d86d728be8e0c08e3ed17f444af344ff8832f566271e9ecd9d600feff35279d16096ba81ac48ee1df70daa83c80f1ee6", 0x80, 0x8000, 0x0, 0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -bind(r0, &(0x7f0000004000+0xe94)="0300", 0x2) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) -getpeername$unix(r1, &(0x7f0000001000)=@sockaddr_un_file={0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"}, &(0x7f0000001000)=nil) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000009000)={0x0, 0x0, 0x0}, &(0x7f0000002000)=nil) -sched_setaffinity(r2, 0x8, &(0x7f0000007000)=0x6) -r3 = fcntl$dupfd(r1, 0x406, r0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f000000a000-0x20)="0000000000000000000000000000000000000000000000000000000000000000") -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79ba053422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000)="2f6465762f736e642f70636d432344236300", 0x8, 0x240001) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fallocate(r0, 0x1, 0x1f, 0x100000000) -write$fuse_bmap(r0, &(0x7f0000002000)={0x18, 0x80000000, 0x9, 0x7ff}, 0x18) -ftruncate(r0, 0x4) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_recv(r0, 0x80049591, &(0x7f0000001000)={0x40, 0x3, 0x0, 0x0, 0xae, {0x4ecb, 0x3f, 0x0}}) -fdatasync(r0) -fcntl$addseals(r0, 0x409, 0x0) -2000/03/20 00:24:28 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x4031, 0xffffffffffffffff, 0x0) -mlock(&(0x7f0000000000)=nil, (0x3000)) -sched_getattr(0x0, &(0x7f0000009000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$zygote(&(0x7f0000001000-0x8)="2f6465762f736f636b65742f7a79676f746500", 0x0, 0x100) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)=0x0) -mmap(&(0x7f0000000000)=nil, (0x6000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) -rt_sigsuspend(&(0x7f0000000000)={0x8}, 0x8) -r2 = syz_open_pts(0xffffffffffffff9c, 0x200) -ioctl$KDENABIO(r2, 0x4b36) -getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000002000)=nil) -sched_getaffinity(r3, 0x8, &(0x7f0000005000)=0x0) -2000/03/20 00:24:29 executing program 0: -r0 = getuid() -ioprio_get$uid(0x3, r0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$hidraw0(&(0x7f0000001000-0x8)="2f6465762f6869647261773000", 0x0, 0x1) -ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000001000)={0x80000000, 0x33f52a559144ea50}) -fcntl$setsig(r1, 0xa, 0x24) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000002000)="2daf04ddac32ccb34cdc6fc0f576b2ba62195b28fe29a3a45974a00f4b851e63193cc269b3a60ae5d214c1cc4b8d88b7a709b2903767df2d1c667dd7038b49d005aceddf656d7572d04538") -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000003000)=0x0, &(0x7f0000004000-0x4)=nil) -r2 = fcntl$dupfd(r1, 0x0, r1) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000005000-0x94)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000006000-0xc)={0x10000000, 0xff, 0x42}) -setuid(r0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$ipv6_int(r1, 0x29, 0xb, &(0x7f0000006000)=0xbc, 0x4) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000007000)=0x0) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -writev(r1, &(0x7f0000000000)=[], 0x0) -syncfs(r1) -setreuid(r0, r0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x2, &(0x7f0000009000-0x8)=[0x0, 0xffffffffffffffff]) -fchown(r2, r0, r3) -2000/03/20 00:24:29 executing program 0: -r0 = getuid() -ioprio_get$uid(0x3, r0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$hidraw0(&(0x7f0000001000-0x8)="2f6465762f6869647261773000", 0x0, 0x1) -ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000001000)={0x80000000, 0x33f52a559144ea50}) -fcntl$setsig(r1, 0xa, 0x24) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000002000)="2daf04ddac32ccb34cdc6fc0f576b2ba62195b28fe29a3a45974a00f4b851e63193cc269b3a60ae5d214c1cc4b8d88b7a709b2903767df2d1c667dd7038b49d005aceddf656d7572d04538") -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000003000)=0x0, &(0x7f0000004000-0x4)=nil) -r2 = fcntl$dupfd(r1, 0x0, r1) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000005000-0x94)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000006000-0xc)={0x10000000, 0xff, 0x42}) -setuid(r0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$ipv6_int(r1, 0x29, 0xb, &(0x7f0000006000)=0xbc, 0x4) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000009000-0x4)=0x0) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -writev(r1, &(0x7f0000000000)=[], 0x0) -dup3(r2, 0xffffffffffffff9c, 0x80000) -syncfs(r1) -setreuid(r0, r0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x2, &(0x7f0000009000-0x8)=[0x0, 0xffffffffffffffff]) -fchown(r2, r0, r3) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$zygote(&(0x7f0000001000-0x8)="2f6465762f736f636b65742f7a79676f746500", 0x0, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={0xffffffff, 0x270, 0x2, 0x1f}, &(0x7f0000000000)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) -getsockopt$SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000)={0x0, 0xbd4d}, &(0x7f0000001000)=nil) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_conn_info(r0, 0x80049584, &(0x7f0000003000-0x50)={0x50, 0x0, 0x0, 0x80000000000, 0xe2b851e43995c0fc, 0x85e96f517122164a, 0x0, {0x18, 0xb, 0x1}}) -mmap(&(0x7f0000000000)=nil, (0xb000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000008000)={0x0, 0x0}) -recvmsg(r1, &(0x7f000000a000)={&(0x7f000000b000-0x2)=nil, 0x2, &(0x7f000000a000)=[{&(0x7f000000b000-0x7e)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x7e}, {&(0x7f000000a000-0x1b)="000000000000000000000000000000000000000000000000000000", 0x1b}, {&(0x7f000000a000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xae}, {&(0x7f000000a000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3f}], 0x4, &(0x7f000000a000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xe6, 0xac0}, 0x10041) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x2000), 0x4, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$netlink(0x10, 0x3, 0xb) -r1 = fcntl$dupfd(r0, 0x406, r0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000003000-0xe7)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000001000)=0x2, 0x4) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000001000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x40000) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x3f, 0x4) -mmap(&(0x7f0000034000)=nil, (0x10000), 0x2, 0x48010, 0xffffffffffffffff, 0x0) -mprotect(&(0x7f000003a000)=nil, (0x4000), 0x1) -r1 = syz_open_dev$ion(&(0x7f000003c000)="2f6465762f696f6e00", 0x0, 0x1) -ioctl$KDENABIO(r1, 0x4b36) -r2 = getuid() -fcntl$getownex(r0, 0x10, &(0x7f000003c000-0x8)={0x0, 0x0}) -r4 = getpgid(0xffffffffffffffff) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fcntl$getownex(r0, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) -r6 = geteuid() -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -r8 = getuid() -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, r0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -r11 = geteuid() -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_hello(r0, 0xc0049580, &(0x7f0000001000)={0x130, 0x1, 0x0, 0x60, 0xffffffffffffffff, 0x7ff, 0x6, 0x20, 0x1, 0x2, 0x6, 0xfffffffffffffffd, {0x18, 0xb, 0x1c7}, {0x28, 0x2000, 0x1, 0x1, r2}, {0x28, 0x1002, r3, 0x0, r4, 0x0, r5, 0x0}, {0x50, 0x1001, r6, 0x0, r7, 0x0, r8, 0x0, r9, 0x0, r10, 0x0, r11, 0x0, r12, 0x0, r13, 0x0}, {0x18, 0x100b, 0xbc}}) -munmap(&(0x7f0000037000)=nil, (0x4000)) -syz_open_dev$sndpcmc(&(0x7f0000041000)="2f6465762f736e642f70636d432344236300", 0x8000, 0x200000) -memfd_create(&(0x7f000003b000)="00", 0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000000000)="706f7369785f61636c5f6163636573738b2c656d3000", 0x3) -pwrite64(r0, &(0x7f0000004000-0xe6)="d5881341aecf327c1de3557d64bb42c2f9f4195946534cf1f78158ccff7e4befa20140bdb6fcbdd76c9c427f472f7e01d09859021a51a661bff0e10acb93dce9771a9a1149c918f1dd269c6afe61e62b8ec2cf967ce6008c80a491edd99be74b0af78202a01dbf1ce3185f3396adbe1cd03a35678ab58b8cb80ab38214756ee1c7703a9555c4410f05aaddc99599c0b588b28ca11730f312e73aef38447965ecdcdd78a41e5cef93acad5deb058b33fde9c7d8a417550344c128ef4a2a5818f34ab3b45ae59f3df3e23d207b010b0825a0ed474610cf3896286fed8485a5471fa50d45c58fc5", 0xe6, 0x0) -pipe2(&(0x7f0000004000)={0x0, 0x0}, 0x80800) -splice(r0, 0x0, r2, 0x0, 0x7, 0x4) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -readv(r1, &(0x7f000000d000-0x50)=[{&(0x7f000000b000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x34}, {&(0x7f000000b000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x69}, {&(0x7f000000c000-0xc0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xc0}, {&(0x7f000000b000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x9c}, {&(0x7f000000b000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xda}], 0x5) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x2000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket(0x1f, 0x1, 0x1e) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000-0x9a)={0x100, @sockaddr_storage_in6={{0xa, 0xaab, 0x8, {0x0, 0x0, 0x0, 0x1000000}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x81, 0xbc86, 0x80000001, 0x3, 0x1}, &(0x7f0000003000-0x4)=nil) -r1 = socket$unix(0x1, 0x5, 0x0) -r2 = syz_open_dev$tlk_device(&(0x7f0000000000)="2f6465762f746c6b5f64657669636500", 0x0, 0x301040) -dup3(r1, r2, 0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x12000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000011000-0x8)={0x0, 0x0}) -r2 = dup3(r1, r0, 0x80000) -ppoll(&(0x7f0000010000)=[{r1, 0x0, 0x3}, {0xffffffffffffffff, 0x9, 0x4}, {r0, 0x7f, 0x4}, {r1, 0x4, 0x200}], 0x4, &(0x7f0000011000-0x10)={0x0, 0x989680}, &(0x7f0000010000)={0x4}, 0x8) -mmap(&(0x7f0000012000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$FIONREAD(r2, 0x541b, &(0x7f0000013000-0x4)=0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x5000), 0x1, 0x31, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -memfd_create(&(0x7f0000005000)="00", 0x0) -syz_open_dev$sw_sync(&(0x7f0000001000)="2f6465762f73775f73796e6300", 0x0, 0x200) -remap_file_pages(&(0x7f0000002000)=nil, (0x1000), 0x0, 0x2, 0x60000) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -rt_sigaction(0x46, &(0x7f0000001000)={0x4, {0x10001}, 0x8000004, 0x80000001}, 0x0, 0x8, &(0x7f0000001000)={0x0}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$console(&(0x7f0000003000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x2) -mmap(&(0x7f0000000000)=nil, (0x2000), 0x1, 0x11, r1, 0x0) -ftruncate(r0, 0x10001) -ioctl$kdbus_bus_make(r0, 0x40049500, &(0x7f0000072000)={0x50, 0x1, 0x0, {0x20, 0x7, 0x7, 0x8}, {0x18, 0xb, 0x8}}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendfile(r0, r0, &(0x7f0000002000-0x8)=0x1c, 0x7) -rt_sigprocmask(0x2, &(0x7f0000073000)={0x6}, &(0x7f0000002000-0x8)={0x0}, 0x8) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f78656e2f65767463686e00", 0x101000, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000000)={r1, 0x2, &(0x7f0000001000-0x8)=[0x0, 0x100000001], &(0x7f0000001000-0x10)=[0x778f, 0xffff, 0x2, 0xfffffffffffffe01], 0x11, 0x1, 0x23e, &(0x7f0000001000-0x4)=[0x5], &(0x7f0000001000-0xc)=[0x8, 0x6, 0x3], 0x0}) -mmap(&(0x7f0000000000)=nil, (0xb000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -unshare(0x200) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) -fremovexattr(r2, &(0x7f000000a000)="2a2600") -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$ion(&(0x7f0000000000)="2f6465762f696f6e00", 0x0, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001000-0x110)={{0x7fff, 0x0, 0x90e, 0x64, "94d15f68c0804a5aa9ecafe17a5b664c5e4ab540be3ebcc9f20e26e74e0191dd3903ce874d69a393503801a7", 0x81a6}, 0x0, 0x0, 0x4, r1, 0x4, 0xc000000000, "650055dc3a49712d811b1d8fa7a2c39c668d2b314d64d0f3f05d2c71df8454f82ad9945c84f70950e420a6c57cf1574413e106817eea62693503fb60a2f9218c", &(0x7f0000000000)="00", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x7, 0x5, 0x31f, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockname$netlink(r0, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000002000)={0x8, 0x3, 0x5, 0x0}, 0x10) -fcntl$notify(r0, 0x10, 0x80000006) -sync_file_range(r0, 0x4, 0x5, 0x2) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000003000)={0x50, 0x0, 0x0, &(0x7f0000004000-0xf8)={0xf8, 0x0, 0x0, {0x20, 0x2, 0x28, &(0x7f0000002000-0x28)="da978e117bdcdd973cb214b390536560e80a83fbc4050fb278b59327a5513adec8e1d2460df6cd65"}, {0x20, 0x2, 0xa0, &(0x7f0000004000-0xa0)="3635c7deedc9f9f4e75ce45f470dfb5de341d6c2827539f93623290831ed5edf5c68071d7bfcda3c5010b3abd1644dfd8e6cd2febd236f0d2fd039443fff5b602ae232d96ea5515474ab429493fe5a326c29f8bb0af5acb258b4678dcd8186da0537bd02399b16ea33b254d9996ebeed3d5ed3cf49ba9594f16923761fb4b968d6b16dee0750c5916bb469932f4e0f6f4a1930e7a654d16782896b9c23a409df"}, {0x28, 0x4, 0x2, 0x4, r0}, {0x28, 0x4, 0x81, 0x400, r0}, {0x18, 0x6, r0}, {0x20, 0x7, 0x2, 0x7}, {0x18, 0xa, 0x4}}, {0x3, 0xff, 0x0}, {0x18, 0x6, r0}}) -setuid(r2) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TCGETA(r0, 0x5405, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000-0x8)="2f6465762f70746d7800", 0x0, 0x0) -setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000006000)=0xffff, 0x4) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$fiemap(r3, 0xc020660b, &(0x7f0000007000)={0xe1, 0x8, 0x5, 0x7ff, 0x0, []}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000009000-0x20)={0x2, 0x0, 0x5201, 0xf58c}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000009000-0x10)={r4, 0x5}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$ion(&(0x7f0000000000)="2f6465762f696f6e00", 0x0, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001000-0x110)={{0x7fff, 0x0, 0x90e, 0x64, "94d15f68c0804a5aa9ecafe17a5b664c5e4ab540be3ebcc9f20e26e74e0191dd3903ce874d69a393503801a7", 0x81a6}, 0x0, 0x0, 0x4, r1, 0x4, 0xc000000000, "650055dc3a49712d811b1d8fa7a2c39c668d2b314d64d0f3f05d2c71df8454f82ad9945c84f70950e420a6c57cf1574413e106817eea62693503fb60a2f9218c", &(0x7f0000000000)="00", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x7, 0x5, 0x31f, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockname$netlink(r0, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000002000)={0x8, 0x3, 0x5, 0x0}, 0x10) -fcntl$notify(r0, 0x10, 0x80000006) -sync_file_range(r0, 0x4, 0x5, 0x2) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000003000)={0x50, 0x0, 0x0, &(0x7f0000004000-0xf8)={0xf8, 0x0, 0x0, {0x20, 0x2, 0x28, &(0x7f0000002000-0x28)="da978e117bdcdd973cb214b390536560e80a83fbc4050fb278b59327a5513adec8e1d2460df6cd65"}, {0x20, 0x2, 0xa0, &(0x7f0000004000-0xa0)="3635c7deedc9f9f4e75ce45f470dfb5de341d6c2827539f93623290831ed5edf5c68071d7bfcda3c5010b3abd1644dfd8e6cd2febd236f0d2fd039443fff5b602ae232d96ea5515474ab429493fe5a326c29f8bb0af5acb258b4678dcd8186da0537bd02399b16ea33b254d9996ebeed3d5ed3cf49ba9594f16923761fb4b968d6b16dee0750c5916bb469932f4e0f6f4a1930e7a654d16782896b9c23a409df"}, {0x28, 0x4, 0x2, 0x4, r0}, {0x28, 0x4, 0x81, 0x400, r0}, {0x18, 0x6, r0}, {0x20, 0x7, 0x2, 0x7}, {0x18, 0xa, 0x4}}, {0x3, 0xff, 0x0}, {0x18, 0x6, r0}}) -setuid(r2) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TCGETA(r0, 0x5405, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000-0x8)="2f6465762f70746d7800", 0x901, 0x0) -setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000006000)=0xffff, 0x4) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$fiemap(r3, 0xc020660b, &(0x7f0000007000)={0xe1, 0x8, 0x5, 0x7ff, 0x0, []}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000009000-0x20)={0x2, 0x0, 0x5201, 0xf58c}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000009000-0x10)={r4, 0x9}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$usb(&(0x7f0000001000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x8ebd, 0x34000) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x3) -mmap(&(0x7f0000000000)=nil, (0x7000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -keyctl$update(0x2, 0xffffffffffffffff, &(0x7f0000005000)="b6785b0c22e73c6c29cf7b6ac9d755945fb7fc93f87ea7a7ac334f925230e43395ff874b2ed5cf14abd9c1e8a9c6aae7a7bd79425d97ad244cdee249536d423191888cd3f4f9e4d2ef32907d0db162a4b6e028372ec8b954353bd78129f808d2d577a86b33ea7166db9cc2", 0x6b) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000034000)=nil, (0x10000), 0x2, 0x132, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000042000-0x13)="73656c662d2723776c616e30766d6e65743000", &(0x7f0000001000-0xc)="236d696d655f747970655e00", &(0x7f0000000000)="32c5cb1a32d3ae29d7cec476ebb82c54c7e1bbce1d8357ef0a37d83de94a77f91b56149f0ae504ba7390a91066f7f3f954e3101df014fcf7a7630688e12911548f7f8426532a4d5cd1c7af2b6e6d41a828e72b26a1f684dd5d8f665404f8a384b566f0366c3ce2b8cdba441f0967f89d959b9d642568a6c4ae2d3ecebf96a5469078b3289d6ab2665fc98d39b276a76fa272740e2d688ba154643e3ff7907128cb2e585c65bfbb1cf132914ca4fb0f9975a131f58c75c28710e9f1cfbd12c133e48a627d1e7bfb84c8d45c171216f3de0563aa6b42f9cb75c7753a3ac48b", 0xde, 0xffffffffffffffff) -mprotect(&(0x7f000003a000)=nil, (0x4000), 0x1) -munmap(&(0x7f0000037000)=nil, (0x4000)) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000000000)="2f6465762f7667615f6172626974657200", 0x0, 0xf283de818b3208ab) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000001000-0x4)=0x2, 0x4) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000034000)=nil, (0x2000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$vga_arbiter(&(0x7f000003a000)="2f6465762f7667615f6172626974657200", 0x0, 0x40000) -2000/03/20 00:24:29 executing program 0: -keyctl$unlink(0x9, 0xffffffffffffffff, 0xfffffffffffffff8) -r0 = syz_open_dev$sndpcmp(&(0x7f0000a5d000-0x8)="2f6465762f736e642f70636d432344237000", 0x612, 0x200000) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x7ff, 0x4) -fcntl$setsig(r0, 0xa, 0x40) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x10, r0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = add_key(&(0x7f0000001000)="73656c66656d3100", &(0x7f0000001000)="6b657972696e6762646576656d3176626f786e6574316b657972696e6700", &(0x7f0000002000-0x10)="536bedd216c0b2d0d1b99775050132cf", 0x10, 0xffffffffffffffff) -keyctl$get_persistent(0x16, r1, r2) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000003000-0x4)=0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000003000)={0x0, 0xec, 0x2, 0xbbe}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$sctp6(0xa, 0x1, 0x84) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, r0, 0x3a) -r1 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f000000c000)="2f6465762f78656e2f65767463686e00", 0x141000, 0x0) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f000000c000)={0x0, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x10, r1, 0x0) -ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f000000c000)={r2, 0x0}) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0x0, 0x0}) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$int_in(r1, 0x5473, &(0x7f000000d000)=0x6) -recvmmsg(r3, &(0x7f0000004000-0x70)=[{&(0x7f0000004000-0x2)=nil, 0x2, &(0x7f0000004000-0x10)=[], 0x0, &(0x7f0000004000-0xa5)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xa5, 0x8}, {&(0x7f0000001000-0x80)=nil, 0x80, &(0x7f0000004000)=[{&(0x7f0000003000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x56}, {&(0x7f0000005000-0x65)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x65}, {&(0x7f0000005000-0x83)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x83}], 0x3, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000", 0x1f, 0xfffffffffffffffe}], 0x2, 0x12000) -dup3(r4, r3, 0x80000) -writev(r4, &(0x7f0000009000)=[{&(0x7f000000a000-0x69)="5dee0ece5ae61e0528dbcdf978a701f645fcf2d93f50832941b18ebb1cfeb276d90c82851d25b83f77e495726d008d6d696f5fb5bb096ebcf43fe3130386f8cb13b6eedfe5788d5a5b567d38c6b7df4b1a2ce2facbba1be8673cc3b9b293c2841ee71b4bf4832200c5", 0x69}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000-0x1000)="990ed19d32cee10b525a287fcdd6c64da6fb39d3e044725890ab62a0a852c21dd40ff5eedb2415bda362ae14085cbb991526ed395ea7c9f6fb8a746add6fc48ef058d0cfb48b1e0bcdcfef5aa69593ccf69be8b330055e6cf4865df6d3bb9849b3e390fa46fafb765d9b45008739d8ae3c15141dc241911a7ba59684404055a921908df32a2742abe977fb1c3b3c948183b524925329030c81c1176440c827a9c8202df59f243ac97784629acec8f34ba9fa68ded02c985006e9d37e21477ab09298e335a63a2a284197e8b5e200d1a43ece844d05c50ab00a1b681a2f225b201aa826477b565bfef0fbc9756eb2a00717d3c8d95c2476f71ff54f12b9e63df8e8d6a84b11836a50985cebcba0f424d8f68c9e94377193720e9675829f12f347e245c7bd3ab2bd626bdee881e07383812ea5c2762bdd2ed4509ad923830450971d8105df8393e286d77cdd432ecc40ed44d2d7fa231bff065cb4d2fdaed0329f0876993fcd5416db8e5add6ea8277102053276a6e2dbcd78a741d2665ca63671dc1eccd79d3c1bb2b0a33daa4f49ad08afeba1ead75d2ad181c0804836ea96115539c8daabb59669baab0db4586db223461ad510d813710d13c197843d5cef9d1cab9cc21e32e734b3c6e55da31164a022dc3d22b41b0dab932edcc4525512b40cf5a3437237a8f8b2716fa3b3c7a908727b64d0820fa85ff8418c1377d402c2c212fc6276a2b89e86adbf350a344ff3e356c31b0f562da4d096e6dcf6237593d55e44c7d59e9d0fd937d4af7a02ad606bbb09337d98e6ae984883329de7e8ee5cdb1880b1e92bf86e691161cf706c91d185215dd6f8811eed24704aafbb2bd9fb156f09c9042752608534a0d4741ed89a424a7a833fada687f1fb86c16a444511fa2052caf79970db5556dac2183f4b98c9582a7e6732163c240d1b1914d79e6080ba5575f669f8a1711a27dec9b68cac3eecf9df0a218af018a2e16ff0b66606d7151c0ad38acfa958c21fbd160b2bb230c85f04b04c63d94a4a259df8bb8630b0cf6849f6c6f7228e4b1700e6d7966a3188f66d754329bac9d5b06bda7072299f7103f5bdd91fe35adb5bdc6a20abbc2bf1cd8e0ff2be88592be17c84e4e18cc78b69553a7f6e3cb94bc9ddc7c8b46259ab4a8ce04ea72a415203d1d522c70891028489d897d7aa62bef1e43eefffc124b575a428e04aedbe7bca480c68556879d132e14048197bd9ef103fd39321669aaaa77b5d7736e8d607d4b3c8bc001e61ff842c41a218846f73dcfa44eb73ebd4714b2ff9cce90bb579dade12af5dcd9da8dbbe61ee0a9319673be75a011c70377bdd7175fcc5ac736fc8f71169bf03467dba4df6e5afe5cd874a09e1f2bc987d7ef7f8d84c31117bbe1ec6f388e74a7f07669b1f62fd0617f49a6e4b006b71d29ba7c574c747b8a3d7820297f82dcf320b33ab03defed5c87e2d1d1efdb78cfeb0491766caece17bde19b8cb083c5658ee0fff7643a5856db6cef2e12407bec9e93f8463e5139d187e9d1fef7cd4aa059d1e8134d801199ae405ca7ade95436d62859432378f19377635c6e600b111be862b175cc766f7acf385fe97ff4bab2b94e0890fe519af61b6e533b5676980ab618045186c506dbc8581d6602828bb28957c1d13ef3b6007a110c4e232484f045523345af13b531c16484a4ba481e3eefb7fd43f80db2f036417f71234fd32e04144e299c75d4ae114433d16ea03014ec001fafa9c6da1e15348b54d2604b7b9d048ef9148278667568137053f20b0a2a986cdce369f2214320eaf46e961eb2b28119e2f6c68b8d2cab54bb923a46cbc2ceb3dcd8ece1777aaed1ed484048ea11bbb1da1367445a39a9c30c3f7ba6c1eb7f2bf4cd91df0d09354c7ad6755b88e3133364b5b07a2e8307e84f685e60632fb0a93c55e93caef4b50e03bec0735b47057426e521beaf49252a0e692bcdd028c153b0a1b4fc0238e700ae3798b133794ea1a097d21d3fb2a93adfc69c9c22bf5ee6094c09791c0c05656f92830babead1f55b4ea9a9e1ef9864fb3e1f46c0479fa4b15a5def9cfe65e55b3a00cfab421ddc01c58fbb51e13a3ea8b349b97dc87bda259cfaf3352b5c70bf916086501d2ed439c1320dc14be4d8da1c112d929040042bb7b53dd00413494e6630cbe597e68e8bbd9cab989501a69b0625a99660999869af419dc289bc2c7b57827eaea7679e1237d749c9ec2b3ce10911d820c99139369d347ef03c16090b8aa413a748453122249e034e46a02a0c819d8285335f7a7fe9213aa796b32157c2455191166a70e72c3335b491d686fddf27905e5fd88be0d5a3397c90e4a1ea822e815cb128c8c7eb0a1bc77f280512feb3755fc76194d001c1b3a5198498229d114cf5f4a77233995d93176c58ad1348e6b9e1c4341518d4403d11454bf6d4f65f3b3f22f9157127b9d8bed55e4f655ff4c378f95aaeca535085c6b04475852f4b446f95ccdd50ea93c6cb8d38c273321d131fa7df00033d873287e24822fc0e910172e4c395a33f6ce6ff4498c80386746fbb9d852a7689708cd1da1472c9dae953bdbabeb324df73ffaf16bd8d8b1b87975abeb71747d901e56efe77801f51548d6525588a4dc9159af4685f966d0d85be4e3fb522148c26bf467f319488a2a04035064d32614674be5752fb7ec3921901145fda4749c41dbab05363b3df4e2811b21a01b29f4819fd632653e0e15638f07cdbdd2d8659ba07150cbb92eb985a3c5872fad64a807be046bd01d40080fd747ca69dd3c81cc60c87dc7a6c5be3bc31f0e7485afa4a82ef86467f4a5ff0b42f63f086a9b72623cc0195e5fc76fe11283cc79afb469c7090387feb243c21bb6e03ce7bd6195a53bfc2c0f2a855064dc8fde1ad2a4eacd76922104743611b455149128984e0011f09d56539e3f214462fb1c96986f00634c27e1c18bd260384671c2984d4401fd2b91afb876d2eeba1d7a48982f0d889e6d32143c7419c208ee72db529744202f6f5af17b19e0cadd97b5624ce30efa127bf545815ccaabe4c36b0de9eb6e1b2d43738037f66c64610c7a88bfdec7f111dd796eb9054cce11648db5343384fc3b71a39892f6f6b8579d048c20d0f52246d084dc526c824791adf7fb7fd7abf7bcb2386f9ee69a645e28e9ad71784f00b428a9e5e53683b83841a81d9732920ad740f706ae859dc8e7210e09cb94e94b141fb3b29ab08fb2a7360efae5c7afd085025a9cd081db15d7eb162ab30af6f76fd7b1c2b7e15f14bb02f8d31f6b60e9ee9e8be7e171c39b05674844227faaca9e9dddf33b49f33e6d7bf190c7833ea508c0b72b291adec6157f3fce906e5bed3e69e4653ce0aaf4c0eb18f8389862e6fcc7eb57976c3402d31f1cbe15adca3aee9f63a37dfb514711d8518db5f34ba502e099968daefa79401f9e16f81c38665b2835df5910a724ded7b766f9335c580f68cc60e6bafb6117e7b6e33ed90f1656ebb72891f9c6cf143b8100de4218b78e3b3778f69af6ac4c95fd5ccfa6eb1243a12867268a20bbf5706de651e61490db602de020232a653953634938c02714aaae725d45bc9a0058efeeccdba4fa84ec856f7f6cc96914566dbe3ea74a70b78f896d2bb9118aeaec1eb58007f08cc258375478687c9f9bd8da116d59cf100917e603f2db8770cfdefba750afbef20c065fb73c5302b9d450f1476b407bed06ae0b47b6de6dddfa7df5bc278bf10401283b95f390c2300fd050c932cbdd832f5c8ee9efcbcd7de958e8b0445664aedc2a8cf6b642bd1d96aa0cf5e72624f3aff22ac25a225f0f33bfb2e237643c1e3591ecd8ed562bff6142591f509507bcfbc5417c09d5ff7d044f89c2097a82f93f85b1dc324271c4a367c99ecde3ec3c2b338480b9d4c046da6fb7a2e7473dc11956b722605e92ee81c870f92cc519d7266e54cee7e66cf13cc9c709977cbcbd63854d4605533c75f19d5c7b0f9cd0c640557061c1ebee10fac24e683d1652422c6ac7f80b115376e813d5cc27f857f041ea021c3aafec35d8dd81f8a8a0ecd9e7490fedb177794f58f0ec0473e4980a062bb91251ece2b5600b5feb2d32ef4c720808a81837b982b4e5931f703282e973d9dafe4cd4efd6ec12c823e99e2bc671cee775ca618e698351a02cd3c3012e4c7a088031ff35fb8a119b9cbd6b65cafc6faa56eb74002624b2fe8172a5bf2a5d9e755214ce011fbf4c5b5157e8f8edb8c2b0981376090251236b48d7b745bde8dfe854592d94b9d57cb85754c12f923f0ccc1a0d67ce3987fa0ece9a047fa31d418b967b7005b7cc587fd7f2602271e78e3ab5b4a2e2cd092380aa47708bd3144e3c76d8fe1a0c892d1f5c5a51b588557b8ce9575ce19b5d90bfaa37e4026586ce922e1f95310f6b5981bc1d0e0de8cca118e33d5dda526e2c40ca3069c7008395bb6d336e1279a847dfb8e017de1df68b9a397e1a55f70ccdca9e9278a2a7dbfb76336229c2a46ed29a142760be4541ab2d5367c9748bafc724367cb8ae34de57d1d95151d25d477ef8f0db91b50e35ab3144d334b80a4c7c5907dc38586b7808b661345851faa4196f250d64aac153993469e2d6ff10ef10168e1c346b284a46aba063e1f4f25a39d3b09e3b6522e875d59f97164a2a64e172a07e78b4de8569ce263d6d7601f939dd4632d723b535091979eda76f67f92577d06cfa1c1d37280b448ab420e61d93e68a25c96acb58c52a6fb84ac3be7353cbec40478ee0bbd9fc45bd18a2bc0b1432a7f275a61cbb3df0f28db184b2d7db52ad8237e53356206f00c9aa4f161c3535d846ed272a86d1dcc0c16fe4041704c3ef55b1de1f7267ed5c246d2b50b95a3607b4e5bbcf12a2f48145b59fabb7449fc20c7e51ff2f43c7680254ff4c6930bfccd66892967ded458351caa12b4e34836bd5749bbc3aefbd8331b5e91916ac678739cc84ca7481b0ce98edda06e03839df578f4d1d9a2e97813ed2adeb23b833ff2d48faddf731bc7602f24a7744fa66a673a06ab29cf0f5069ecc12d53cff7d2f0be343b14e30bfb99b3e949ab4f7bb50ebf2028054ab5c2e47eec62fb45577cfb865e8d5e0e8c11fba94b6710988dbbe416b8652aa411a839d4d04983a2baa1fad70daceec87f40aad8c5229b719e2ccac7219c35e47d46c639368510b57b2450ea4a8ccc291d623a2ac78593a9de07c48d2c03c78c248b5bfdb7b6e3136611d410a39339bff5045b8060888e079056eecb74b419da4d1131776c50b043901bcd019671da1482605c6dda66d78a9fbef369e69162c385a78f2644449722eed6482b3919147d5283c9d86adf6e6e04bfa00dc7460c6eab512f75b9149d97b4c614016d48fc8c881ff4bb35e5cb247efb0b8db7cd834c90b0ec7d55092f63ceb423829ae9f5dce35c83a57d75f5196075a67634fbbb90491f311ed3938b4231dc8b495b3551988153f0446ffb640cae39403248d321c8c892500ae8710abdd387af9a78d6ec77fe0b19ae7776879accb2898624e5f37bbae3177238d4b63945f15a4cf274fcd77c0c213d3fa627783271f3f2bc2e0f5cdd561d8c29295ec20270545b29d1902a2320000829aefc1fd23a264cfeaf40c97440d5d5ac3149d1221f8e392d3067f8d975ec49c299de756e783f3b64dbd3e1048f0b015f3c3a3ae8142dd5ec8efe709f91ce7d6685b4e361d421560d304f835314daac9d767511de800e0bbab8603ba6cfac89706498d783d58e0921604d2903183534a00c78d7114c5194a72fac67a4c5dd869009ec679a8", 0x1000}, {&(0x7f0000007000-0xe6)="e88e1b51667e2471ee0cb91d4026ec2dc33c69d32ae1ecf31970ee03755702b34e83b10a5411b131226f73ca10dcfe018464d8028b174a25cb0b1184ac1a64592a5fbc857f7eadbdb468f7dbd60cdb139c8ff77449700cbe42431ee44b07a64f7cfa29a608b0d903afa0ef52e0852800a2c8b7ed90f68e349c1dc7de6970cc05485b1c26cf4d041ad41a6c1dd1123e9ed77c00a1f199af837a2d80dfcd6bfd55314e53fafbf12ded34f49a9bf5279c830f4f1534eb9c286e2d60842aca149d9a41b22fbeb8f763459a92b0535f4c4e946e03497ae953b351b7e0578bd4b72bfc482ad4ce8371", 0xe6}], 0x4) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write(r3, &(0x7f000000f000-0xce)="be1af4b10f30ce3a9e96429f0c83107f9dc9054673faab2be924135748b9a550624f7fb6213845d84c83c8f217cec0899fdd5bd969ce5216207c9c89f7fbf4e700daa32ed5a6801d0ae5de7a0ed10d04b21897fc022aa70b2401cd89e58b97ef170d782a2be87cd1ea76b8be08401d50c3169c8e1c01407cc8290e9537ddfecddb3dee02b965c949f5988511593eb21565efa8ab4bda8c690fa4879a41aaf070922863403f1b58b7681d8f04a1c9cfeb61fb3fbce8e918e9f33ac008ae95d229b9f1adc2fb016c7356eddc270bac", 0xce) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$sw_sync(&(0x7f000000d000)="2f6465762f73775f73796e6300", 0x0, 0x208002) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000000f000)={0x0, 0x0}, &(0x7f0000010000-0x4)=nil) -mlock(&(0x7f0000006000)=nil, (0x3000)) -mprotect(&(0x7f0000003000)=nil, (0x4000), 0x1) -munlock(&(0x7f0000007000)=nil, (0x4000)) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x2000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000003000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x0}, &(0x7f0000002000)=nil) -fcntl$notify(r0, 0x8000001a, 0x80000000) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$console(&(0x7f0000002000)="2f6465762f636f6e736f6c6500", 0x0, 0x3) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000003000-0x8)={0x800, 0x200}, &(0x7f0000003000-0x4)=nil) -r2 = socket$netlink(0x10, 0x3, 0x10) -sendto(r2, &(0x7f0000000000)="c8b848fb39230caccdb9589d4ebe000dd0481d5f0dda1aff0c90dc0eb322b5a39bba283aba8a4e41180a088cad6709df89bdaf396dc2f2c6b42f5366532e6b6afca73eaa755057d59d28debbc30b6469d86d728be8e0c08e3ed17f444af344ff8832f566271e9ecd9d600feff35279d16096ba81ac48ee1df70daa83c80f1ee6", 0x80, 0x80, 0x0, 0x0) -bind$netlink(r2, &(0x7f0000002000-0xc)={0x10, 0x0, 0x2, 0x7fffffff}, 0xc) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xfaa000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$netlink(0x10, 0x3, 0x0) -sendmmsg(r0, &(0x7f0000fa3000)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000fa5000-0x58)="f53083f59dda4b9e8636ef56df3d50f914522d6b71f8df48237f790535fd3ba1c3bc69349fc208392d30424c02b846167da50997ea4808b96890b9e23829bf3077e28e47d6b19a6852bd012ac0b70b0753720d4c045b8b64", 0x58}, {&(0x7f0000fa5000)="654d48e9ec6d212eac05be599fbd128030f84bbbcc5a638a4bdb19a5ad2abf77c58d96f2432f1970fb4579989a63c97346255fec0e9a548b2fa36e9827f2bfca2d4f7d732be579c5591141f32cb5e0643c54b99b647ade1d34de448bf7d02e107f7788567cc85cb8f5db6a5cbd8f3a071461b38fde529a82ef61129c699e7f5e37558edaf496c1ba13d5092506047508261fdb837b07616ba68e6c2630980b819c17e75283a69ab5b93f593c41e240231a16008bb2926afacff9585c5fc3f54ab5998e55f354b9a0", 0xc8}], 0x2, &(0x7f0000525000-0x1e5)=[{0x80, 0xfffffffffffffeff, 0x7, "1174f38050c1dd4ae475bc658f61a42833690a549f978f9a8ffce58ee4c8669d2dc2fa0cf3d3af6cc1ddb85f9976507c72797cf039057e9dd7192091c2296a928a538c1729515f01e178f099df177fff8812780ee7de40103f37c4baaf85d885f8727d60b1dbbb96caab7c30d586f95d"}, {0x77, 0x854, 0x80, "8d7d7c63b7353d014f25b13e8ac58f3b22956484675ff36a7fb285ff9cf22fcfbdf58fe3d61b03b32c8fba62b50128860da8897188a8679d506013a634a601f3a88d9443387df495c62f247ac24e1091d5bf7936d61d81d927ff17ffbd9937e13c897402660ea0"}, {0xee, 0x4bf, 0x5, "b8d3a5778e95deeab85c3aafc610121f7e6c2d85ae4de6c1206f27fca228e7117ff684dd98b61a03081fd7eee399120df6f36e61964948dfdaf5e0db89096cac1f47101f89671f7743b615101871d0e68579ebe55dbd52d61ae536cc6a22fc5f7d9b6645525b44d08336d6c3dda17059cb39a2cb2d5139b6a200536d4bd99831b35dd1d213f6636241041b451179db687f6c6f05be5ff40564f3544e5110bc80b1c79be1b57ad8412c9bb448549a60a614142f53581b8912b9d8c099f11a22505b8e13f4aa18953068d8f095ab8ef118a44194fcf72f516b06280dc2d938"}], 0x3, 0xc804}, {&(0x7f0000fa4000-0x2)="0400", 0x2, &(0x7f0000fa4000-0x10)=[{&(0x7f0000000000)="", 0x0}], 0x1, &(0x7f0000fa4000-0xd1)=[{0x8f, 0x4, 0x5, "e665fb72552df83f17eefe2a3f6846c555fcd43c06c57289e0bcac5b897d7fa3f6a318d22aeb6c21cf259ad7e3f73dd6441de392804f3dfa6433efa6cb42a41b9d9c23fe3d519985f569b5503eca1273e188e1b508e371ca5ec322f9d9f36601abee69f4c32dee023540d531894b7596100b77b945db94926080ba399a0600"}, {0x42, 0x640, 0x7, "9ae26a30687cf919faff950d035735f071dd23c9d974decfe8e17f3a4f2d0ae2902c6872a27eaa1b5a2634429102928c9d95"}], 0x2, 0x800}], 0x2, 0x4004) -mmap(&(0x7f0000faa000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000faa000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000fab000-0x8)={0x0, 0x0}, &(0x7f0000fab000-0x4)=nil) -[ 3091.711597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55965 sclass=30 -[ 3091.722726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55965 sclass=30 -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$tlk_device(&(0x7f0000001000-0x8)="2f6465762f746c6b5f64657669636500", 0x0, 0x8000) -mmap(&(0x7f000083f000)=nil, (0x3000), 0x6, 0x4132, 0xffffffffffffffff, 0x0) -r0 = timerfd_create(0x7, 0x800) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -fremovexattr(r0, &(0x7f0000001000-0x2)="7b00") -pread64(r0, &(0x7f0000842000-0xe1)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xe1, 0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) -r1 = syz_open_dev$usb(&(0x7f000000b000)="2f6465762f6275732f7573622f3030232f30302300", 0x9, 0x2800) -mmap(&(0x7f000000c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f000000d000-0x18)={0x2, 0x7, 0x2, 0x8, 0x5, 0xfffffffffffffffa}) -fchmod(r0, 0x40) -getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000009000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", &(0x7f000000a000-0x4)=nil) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x29)="7d2c6d696d655f74797065637075736574776c616e312c6d643573756d6d696d655f747970652ceb00", 0x2) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="c07a64e350916a42747d6f64c3968cfb940088bedb81e7") -fsync(r0) -r1 = fcntl$dupfd(r0, 0x406, r0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001000)=0x0, &(0x7f0000001000)=nil) -fcntl$setlease(r1, 0x400, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_free(r1, 0x40049583, &(0x7f0000003000-0x20)={0x20, 0xfffffffffffffbff, 0x0, 0x7}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_LAUNCH_OPERATION(r0, 0xc0387414, &(0x7f0000004000-0x30)={0x0, {0x800, 0xe88e, &(0x7f0000003000)={0x6, 0x3, @int=0x14, &(0x7f0000003000)={0x7, 0x104, @int=0x80000001, &(0x7f0000003000)={0x2, 0x3, @int=0x8e9, 0x0}}}, &(0x7f0000003000)={0x0, 0x4, @te_mem={&(0x7f0000000000)=nil, 0x7}, &(0x7f0000004000-0x14)={0xffffffffffffffff, 0x101, @int=0x101, &(0x7f0000003000-0x14)={0x3, 0x4, @int=0x5, &(0x7f0000004000-0x20)={0x7, 0x80000100, @te_mem={&(0x7f0000000000)=nil, 0x7}, &(0x7f0000000000)={0x7, 0x107, @te_mem={&(0x7f0000000000)=nil, 0x7f}, &(0x7f0000003000)={0xb7, 0x100, @te_mem={&(0x7f0000372000)=nil, 0x100}, &(0x7f0000003000)={0x9, 0x80000100, @int=0x2, &(0x7f0000004000-0x20)={0x0, 0x103, @te_mem={&(0x7f0000002000)=nil, 0x9}, &(0x7f0000004000-0x20)={0xfffffffffffffffd, 0x0, @te_mem={&(0x7f0000002000)=nil, 0xf4be}, &(0x7f0000004000-0x14)={0x100000001, 0x0, @int=0xfff, &(0x7f0000004000-0x14)={0x6, 0x80000000, @int=0x10001, &(0x7f0000003000)={0x20, 0x0, @te_mem={&(0x7f0000000000)=nil, 0x100000000000}, &(0x7f0000002000)={0x1a2, 0x101, @int=0x7fff, &(0x7f0000004000-0x20)={0x3, 0x100, @te_mem={&(0x7f0000002000)=nil, 0x3}, &(0x7f0000003000)={0x3, 0x80000005, @te_mem={&(0x7f0000431000)=nil, 0x200}, &(0x7f0000003000)={0xa32, 0x104, @te_mem={&(0x7f00002c8000)=nil, 0x5}, &(0x7f0000003000)={0x7, 0x80000000, @int=0x1, 0x0}}}}}}}}}}}}}}}}}, 0x6, 0x1}, 0x1f}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION(r1, 0xc0387411, &(0x7f0000004000-0x10)={r2, &(0x7f0000001000)={0x0, 0x0, 0x0}}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x29)="7d2c6d696d655f74797065637075736574776c616e312c6d643573756d6d696d655f747970652ceb00", 0x2) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="c07a64e350916a42747d6f64c3968cfb940088bedb81e7") -fsync(r0) -r1 = fcntl$dupfd(r0, 0x406, r0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001000)=0x0, &(0x7f0000001000)=nil) -fcntl$setlease(r1, 0x400, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_free(r1, 0x40049583, &(0x7f0000003000-0x20)={0x20, 0xfffffffffffffbff, 0x0, 0x7}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x11, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_LAUNCH_OPERATION(r0, 0xc0387414, &(0x7f0000004000-0x30)={0x0, {0x800, 0xe88e, &(0x7f0000003000)={0x6, 0x3, @int=0x14, &(0x7f0000003000)={0x7, 0x104, @int=0x80000001, &(0x7f0000003000)={0x2, 0x3, @int=0x8e9, 0x0}}}, &(0x7f0000003000)={0x0, 0x4, @te_mem={&(0x7f0000000000)=nil, 0x7}, &(0x7f0000004000-0x14)={0xffffffffffffffff, 0x101, @int=0x101, &(0x7f0000003000-0x14)={0x3, 0x4, @int=0x5, &(0x7f0000004000-0x20)={0x7, 0x80000100, @te_mem={&(0x7f0000000000)=nil, 0x7}, &(0x7f0000000000)={0x7, 0x107, @te_mem={&(0x7f0000000000)=nil, 0x7f}, &(0x7f0000003000)={0xb7, 0x100, @te_mem={&(0x7f0000372000)=nil, 0x100}, &(0x7f0000003000)={0x9, 0x80000100, @int=0x2, &(0x7f0000004000-0x20)={0x0, 0x103, @te_mem={&(0x7f0000002000)=nil, 0x9}, &(0x7f0000004000-0x20)={0xfffffffffffffffd, 0x0, @te_mem={&(0x7f0000002000)=nil, 0xf4be}, &(0x7f0000004000-0x14)={0x100000001, 0x0, @int=0xfff, &(0x7f0000004000-0x14)={0x6, 0x80000000, @int=0x10001, &(0x7f0000003000)={0x20, 0x0, @te_mem={&(0x7f0000000000)=nil, 0x100000000000}, &(0x7f0000002000)={0x1a2, 0x101, @int=0x7fff, &(0x7f0000004000-0x20)={0x3, 0x100, @te_mem={&(0x7f0000002000)=nil, 0x3}, &(0x7f0000003000)={0x3, 0x80000005, @te_mem={&(0x7f0000431000)=nil, 0x200}, &(0x7f0000003000)={0xa32, 0x104, @te_mem={&(0x7f00002c8000)=nil, 0x5}, &(0x7f0000003000)={0x7, 0x80000000, @int=0x1, 0x0}}}}}}}}}}}}}}}}}, 0x5, 0x1}, 0x1f}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION(r1, 0xc0387411, &(0x7f0000004000-0x10)={r2, &(0x7f0000001000)={0x0, 0x0, 0x0}}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000cd0000)=nil, (0x3000), 0x3, 0xc9c3dbfb2e80f4b1, 0xffffffffffffffff, 0x0) -r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0x10000) -times(&(0x7f0000cd3000-0x20)={0x0, 0x0, 0x0, 0x0}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -accept4$unix(0xffffffffffffff9c, &(0x7f0000001000-0x8)=@sockaddr_un_abstract={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=nil, 0x800) -r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) -mmap(&(0x7f0000000000)=nil, (0xb000), 0x3, 0x32, r0, 0x0) -r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000+0x118)="2f6465762f70746d7800", 0x800, 0x0) -ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000004000-0x4)=0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x4000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x4)="656d3100", &(0x7f0000001000-0x1)="00", 0x0, 0x0, 0xfffffffffffffffe) -geteuid() -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x5, &(0x7f0000004000)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) -setresgid(r0, 0x0, 0x0) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000da1000)=nil, (0x1000), 0x4, 0x4132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -rt_sigprocmask(0x0, &(0x7f0000000000)={0x9}, 0x0, 0x8) -setitimer(0x0, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x2710}}, &(0x7f000000a000)={{0x0, 0x0}, {0x0, 0x0}}) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$ppp(&(0x7f0000002000-0x8)="2f6465762f70707000", 0x0, 0x80800) -ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0xfff00000, 0xa0d, 0x4, 0x1, 0x7, 0x4, 0x29, 0x401, 0x5, 0x2, 0x345, 0x85}) -r1 = memfd_create(&(0x7f0000001000-0x1f)="5c76626f786e6574315e6d643573756d73656c696e7578766d6e6574312300", 0x2) -mmap(&(0x7f0000000000)=nil, (0xb000), 0x7, 0x20812, r1, 0x0) -sched_getattr(0x0, &(0x7f0000009000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -accept(r1, &(0x7f000000b000)=nil, &(0x7f000000b000)=nil) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f0000eaf000)=nil, (0x4000), 0x3, 0x2010, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000002000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x2c1) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -bind$netrom(r0, &(0x7f0000001000)=@sockaddr_ax25={0x6, {"9f467cde1b17e0"}, 0x7f}, 0x10) -r1 = accept$sctp(0xffffffffffffff9c, &(0x7f0000001000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=nil) -setsockopt$SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000eb1000-0x10)={0x0, 0x2, 0x1f, 0xffffffffffffffff, 0x100}, 0x10) -r2 = memfd_create(&(0x7f0000003000-0x1)="00", 0x3) -fcntl$setstatus(r2, 0x4, 0x10000) -2000/03/20 00:24:29 executing program 0: -mmap(&(0x7f000003b000)=nil, (0x3000), 0x2, 0x4132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$usb(&(0x7f0000001000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x100, 0x200) -mlock(&(0x7f000003b000)=nil, (0x1000)) -getrusage(0x1, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -futex(&(0x7f0000000000)=0x3, 0x4, 0x8, &(0x7f0000000000)={r0, r1+10000000}, &(0x7f0000001000-0x4)=0x8, 0xffffffff) -2000/03/20 00:24:30 executing program 0: -r0 = socket(0x18, 0xf, 0x3) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$sctp(r0, &(0x7f0000001000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=nil) -accept$sctp(r0, &(0x7f0000000000)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000000000)=nil) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x0, &(0x7f0000000000)=[]) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000000000)="2f6465762f7667615f6172626974657200", 0x0, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000e1c000)={0x8, 0xffffffffffff8000, 0x800, 0x7, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -read(r0, &(0x7f0000002000-0x11)="0000000000000000000000000000000000", 0x11) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = memfd_create(&(0x7f0000002000)="76626f786e6574316367726f757000", 0x2) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000003000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000003000-0xc)={r2, 0x80000, r0}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000003000)=0x0, &(0x7f0000004000-0x4)=nil) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000004000)={0x3f}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000005000)=0xfffffffffffffffa, 0x4) -setsockopt$SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000006000-0x8)=@sctp_assoc_value={0x0, 0x200}, 0x8) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$ppp(&(0x7f0000007000-0x8)="2f6465762f70707000", 0x0, 0x28000) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$sctp(r0, &(0x7f0000008000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000007000)=nil) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getresgid(&(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0) -getgroups(0x1, &(0x7f0000008000-0x4)=[r3]) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getgroups(0x0, &(0x7f0000000000)=[]) -mmap(&(0x7f00007c2000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000000000)="2f6465762f7667615f6172626974657200", 0x0, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000e1c000)={0x8, 0xffffffffffff8000, 0x800, 0x7, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -read(r0, &(0x7f0000002000-0x11)="0000000000000000000000000000000000", 0x11) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = memfd_create(&(0x7f0000002000)="76626f786e6574316367726f757000", 0x2) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000003000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000003000-0xc)={r2, 0x80000, r0}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000003000)=0x0, &(0x7f0000004000-0x4)=nil) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000004000)={0x3f}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000005000)=0xfffffffffffffffa, 0x4) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000007000-0x8)=@sctp_assoc_value={0x0, 0x200}, 0x8) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$ppp(&(0x7f0000007000-0x8)="2f6465762f70707000", 0x0, 0x28000) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x3000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$sctp(r0, &(0x7f0000008000-0x1c)=@sockaddr_in6={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000007000)=nil) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getresgid(&(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0) -getgroups(0x1, &(0x7f0000008000-0x4)=[r3]) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x4031, 0xffffffffffffffff, 0x0) -mlock(&(0x7f0000009000)=nil, (0x1000)) -mprotect(&(0x7f000000e000)=nil, (0x1000), 0x1) -mremap(&(0x7f0000b5a000)=nil, (0x11000), (0x2000), 0x3, &(0x7f0000007000)=nil) -munlockall() -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0xffffffffffffffdc) -setxattr(&(0x7f0000010000-0xa)="2e2f636f6e74726f6c00", &(0x7f000000f000)="40276e6f64657600", &(0x7f0000007000-0x2)="7b00", 0x2, 0x2) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000010000)="2f6465762f78656e2f65767463686e00", 0x80001, 0x0) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000010000)={0x0, 0x0}) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$rfkill(&(0x7f0000011000-0x8)="2f6465762f72666b696c6c00", 0x0, 0x200000) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000010000)={r1, 0x80000, r2}) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="7b6d696d655f74797065252c5e73656c696e75785d00", &(0x7f0000001000-0xb)="6b657972696e672a00", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79ba053422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0xd1, 0x41) -fallocate(r0, 0x0, 0x1778, 0xcd) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$ppp(&(0x7f0000002000-0x8)="2f6465762f70707000", 0x0, 0x2000) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001000)={0x2, 0x1, 0x9, 0x800, 0x6}, 0x10) -write$fuse_notify_inval_inode(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, 0x2, 0x800000000000000, 0x40}, 0x28) -fcntl$setstatus(r0, 0x4, 0x400) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pwritev(r0, &(0x7f0000001000)=[{&(0x7f0000002000-0xbe)="34103d11f8a59b66a0d407ada89c72d9b6f92b76bebaae76be861f4e4e878d4c796179874cae9aaf1d4dd2f0f225617fd510a11a6df5c85b7676ac6abf39e04a19b9d960cbe89f5ec429c941842ac26e49fe7947253beda8b65f4d32cf3aea40524dff7a010f5dfcf492e7007ba830632316ac53226414d1114e75b2301b39939c92c0fc0de48686c39ffe28f50e6574ee6abd26a7abc05c2cfef2b639bbb20706a5c60515d05eb2cede568aed0e625ab0e19c19aad23ebebd98254c6411", 0xbe}, {&(0x7f0000002000-0x9f)="1b03b0155fdefe4936ca3b7611e471c92edd13f11e32bdca14c321cac478dc570df2afd821f1d804609d0e7bb3f0626d7eaa0fb7d6419cc9183490c00612f2f10119ae05cd7e27074e54f653da4394778f72a54a13d4193328d660628e847283e20f3c4f50fce700e85a60b8327039c8ca7d36fc514bcd261470b4df04458964581273f7f6273dd65c269c24a1bd8411d10aa34fc03d5dc58558025e2ac0a6", 0x9f}], 0x2, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000003000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$ipv6_int(r0, 0x29, 0xa, &(0x7f0000003000-0x4)=0x0, &(0x7f0000002000)=nil) -fdatasync(r0) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ef43898789b928a6a1a8b2b313f7fd526f1ac0a3a4d269ff937f72", 0x3a, 0xffffffffffffffff) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -fallocate(r0, 0x1, 0x400, 0x1) -ftruncate(r0, 0x8000) -sendfile(r0, r0, &(0x7f0000001000-0x8)=0x0, 0x7) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$ip_msfilter(r0, 0x0, 0x29, &(0x7f0000001000)={0xffffffff, 0x0, 0x0, 0x5, [0x100007f, 0x100007f, 0x100007f, 0xffffffff, 0x0]}, 0x24) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x44000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$sndctrl(&(0x7f0000042000-0x8)="2f6465762f736e642f636f6e74726f6c432300", 0x6, 0x40000) -mmap(&(0x7f0000044000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000044000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = accept(0xffffffffffffffff, &(0x7f0000045000-0x2)=nil, &(0x7f0000045000-0x4)=nil) -mmap(&(0x7f0000044000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000044000)=0xad, 0x4) -mprotect(&(0x7f000003a000)=nil, (0x4000), 0x1) -munmap(&(0x7f000003e000)=nil, (0x3000)) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$sndseq(&(0x7f0000000000)="2f6465762f736e642f73657100", 0x0, 0x4000) -fcntl$dupfd(r0, 0x0, r1) -mmap(&(0x7f0000000000)=nil, (0xc000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) -ioctl$int_in(r2, 0x5452, &(0x7f000000c000-0x8)=0x7f) -recvmsg(r2, &(0x7f0000008000)={&(0x7f0000007000-0x8)=nil, 0x8, &(0x7f0000002000-0x30)=[{&(0x7f0000000000)="", 0x0}, {&(0x7f0000008000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xe8}, {&(0x7f0000007000-0x39)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x39}], 0x3, &(0x7f0000000000)="", 0x0, 0x3}, 0x100) -close(r2) -write$fuse_notify_retrieve(r3, &(0x7f0000007000)={0x30, 0x2, 0x0, 0x1, 0x5, 0x9, 0x1000}, 0x30) -[ 3092.361496] ================================================================== -[ 3092.368947] BUG: KASAN: use-after-free in sock_wake_async+0xbc/0x2b4 at addr ffffffc01640e9d0 -[ 3092.377588] Read of size 8 by task syz-executor/11980 -[ 3092.382777] CPU: 1 PID: 11980 Comm: syz-executor Tainted: G U 3.18.0-g94b71ff #1 -[ 3092.391289] Hardware name: Google Tegra210 Smaug Rev 1,3+ (DT) -[ 3092.397189] Call trace: -[ 3092.399783] [] dump_backtrace+0x0/0x17c -[ 3092.405320] [] show_stack+0x18/0x24 -[ 3092.410507] [] dump_stack+0x94/0x100 -[ 3092.415791] [] kasan_report+0x308/0x554 -[ 3092.421322] [] __asan_load8+0x20/0x7c -[ 3092.426684] [] sock_wake_async+0xb8/0x2b4 -[ 3092.432384] [] sock_def_readable+0x148/0x1e8 -[ 3092.438356] [] unix_dgram_sendmsg+0x910/0x9a8 -[ 3092.444410] [] unix_seqpacket_sendmsg+0xcc/0xf0 -[ 3092.450645] [] sock_aio_write+0x188/0x1c4 -[ 3092.456344] [] do_sync_write+0xa8/0xf0 -[ 3092.461778] [] vfs_write+0x150/0x260 -[ 3092.467035] [] SyS_write+0x68/0xd4 -[ 3092.472096] Object at ffffffc01640e9c0, in cache sock_inode_cache -[ 3092.478277] Object freed, allocated with size 952 bytes -[ 3092.483562] Allocation: -[ 3092.486084] PID = 11980 -[ 3092.488604] [] save_stack_trace_tsk+0x0/0x128 -[ 3092.494794] [] save_stack_trace+0x2c/0x3c -[ 3092.500626] [] kasan_kmalloc.part.3+0x68/0x118 -[ 3092.506891] [] kasan_kmalloc+0x90/0xa8 -[ 3092.512451] [] kasan_slab_alloc+0x10/0x1c -[ 3092.518271] [] kmem_cache_alloc+0x10c/0x350 -[ 3092.524265] [] sock_alloc_inode+0x24/0x108 -[ 3092.530180] [] alloc_inode+0x3c/0xec -[ 3092.535583] [] new_inode_pseudo+0x18/0x78 -[ 3092.541400] [] sock_alloc+0x2c/0x138 -[ 3092.546788] [] __sock_create+0xd4/0x390 -[ 3092.552426] [] sock_create+0x64/0x78 -[ 3092.557816] [] SyS_socketpair+0x58/0x2d4 -[ 3092.563559] [] el0_svc_naked+0x20/0x28 -[ 3092.569108] Deallocation: -[ 3092.571802] PID = 11979 -[ 3092.574316] [] save_stack_trace_tsk+0x0/0x128 -[ 3092.580499] [] save_stack_trace+0x2c/0x3c -[ 3092.586325] [] kasan_slab_free+0xb4/0x17c -[ 3092.592148] [] kmem_cache_free+0x9c/0x2e4 -[ 3092.597964] [] sock_destroy_inode+0x40/0x50 -[ 3092.603969] [] destroy_inode+0xa0/0xcc -[ 3092.609542] [] evict+0x28c/0x2a8 -[ 3092.614555] [] iput+0x214/0x230 -[ 3092.619493] [] __dentry_kill+0x218/0x350 -[ 3092.625237] [] dput+0x240/0x27c -[ 3092.630192] [] __fput+0x2a4/0x2cc -[ 3092.635318] [] ____fput+0x14/0x20 -[ 3092.640437] [] task_work_run+0x130/0x16c -[ 3092.646193] [] do_notify_resume+0x70/0x94 -[ 3092.652023] [] work_pending+0x18/0x20 -[ 3092.657501] Memory state around the buggy address: -[ 3092.662407] ffffffc01640e880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -[ 3092.669747] ffffffc01640e900: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc -[ 3092.677082] >ffffffc01640e980: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb -[ 3092.684395] ^ -[ 3092.690338] ffffffc01640ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -[ 3092.697672] ffffffc01640ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -[ 3092.704978] ================================================================== -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x4831, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -remap_file_pages(&(0x7f0000610000)=nil, (0x4000), 0x2, 0x9, 0x8011) -lgetxattr(&(0x7f0000001000-0xa)="2e2f636f6e74726f6c00", &(0x7f0000000000)="76626f786e6574306d643573756d00", &(0x7f0000001000-0x1f)="00000000000000000000000000000000000000000000000000000000000000", 0x1f) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x12000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000-0x8)={0x0, 0x0}) -r2 = dup3(r1, r0, 0x80000) -recvfrom(r2, &(0x7f000000b000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xab, 0x40, &(0x7f0000012000-0x80)="0200ab0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x80) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x15000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000015000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$vga_arbiter(&(0x7f0000016000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x82) -mmap(&(0x7f0000015000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000016000-0xde)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000d000)={0x0, 0x0}) -connect$unix(r1, &(0x7f0000012000)=@sockaddr_un_file={0x1, "a28d1e18e92fc688012eb8a5ab602d2f2a9be66782d5a755b2830040a9d5410b6c136ffb76d186460966f28cd66f652e64f04fc877908d86fe8f88ec7f3e2f6b5e1d7977a44f551c1c9b15cc066f36e89f2fa05e0b9d28c3f5a8ecfbe9b092ee6182b7931801cbf25fd4e4a1aae93a2990c368a10bfb8dacaf53b670906fe1442662f26b6e20fd99ed0827a4a33c1cfcaa1c1cb9c721c39104671f3dd4814388006b77bac10636d95651fc"}, 0x8) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xe000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) -sendmsg$unix(r0, &(0x7f0000004000-0x38)={&(0x7f0000008000-0x8)=@sockaddr_un_file={0x0, "a69d13eeda51e19737beff182241f11b8f7348119d66552bb4f95ac317c0a4e1aba2cfabbd788c428a6fcfc8fda3595bb43c13f4e9ac44f99fd0bf37180d9550e9c32cff17537436ac58be9c25628580a24d39747aa61b5156586dd1999c9cd55fe551dcec5c1f3245db48719af211ae59e00030374a292fab07c8f585ad96c745566fd3f733395bd6f181ab83352a9931b56321"}, 0x8, &(0x7f0000004000-0x10)=[], 0x0, &(0x7f0000004000-0x10)=[@cmsghdr_un_rights={0x1c, 0x1, 0x1, [r1, r1, r1]}, @cmsghdr_un_rights={0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r1, r1]}, @cmsghdr_un_cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x3, 0x4000}, 0x80) -r2 = dup3(r0, r1, 0x80000) -recvmsg$netrom(r2, &(0x7f000000d000)={&(0x7f000000e000-0x10)=@sockaddr_ax25={0x6, {"a155cab4c77555"}, 0x1}, 0x10, &(0x7f000000e000-0x30)=[{&(0x7f000000e000-0x6a)="56fc52c99876e7b3274040f8b319c222783ed2bf4edcb9f24bcc92cd44408d64f6f5b926cc610dfe7a05bbbedd88f938eb57607ef8729b51fa534e2d5f09e5c27d781219b9ef5b4022edc874ea95e29aa626fb6d59573617fd7461b2bbee2e077824912096301da3e3c0", 0x6a}, {&(0x7f0000001000)="22e4be3b79abec11d427d6049c1ca235436109d15c9986448c6337e126190ee2fe0599fb3caebd5dc2bddf16", 0x2c}, {&(0x7f0000001000-0x25)="3b83306012624574f7eb1582f4ba1ae7fee44f53aae118214531d0ca259b2039863e674b8b", 0x25}], 0x3, &(0x7f0000000000)=[], 0x0, 0x800}, 0x2000) -mmap(&(0x7f000000e000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -vmsplice(r1, &(0x7f000000e000)=[{&(0x7f0000004000-0xcf)="27539c97a4b0cc585677545ccc5319b935e176a0dd72ff7e4d5256c78a0db9bfc89f29baf168981f3b7d99545e44e91401ad9114667694a646b9afe543a52f6e624d39543dc06720166afadde7bdebf626c030e0730b765b589c5fdf316bb3bbdda666207b1202c5f76426c17069d01141f8cb4e7e72ab8855141c8c7caa9bd922ba76d17f1c36116b5ee3e56e1f4a6a5c3ac4c500624fbb1993cdfc3593721de017969290d720ed385ecd68c14aba0028bbdd3ab926d7a345d27a624cb9364ec78ec811db1f4a01cd1884a5be1fa3", 0xcf}], 0x1, 0x4) -connect$unix(r1, &(0x7f0000009000-0x8)=@sockaddr_un_abstract={0x1, 0x0, 0xfff}, 0x8) -2000/03/20 00:24:30 executing program 0: -r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) -ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000663000-0x8c)={0x7f, 0x1ff, 0x455ffe03711ae352, "eefe44b6542750c103b094d366ae18f346768ac5431499b1226e25e0a739e15eb2fd3b182aeaa2178c45015bef68279d8657ceb17f42ff1951feff4ca5ea9501", 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x10001, 0xd, 0x13, 0x2}, 0x8) -r1 = syz_open_dev$rfkill(&(0x7f0000001000-0x8)="2f6465762f72666b696c6c00", 0x0, 0x400) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -writev(r0, &(0x7f0000001000)=[{&(0x7f0000001000)="818f370f6d63ca3e10546192b9152604424f80ac89cce600a25548555258dc510696ed843aa2b4c156f00c95d2fa0edc8f468f89467f2b9431c9cda9354fdb074bb1aa85ed4725fb403f82f9cbe6bac512ad487e301a85616ed907f607f2258e4937f8a0768c7c028542add88cd12eef82ad4e5c43d8c2bcfaf4feb32353493dbae555b919f84bfd9c4224f8a5c29f7b1c74518cee8abb0fac4e2a", 0x9b}, {&(0x7f0000001000)="80fe68012e0c99023ab36fffea9b7dc4fad7109eb312da5a798e43e41b518909509d3f3fc490f59e5b0a9dadd4f5980f941aca3f159245c25834b26293d081d9e45e9a470fb440a9132db66c1a9e1e23eaa21c3c03012bbcca1e747328db70b5b0c2030db0976c2f5d7d058e2a429da8059b00dc896535eed7f7cf1d00bc74078f9c618bfd46dd2a2aeab657f5e666bf53e5acdca7331fe659f1c4525acf2737cf43b05dfa842467e97f27ef8dda15c2e77ea60a47e4cc7890affc1d2860eb62", 0xc0}, {&(0x7f0000000000)="ada4f18bef327f1b00c15570983ad18d0cbd0208269e5f64674f5d504b259319ac402846e20664513877e854ac8c75ffe986162dde70b9233c8e3753779c09acaf5a574b06c9ac77e59d67b9e758a1aed4a96fe6bc7002378db2ac58e444d9deb637b7997a1cd335e288dfafece40574a06660106fbc7f27c8d5893e66f41b042f2992af875bb1ec09ce51fdc7e3a3509b360502adc4c18ad3c9b7116a612de27f179bdcde", 0xa5}, {&(0x7f0000002000-0x61)="bcce68adfe1b389b3984bba37f617e92693b2f5c6ab15bcc654f3fd5f71cc2eb5275c9ec6a61879474600dc619f597009c67f1d577b532fed0618ba6c6032b6bcf1de2867cf26d5d8e87b342c8f3ec586db14476b5b578abaf0a88e5108fd63e87", 0x61}, {&(0x7f0000002000-0x48)="842e798af12d457ad56d589ea6762e2755c7af71c45e17abf537625d39e091b51d602c6cbc77acd40e868852f0a05e37faed30ac126e1ef3b3ee2248fd6524e587ddcae0b8badfd1", 0x48}], 0x5) -splice(r1, 0x0, r1, 0x0, 0x6, 0xf) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$hidraw0(&(0x7f0000002000)="2f6465762f6869647261773000", 0x0, 0x101000) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$FIONREAD(r2, 0x541b, &(0x7f0000004000-0x4)=0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000004000)={0x2, 0x8209, 0xcfd, "d58671190a8fd1fc2fe4d25d35383fb61dc3ab26508db1e97bffe0f45a72146b221d5fa6a46b0c6ca7ecc2ac2e39958e5950535616a2fd55f99c7f43a18fbd83", 0x72, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000005000)={0x3, 0x1, 0x7}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000006000+0x69a)={0x400, 0x5, 0x1f, 0x10000, 0x6, 0x7f}) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$console(&(0x7f0000008000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x800) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000008000)={0x1, 0x0, 0x78adac0b8f5b4683, 0x7}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000008000)={r3, 0x0}) -fcntl$getflags(r1, 0x401) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setxattr(&(0x7f000000a000-0xa)="2e2f636f6e74726f6c00", &(0x7f000000a000-0x1f)="706f7369785f61636c5f61636365737376626f786e657431776c616e30c500", &(0x7f000000a000-0xa)="246574683170726f6300", 0xa, 0x2) -2000/03/20 00:24:30 executing program 0: -r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) -ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000663000-0x8c)={0x7f, 0x1ff, 0x455ffe03711ae352, "eefe44b6542750c103b094d366ae18f346768ac5431499b1226e25e0a739e15eb2fd3b182aeaa2178c45015bef68279d8657ceb17f42ff1951feff4ca5ea9501", 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x10001, 0xd, 0x13, 0x2}, 0x8) -r1 = syz_open_dev$rfkill(&(0x7f0000001000-0x8)="2f6465762f72666b696c6c00", 0x0, 0x400) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -writev(r0, &(0x7f0000001000)=[{&(0x7f0000001000)="818f370f6d63ca3e10546192b9152604424f80ac89cce600a25548555258dc510696ed843aa2b4c156f00c95d2fa0edc8f468f89467f2b9431c9cda9354fdb074bb1aa85ed4725fb403f82f9cbe6bac512ad487e301a85616ed907f607f2258e4937f8a0768c7c028542add88cd12eef82ad4e5c43d8c2bcfaf4feb32353493dbae555b919f84bfd9c4224f8a5c29f7b1c74518cee8abb0fac4e2a", 0x9b}, {&(0x7f0000001000)="80fe68012e0c99023ab36fffea9b7dc4fad7109eb312da5a798e43e41b518909509d3f3fc490f59e5b0a9dadd4f5980f941aca3f159245c25834b26293d081d9e45e9a470fb440a9132db66c1a9e1e23eaa21c3c03012bbcca1e747328db70b5b0c2030db0976c2f5d7d058e2a429da8059b00dc896535eed7f7cf1d00bc74078f9c618bfd46dd2a2aeab657f5e666bf53e5acdca7331fe659f1c4525acf2737cf43b05dfa842467e97f27ef8dda15c2e77ea60a47e4cc7890affc1d2860eb62", 0xc0}, {&(0x7f0000000000)="ada4f18bef327f1b00c15570983ad18d0cbd0208269e5f64674f5d504b259319ac402846e20664513877e854ac8c75ffe986162dde70b9233c8e3753779c09acaf5a574b06c9ac77e59d67b9e758a1aed4a96fe6bc7002378db2ac58e444d9deb637b7997a1cd335e288dfafece40574a06660106fbc7f27c8d5893e66f41b042f2992af875bb1ec09ce51fdc7e3a3509b360502adc4c18ad3c9b7116a612de27f179bdcde", 0xa5}, {&(0x7f0000002000-0x61)="bcce68adfe1b389b3984bba37f617e92693b2f5c6ab15bcc654f3fd5f71cc2eb5275c9ec6a61879474600dc619f597009c67f1d577b532fed0618ba6c6032b6bcf1de2867cf26d5d8e87b342c8f3ec586db14476b5b578abaf0a88e5108fd63e87", 0x61}, {&(0x7f0000002000-0x48)="842e798af12d457ad56d589ea6762e2755c7af71c45e17abf537625d39e091b51d602c6cbc77acd40e868852f0a05e37faed30ac126e1ef3b3ee2248fd6524e587ddcae0b8badfd1", 0x48}], 0x5) -splice(r1, 0x0, r1, 0x0, 0x6, 0xf) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$hidraw0(&(0x7f0000002000)="2f6465762f6869647261773000", 0x0, 0x101000) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$FIONREAD(r2, 0x541b, &(0x7f0000004000-0x4)=0x0) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000004000)={0x2, 0x8209, 0xcfd, "d58671190a8fd1fc2fe4d25d35383fb61dc3ab26508db1e97bffe0f45a72146b221d5fa6a46b0c6ca7ecc2ac2e39958e5950535616a2fd55f99c7f43a18fbd83", 0x72, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000005000)={0x3, 0x1, 0x7}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000006000+0x69a)={0x400, 0x5, 0x1f, 0x10000, 0x6, 0x7f}) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$console(&(0x7f0000008000-0x8)="2f6465762f636f6e736f6c6500", 0x0, 0x800) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000008000)={0x1, 0x0, 0x78adac0b8f5b4683, 0x7}) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000008000)={r3, 0x0}) -fcntl$getflags(r1, 0x401) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setxattr(&(0x7f000000a000-0xa)="2e2f636f6e74726f6c00", &(0x7f000000a000-0x1f)="706f7369785f61636c5f61636365737376626f786e657431776c616e30c500", &(0x7f000000a000-0xa)="246574683170726f6300", 0xa, 0x2) -2000/03/20 00:24:30 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mlock(&(0x7f0000007000)=nil, (0x3000)) -mlock(&(0x7f000000b000)=nil, (0x2000)) -mlock(&(0x7f0000009000)=nil, (0x4000)) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f000000f000)="747275737465642c00", 0x2) -setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x2, 0x4031, 0xffffffffffffffff, 0x0) -mlock(&(0x7f0000001000)=nil, (0xe000)) -munlock(&(0x7f0000003000)=nil, (0x2000)) -remap_file_pages(&(0x7f000000c000)=nil, (0x3000), 0x0, 0x1, 0x800) -munmap(&(0x7f000000d000)=nil, (0x2000)) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$hidraw0(&(0x7f000000d000)="2f6465762f6869647261773000", 0x0, 0x10400) -mmap(&(0x7f000000d000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockname$netrom(r0, &(0x7f000000e000-0x10)=@sockaddr_ax25={0x0, {"00000000000000"}, 0x0}, &(0x7f000000d000-0x4)=nil) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x81a000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$usb(&(0x7f000009f000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x10000, 0x500) -mmap(&(0x7f000081a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TCGETA(r0, 0x5405, &(0x7f000081a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) -r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f70746d7800", 0x8800, 0x0) -ppoll(&(0x7f000045c000)=[{r1, 0x100000000, 0x0}], 0x1, &(0x7f000081a000-0x10)={0x77359400, 0x0}, &(0x7f000081a000-0x8)={0x101}, 0x8) -readv(r1, &(0x7f0000000000)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3c}, {&(0x7f0000001000-0x46)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x46}, {&(0x7f0000000000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xe2}, {&(0x7f0000000000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000}, {&(0x7f0000e7c000-0x38)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x38}], 0x5) -mmap(&(0x7f000081b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000081b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000081b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000081b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f000081b000)={0x50, 0x1, 0x0, &(0x7f000081b000)={0xf8, 0x4, 0x0, {0x20, 0x2, 0xd6, &(0x7f000081b000)="50161935de42593e408b1978b4ceaf1bcbeb4b4e4f05fd4bc88de837f19192513a98d2c35535509c6a8a2cde01cdc7c35e498f84194f859fc530cfb7f6af0b81fcda5cf974c4fc9dc00f03f76730da3e6cb17bf4d93470573b0ac704d93dcd594822717d279571937c7cb3fa835c0c300b4797049288ba554c8fb024fce02b8ec43222d2f9115a9bca29320dc0f80cb6c08315650f682a037abf89582a740d70ebc664bbc09ae8885a90be778c0b6ce2074b884f0646dc50312bdde1dabe54f0b633adc21ac43f4e01441086ea64bfe203c1ca3dabca"}, {0x20, 0x2, 0xc7, &(0x7f000081c000-0xc7)="957adf0219a23f87f3ce9317b03f70830489f87b431220885a4bc6b036baa2be292a30a925da6bec5b32854da59de4afe23819f0878d78aceb9fa7f74de90f3cbbfe4b1204e85b81080ffa75558bfdb108e718e6ec0466a6bbf022fcd9bba8d63119a1aefb0158eda2e0d87066279d1b2a6c363a509b3f80cc95846107c1d4957336707df818c6f975ad286deb93df4418d97e909b88f3c8228b6b063193125c6348260d379a1d110069f6c812bcc899d40363188dc515c68a25e3455ca0b2572fda538a04b06b"}, {0x28, 0x4, 0x3, 0x5, r0}, {0x28, 0x4, 0x101, 0x2, r0}, {0x18, 0x6, r0}, {0x20, 0x7, 0x7, 0xe0}, {0x18, 0xa, 0xa14}}, {0x1, 0xde7, 0x0}, {0x18, 0x6, r1}}) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$usb(&(0x7f0000006000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x8, 0x4a800) -fsync(r0) -r1 = syz_open_dev$binder(&(0x7f0000000000)="2f6465762f62696e64657200", 0x0, 0x880) -ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000002000-0x8e)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -clock_gettime(0x0, &(0x7f0000003000-0x10)={0x0, 0x0}) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_getres(0x0, &(0x7f0000009000)={0x0, 0x0}) -ppoll(&(0x7f0000002000+0xc49)=[{r1, 0xfff, 0x100000000}, {r1, 0x4, 0xfffffffffffffffe}, {r1, 0x3, 0xfffffffffffffffb}, {r1, 0x8000, 0x10000}], 0x4, &(0x7f0000001000-0x10)={r2, r3+10000000}, &(0x7f0000003000-0x8)={0x7fff}, 0x8) -fcntl$setownex(r1, 0xf, &(0x7f0000004000-0x8)={0x2, 0x0}) -fcntl$getflags(r1, 0x401) -fcntl$getflags(r1, 0x3) -setsockopt$SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000005000)=@sockaddr_in={0x2, 0x2ab, 0x100007f}, 0x8) -io_setup(0x80000000, &(0x7f0000007000-0x8)=0x0) -close(r1) -getsockopt$SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=nil) -[ 3093.163004] binder: 12010:12011 ioctl 80044584 20001f72 returned -22 -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x8fc6599b9b9afc99, 0x0, &(0x7f0000000000)={0x0, 0x0}) -fcntl$setlease(r0, 0x400, 0x1) -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000000e000)="2f6465762f70746d7800", 0x20000, 0x0) -flock(r1, 0x6) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$rfkill(&(0x7f000000f000)="2f6465762f72666b696c6c00", 0x0, 0x90140) -openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)="2f6465762f70746d7800", 0x20200, 0x0) -2000/03/20 00:24:31 executing program 0: -r0 = epoll_create1(0x80000) -mmap(&(0x7f0000000000)=nil, (0x5ea000), 0x3, 0x32, r0, 0x0) -pipe2(&(0x7f00005df000-0x8)={0x0, 0x0}, 0x80000) -vmsplice(r2, &(0x7f0000203000)=[{&(0x7f00005e2000)="83b3b30b0f395a6fd1741bc1071ebe13b5e9f3303d72f2d972016a5617b168174fa831233b999b85b2e952dbf965247a9f775d25f8c899a36c35847bce0708b481a505cbb6e18168c83ef820ca4a08b120cacfef7889", 0x56}, {&(0x7f00005e3000-0xed)="7decf26219c6f5e748c6a283acb80cc0a9a842537eca4f72f67692454bf866e740f4bc5f09a1b07a03a4333f0458070ade12b24c941e145cd2c260accd87fb9b19a1fdede663dd05b463536a44d25dc2f4ba8d61e13204d6575ca60ce3d31d19a7fda0eead4edf188cf826ddeb3b29837bbff2a98706273df2b37b9c8ae0d56f90fceb578cce11a2a18c4754d4efdaf54fc7f85ab161512ea6009a1b7e866ade3c6b0b1903dbf4f5949c7ee38984b36f3958071969ca8f6f66c29da8a28981d6c846ab327f7718d73137dc5df22458bfae9ddd5db271c9ffe6cf285ff8606ba13a03344f618c373ccf89c0d6b5", 0xed}, {&(0x7f00005e3000-0x51)="dd0222508a09d0d3f22adda19397228605eaef7a69960ff8aa4d55899ee09ab38765a78a50a7a70aa5e78329f8d028dbb437a7f521533e0bbf734d75d9d1037d38afcc7ca6745103c619faee4a5bc39098", 0x51}, {&(0x7f0000558000-0x9c)="919f64c5382ef1b6aa47c6c5cad530cfb0f72bcd91aa70e94836c83c6c86137a40da231510ec8b8be91712c4cffd4a05d8e778caf4bd55478ceee73615bf2172e26e5a13991288e5f7d0b735634bfbba7b78250da45f838548b74ba316b41d7cf4537e7eb2efaa61564c89fbdb51e9786c179a903514369184447b8e415f5dfbdbe26bf3f11a4181e75e6218d7b24ea149d7753b09a0728cb5cc37c1", 0x9c}], 0x4, 0x0) -mmap(&(0x7f00005ea000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00005ea000)={0x1, 0x0, []}) -vmsplice(r1, &(0x7f00004ee000-0x50)=[{&(0x7f00005e4000)="3730380d469f826aead339becc5d07bb38583a90c7c59fa856", 0x19}, {&(0x7f00005e6000-0xfc)="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", 0xfc}, {&(0x7f0000000000)="", 0x0}, {&(0x7f00005e7000-0x96)="e57234a134bcdcf36de623ab69ff1a98f02ade0e70a599a56f825c47e1c6ab6bd969172006eaeca91c49313e5c06e6d84244d1e32b5cab5cb1a76e388d64ded89fae3630e1d1f35a8563ba7600d3abde9ad9a7743f657a0e2a4676e20dfc8139bf97a65109915a0cd3e28e87a2f65915aff3951a414839aeae8b481b7fdb6234db50aa3255a857c361f7fb5068d8a9c985eea12de469fa", 0x97}], 0x4, 0xf) -nanosleep(&(0x7f000013c000-0x10)={0x0, 0x0}, 0x0) -2000/03/20 00:24:31 executing program 0: -prctl$intptr(0xb, 0x1) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$sctp(0x2, 0x5, 0x84) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000)={0xfffffffffffffffb, 0x1}, &(0x7f0000000000)=nil) -r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)="2f6465762f736e642f70636d432344236300", 0x6, 0x4002) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x8, 0x6, 0xffff, 0x1}, 0x10) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000)=[@sockaddr_in={0x2, 0xcab, 0x0}], 0x1) -ftruncate(r0, 0x8000) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -readv(r0, &(0x7f0000002000-0x20)=[{&(0x7f0000003000)="000000000000000000000000000000", 0xf}, {&(0x7f0000002000-0x1000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000}], 0x2) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -clock_getres(0x7, &(0x7f0000002000)={0x0, 0x0}) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x3000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = socket(0x12, 0x80000, 0x1) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmmsg$nfc_llcp(r1, &(0x7f0000000000)=[], 0x0, 0x4080) -fcntl$getownex(r0, 0x10, &(0x7f0000003000)={0x0, 0x0}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -capset(&(0x7f0000003000)={0x20071026, r2}, &(0x7f0000003000)={0x8, 0x6, 0x94a, 0x3, 0x8, 0x3}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = syz_open_dev$binder(&(0x7f0000004000-0x8)="2f6465762f62696e64657200", 0x0, 0x80) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_name_release(r3, 0x400495a1, &(0x7f0000003000)={0x30, 0x0, 0x0, {0x18, 0xb, 0x6}}) -rt_sigsuspend(&(0x7f0000000000)={0x8}, 0x8) -getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000002000)=nil) -sched_getparam(r4, &(0x7f0000002000)=0x0) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$vga_arbiter(&(0x7f0000001000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x10101) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000-0xc)={r1, 0x80000, r2}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_store(r2, &(0x7f0000002000-0x28)={0x28, 0xa3b, 0x0, 0x0, 0x1, 0x2c}, 0x28) -fcntl$setstatus(r0, 0x4, 0x2800) -r3 = fcntl$getown(r2, 0x9) -setpriority(0x2, r3, 0x1) -fcntl$setown(r0, 0x8, r3) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$tcp_buf(r2, 0x6, 0xb, &(0x7f0000001000-0xa)="00000000000000000000", &(0x7f0000003000-0x4)=nil) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000005000-0x8)={r1, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000006000-0x48)={{0x2, 0x100000001, 0x10000, 0x8000, 0x1f}, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -connect$unix(r2, &(0x7f0000006000)=@sockaddr_un_abstract={0x1, 0x0, 0x7f}, 0x8) -ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) -ptrace$pokeuser(0x6, r3, 0x0, 0x2) -r4 = syz_open_dev$sw_sync(&(0x7f0000003000-0x8)="2f6465762f73775f73796e6300", 0x0, 0x90100) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt(r4, 0x5, 0xff, &(0x7f0000007000)="3271a1dab6987538", 0x8) -ioctl$TIOCCBRK(r4, 0x5428) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = syz_open_dev$vga_arbiter(&(0x7f0000001000-0x8)="2f6465762f7667615f6172626974657200", 0x0, 0x10101) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001000-0xc)={r1, 0x80000, r2}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_store(r2, &(0x7f0000002000-0x28)={0x28, 0xa3b, 0x0, 0x0, 0x1, 0x2c}, 0x28) -fcntl$setstatus(r0, 0x4, 0x2800) -r4 = fcntl$getown(r2, 0x9) -setpriority(0x2, r4, 0x1) -fcntl$setown(r0, 0x8, r4) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$tcp_buf(r2, 0x6, 0xb, &(0x7f0000001000-0xa)="00000000000000000000", &(0x7f0000003000-0x4)=nil) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000005000-0x8)={r1, 0x0}) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000006000-0x48)={{0x2, 0x100000001, 0x10000, 0x8000, 0x1f}, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -connect$unix(r2, &(0x7f0000006000)=@sockaddr_un_abstract={0x1, 0x0, 0x7f}, 0x8) -ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) -ptrace$pokeuser(0x6, r4, 0x0, 0x2) -r5 = syz_open_dev$sw_sync(&(0x7f0000003000-0x8)="2f6465762f73775f73796e6300", 0x0, 0x90100) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt(r5, 0x5, 0xff, &(0x7f0000007000)="3271a1dab6987538", 0x8) -ioctl$TIOCCBRK(r5, 0x5428) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000009000)="2a40766d6e65743170707030212773656375726974792e75736572267b2b656d302d766d6e6574312c6c6f26236e6f64657600", 0x1) -close(r0) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x1f)="5c6c6f2f7573657200", 0x9a4ae9ba89fb5c2d) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000001000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", &(0x7f0000002000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -writev(r0, &(0x7f0000002000-0x10)=[{&(0x7f0000001000)="f5b17e230ed3a3fb676a93af64d405982ec007898649bf800a102d294488c14727d13b0130f813c950215eff1b2c6ad7f044bc591324d6744a1f301e8672d9cf87cff11d7445f27d4b0a789deeb5e24edd54f9401b2ef904f537a4ca1096f15c252208bb106343e126909ce1f34da2f96d27d1c1c7bb10347e1a62a16ffd6b8cd6c2673579f5962ed4e8400d3fd2185623c84297134c1488fbd26736d3394b2e536bcd60", 0xa4}], 0x1) -sysinfo(&(0x7f0000000000)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000000000)=nil, (0xb000), 0x7, 0x20011, r0, 0x0) -getsockopt$ipv6_int(r0, 0x29, 0x0, &(0x7f000000b000-0x4)=0x0, &(0x7f0000001000-0x4)=nil) -futex(&(0x7f000000b000)=0x1f, 0x9, 0x8, &(0x7f0000004000+0x3bf)={0x77359400, 0x0}, &(0x7f000000c000-0x4)=0x3, 0x9) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xa000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$unix(0x1, 0x1, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000000a000)=0x1, 0x4) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x10000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000-0x8)={0x0, 0x0}) -r2 = dup(r1) -write$fuse_notify_inval_inode(r2, &(0x7f000000e000)={0x28, 0x8, 0x0, 0xffffffff, 0x3, 0x6049b80777e95100}, 0x28) -dup3(r0, r0, 0x80000) -pselect6(0x40, &(0x7f000000e000)={0x400, 0x2, 0x5b16, 0x7, 0x8, 0xfffffffffffffbf8, 0xfffffffffffffffa, 0x2}, &(0x7f000000e000)={0x40, 0x5, 0xffffffffffffffef, 0x7, 0x1, 0xffffffffffffffab, 0x600000, 0x9}, &(0x7f000000f000-0x40)={0x7fff, 0x200, 0x400, 0x80000001, 0x4, 0x5, 0x4, 0x4}, &(0x7f000000f000-0x10)={0x77359400, 0x0}, &(0x7f000000b000)={&(0x7f000000f000-0x8)={0x7}, 0x8}) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x13000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x2)="c700", 0x1) -ftruncate(r0, 0x8701) -r1 = socket$netlink(0x10, 0x3, 0xa) -ioctl$int_in(r0, 0x5452, &(0x7f0000011000)=0x6) -sendfile(r1, r0, &(0x7f000000e000)=0x7ff, 0x10000) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = add_key(&(0x7f0000000000)="6d643573756d5b24c72c5d76626f786e65743100", &(0x7f0000001000-0x1)="00", &(0x7f0000000000)="f1cfc4b95f0ec07487330fb37c549448371f21415f6ff8e1cac92beb201f86b54f37d74385ffaf5ebd653eb7e3050ee57f595ccd4906bb715cdb86cb81", 0x3d, 0xffffffffffffffff) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = request_key(&(0x7f0000001000-0x1)="00", &(0x7f0000000000)="657468313ae6216e6f6465762a00", &(0x7f0000000000)="2e00", 0xfffffffffffffffa) -keyctl$unlink(0x9, r0, r1) -mmap(&(0x7f0000000000)=nil, (0x8000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -io_setup(0x3, &(0x7f0000007000)=0x0) -madvise(&(0x7f0000001000)=nil, (0x4000), 0x1) -madvise(&(0x7f0000001000)=nil, (0x4000), 0x0) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000009000)=nil, (0x2000), 0x1, 0x4132, 0xffffffffffffffff, 0x0) -sched_setparam(0x0, &(0x7f0000001000)=0x80000001) -r0 = getpid() -ptrace(0x4218, r0) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$usb(&(0x7f000000a000-0x8)="2f6465762f6275732f7573622f3030232f30302300", 0x3, 0x8280) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000009000)={0x100000000, 0x100000000, 0x8, "c20db2cc7c1ab5c6a93294c949f574a3b0011b28100e44e55f2756fdd39ef15a281cbb04ebb0c0f7921a84faeaa00e57c2f6d750911eea2378cd605bb077c07a", 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -r1 = socket$netlink(0x10, 0x3, 0x10) -getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000901000-0x7e)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", &(0x7f0000000000)=nil) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -syz_open_dev$sw_sync(&(0x7f000000d000)="2f6465762f73775f73796e6300", 0x0, 0x208002) -mlock(&(0x7f0000006000)=nil, (0x3000)) -mmap(&(0x7f000000f000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000010000)=nil, (0x1000), 0x1, 0x32, 0xffffffffffffffff, 0x0) -mprotect(&(0x7f000000c000)=nil, (0x3000), 0x1) -munlock(&(0x7f0000007000)=nil, (0x4000)) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000000000)="2500", 0x1) -ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000141000-0xc)={0x400, 0x401, 0x8c4, 0x9, 0x2, 0x7, 0x8000000000, 0x81, 0x7f, 0xfffffffffffff126, 0x9, 0x2}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pivot_root(&(0x7f0000001000)="2e2f636f6e74726f6c00", &(0x7f0000002000-0x6)="2e2f62757300") -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_TIOCINQ(r0, 0x541b, &(0x7f0000002000)=0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCTTYGSTRUCT(r0, 0x541a, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000004000)=0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000006000-0x50)={0x50, 0x76977702db6a4b35, 0x0, &(0x7f0000006000-0xf8)={0xf8, 0x7, 0x0, {0x20, 0x2, 0xac, &(0x7f0000005000)="44d5e70aa3259b316f2c322454e9c792243886c51123323439eb8e4fea74bde830c2d37a2c53a585562ab102c8e5a6cee205dc8a083b2afe636f220f2639868cb7457d68b37a8a3ffdbc21da805756eedcde0ddf4b39c9c16357eaa84cb90cf3302b30d73a12992099373c9e24d29f90c045925b5740c8c4afc592e494b6562169235dcc5e48eb5dcfbf8ca926757fdbe14122c7eb324c0b6ae60672985e280876b52d1a8b9e1ee9f410af73"}, {0x20, 0x2, 0x65, &(0x7f0000006000-0x65)="acfbbb58b542c4d6a0645067d23b4d18996aa9154da8433be8df20ecfc84b7d52a8458c4a0426c53400b4571725da53743ba02f3c7741acf14c06aea675839a9dd511a2481b45a0540dbe23bb64ba8681254455661e536eb2fec6cb39d3410e3798ddca27c"}, {0x28, 0x4, 0x3a4b, 0x8, r0}, {0x28, 0x4, 0x400, 0x7, r0}, {0x18, 0x6, r0}, {0x20, 0x7, 0x3, 0x6}, {0x18, 0xa, 0xbc}}, {0x1ff, 0x101, 0x0}, {0x18, 0x6, r0}}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -bind$nfc_llcp(r0, &(0x7f0000007000-0x60)={0x27, 0x9, 0x1000, 0x7, 0xd9, 0x1ff, "e9e19d550a7dcce34a30373ad7adc8d7f78b77df9edac899e0f1ef0b19f2991b3608192f1cefd9e7140e95906489d59f9a1930dcfd6933d62f18ab33c0e4da", 0x7}, 0x60) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$sw_sync(&(0x7f0000007000)="2f6465762f73775f73796e6300", 0x0, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = accept4$unix(r1, 0x0, &(0x7f0000009000-0x4)=nil, 0x80800) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000009000)={0x0, 0x0}, &(0x7f0000009000)=nil) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmmsg$sctp(r0, &(0x7f000000a000)=[{&(0x7f0000004000-0x10)=@sockaddr_in6={0xa, 0x7ab, 0x5, {0x0, 0x0, 0x0, 0x1000000}, 0xffff}, 0x1c, &(0x7f000000a000)=[{&(0x7f000000a000)="16f39dffe769babc7b405d0bb26bee1e399edb40050e1a68ed84cd82631f1fe5bbba786a7fc1d78419cb6d6f0a3090064d2399103f3f30fca2808e960b6ab6e91bd14f25b48106ae29821a7138d684b53a3613a15689ce22e0e8690619ea0ea77d0375459a096e32606583fe9781", 0x6e}, {&(0x7f000000b000-0x28)="9887a2060b2f2696e589e828ddb9fe557313c660ece8a0ec5fd1ac17296b367ccaff2822f6d1115f", 0x28}], 0x2, &(0x7f000000a000)=[@cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x1, 0x5, 0x0, 0x8000, 0xc3, 0x101, 0x8000, 0x4256, 0x9}}], 0x1, 0x4000}, {&(0x7f000000a000)=@sockaddr_in={0x2, 0x11ab, 0x100007f}, 0x8, &(0x7f000000a000)=[{&(0x7f000000a000)="5508f42b646c2ee840172f6cb3e7fecdeee0a38d3e64150235e455b835b420ed1b3c5eb0064eabc5ae6ddf7017339eb0aade7febc637d8fdfa10984691c232316e78965089d8124a4e4f89ebd37f15e93f2638a5e3f5851f0bdf3dbb0ff01d847582bdb374cbee2d44850dc4f6062626d852374ed7092a2616c1971227", 0x7d}, {&(0x7f000000b000-0x1000)="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", 0x1000}, {&(0x7f0000001000-0xf5)="e6af60618941eaae36b3e45701ef9deec8bb046fce40da356b62afcaa70cd3e4f5a8dff48753b848a2cf18b0d5a8480c754c184b2e47dc97ba8b1a26f272b7750f6d71df5bd039f74d57ff3f9f3961cd4a07ea70d3618eb9e593321d9165c7cb61b6ec4d56e3a2fa03ccd10f576f05c3540a07de3f7e9ad40e05c70fec34bb44ad376d19050b8e46a70a14c370f9b4890ccd2e9174607e19224f28e9242913b7038ae23d4f4d438c1d0ecbd3967482df8101fa402dcf8887df1333f4566878617001bf3197beb3ed758b274c1959c0c188a5f40c4afa238f22cac44088ae7c6e8ef9ddcb502642af24a43c21e99c35235114638ce6", 0xf5}, {&(0x7f000000b000-0x61)="5ee94dcacaccee7f624fbba5f63ccf56ac597cbb21576d1baab028565ca0c4652ddeb1d83a3897bc1193593971f40fb20057379a1616f5b58740d7cbb8cd0dad002d0dc2f0e4b08ea1c0c92b762c43bbe4986efafc8621f061dc4a73237e8a53c5", 0x61}, {&(0x7f000000a000)="dda7905e1b3ca4605c7d76cb67d484a975f252c68af6bee2ad07a62c3a0a2d601d143aa262c6dd07237573bf9b9436041bbb388894f5695a245c090a6af1547e3618eff323421aa4a3c2de17eeccb776eb2089344cce518cb0c1f1", 0x5b}], 0x5, &(0x7f000000b000-0x18)=[@cmsghdr_sctp_init={0x18, 0x84, 0x0, {0xffff, 0x10000, 0x101, 0x401}}], 0x1, 0x800}, {&(0x7f000000b000-0x8)=@sockaddr_in={0x2, 0xeab, 0xffffffff}, 0x8, &(0x7f0000000000)=[], 0x0, 0x0, 0x0, 0x800}, {&(0x7f000000b000-0x8)=@sockaddr_in={0x2, 0xbab, 0x100007f}, 0x8, &(0x7f000000b000-0x20)=[{&(0x7f000000b000-0x11)="887883b6accddd2099e94126bbd41e55e5", 0x11}, {&(0x7f000000b000-0x2b)="39f70474d57c5feb418279bebc1fda0cbe36d3090eff9fd134e6b96b2fecb721e3c9ead61f9dee1efacd62", 0x2b}], 0x2, &(0x7f000000b000-0xa8)=[@cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x7cfe, 0x7, 0x20, 0x7ff}}, @cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x40, 0x1, 0x5, 0x6, 0x7, 0x40, 0x9, 0x3ff, 0x9}}, @cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x8, 0x2, 0x73, 0x51}}, @cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x3f, 0x4738, 0x200, 0x2bcd, 0x7, 0xa253, 0x3, 0x10000, 0x6}}, @cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x3f, 0x1, 0x0, 0x8}}], 0x5, 0x800}], 0x4, 0x45) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000000000)="2500", 0x1) -ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000141000-0xc)={0x400, 0x401, 0x8c4, 0x9, 0x2, 0x7, 0x8000000000, 0x81, 0x7f, 0xfffffffffffff126, 0x9, 0x2}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -pivot_root(&(0x7f0000001000)="2e2f636f6e74726f6c00", &(0x7f0000002000-0x6)="2e2f62757300") -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_TIOCINQ(r0, 0x541b, &(0x7f0000002000)=0x0) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCTTYGSTRUCT(r0, 0x541a, &(0x7f0000003000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$NETROM_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000004000)=0x0) -mmap(&(0x7f00004e9000)=nil, (0x800000), 0x3, 0x10, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$kdbus_send(r0, 0x40049590, &(0x7f0000006000-0x50)={0x50, 0x76977702db6a4b35, 0x0, &(0x7f0000006000-0xf8)={0xf8, 0x7, 0x0, {0x20, 0x2, 0xac, &(0x7f0000005000)="44d5e70aa3259b316f2c322454e9c792243886c51123323439eb8e4fea74bde830c2d37a2c53a585562ab102c8e5a6cee205dc8a083b2afe636f220f2639868cb7457d68b37a8a3ffdbc21da805756eedcde0ddf4b39c9c16357eaa84cb90cf3302b30d73a12992099373c9e24d29f90c045925b5740c8c4afc592e494b6562169235dcc5e48eb5dcfbf8ca926757fdbe14122c7eb324c0b6ae60672985e280876b52d1a8b9e1ee9f410af73"}, {0x20, 0x2, 0x65, &(0x7f0000006000-0x65)="acfbbb58b542c4d6a0645067d23b4d18996aa9154da8433be8df20ecfc84b7d52a8458c4a0426c53400b4571725da53743ba02f3c7741acf14c06aea675839a9dd511a2481b45a0540dbe23bb64ba8681254455661e536eb2fec6cb39d3410e3798ddca27c"}, {0x28, 0x4, 0x3a4b, 0x8, r0}, {0x28, 0x4, 0x400, 0x7, r0}, {0x18, 0x6, r0}, {0x20, 0x7, 0x3, 0x6}, {0x18, 0xa, 0xbc}}, {0x1ff, 0x101, 0x0}, {0x18, 0x6, r0}}) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -bind$nfc_llcp(r0, &(0x7f0000007000-0x60)={0x27, 0x9, 0x1000, 0x7, 0xd9, 0x1ff, "e9e19d550a7dcce34a30373ad7adc8d7f78b77df9edac899e0f1ef0b19f2991b3608192f1cefd9e7140e95906489d59f9a1930dcfd6933d62f18ab33c0e4da", 0x7}, 0x60) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$sw_sync(&(0x7f0000007000)="2f6465762f73775f73796e6300", 0x0, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r2 = accept4$unix(r1, 0x0, &(0x7f0000009000-0x4)=nil, 0x80800) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000009000)={0x0, 0x0}, &(0x7f0000009000)=nil) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x0), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendmmsg$sctp(r0, &(0x7f000000a000)=[{&(0x7f0000004000-0x10)=@sockaddr_in6={0xa, 0x7ab, 0x5, {0x0, 0x0, 0x0, 0x1000000}, 0xffff}, 0x1c, &(0x7f000000a000)=[{&(0x7f000000a000)="16f39dffe769babc7b405d0bb26bee1e399edb40050e1a68ed84cd82631f1fe5bbba786a7fc1d78419cb6d6f0a3090064d2399103f3f30fca2808e960b6ab6e91bd14f25b48106ae29821a7138d684b53a3613a15689ce22e0e8690619ea0ea77d0375459a096e32606583fe9781", 0x6e}, {&(0x7f000000b000-0x28)="9887a2060b2f2696e589e828ddb9fe557313c660ece8a0ec5fd1ac17296b367ccaff2822f6d1115f", 0x28}], 0x2, &(0x7f000000a000)=[@cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x1, 0x5, 0x0, 0x8000, 0xc3, 0x101, 0x8000, 0x4256, 0x9}}], 0x1, 0x4000}, {&(0x7f000000a000)=@sockaddr_in={0x2, 0x11ab, 0x100007f}, 0x8, &(0x7f000000a000)=[{&(0x7f000000a000)="5508f42b646c2ee840172f6cb3e7fecdeee0a38d3e64150235e455b835b420ed1b3c5eb0064eabc5ae6ddf7017339eb0aade7febc637d8fdfa10984691c232316e78965089d8124a4e4f89ebd37f15e93f2638a5e3f5851f0bdf3dbb0ff01d847582bdb374cbee2d44850dc4f6062626d852374ed7092a2616c1971227", 0x7d}, {&(0x7f000000b000-0x1000)="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", 0x1000}, {&(0x7f0000001000-0xf5)="e6af60618941eaae36b3e45701ef9deec8bb046fce40da356b62afcaa70cd3e4f5a8dff48753b848a2cf18b0d5a8480c754c184b2e47dc97ba8b1a26f272b7750f6d71df5bd039f74d57ff3f9f3961cd4a07ea70d3618eb9e593321d9165c7cb61b6ec4d56e3a2fa03ccd10f576f05c3540a07de3f7e9ad40e05c70fec34bb44ad376d19050b8e46a70a14c370f9b4890ccd2e9174607e19224f28e9242913b7038ae23d4f4d438c1d0ecbd3967482df8101fa402dcf8887df1333f4566878617001bf3197beb3ed758b274c1959c0c188a5f40c4afa238f22cac44088ae7c6e8ef9ddcb502642af24a43c21e99c35235114638ce6", 0xf5}, {&(0x7f000000b000-0x61)="5ee94dcacaccee7f624fbba5f63ccf56ac597cbb21576d1baab028565ca0c4652ddeb1d83a3897bc1193593971f40fb20057379a1616f5b58740d7cbb8cd0dad002d0dc2f0e4b08ea1c0c92b762c43bbe4986efafc8621f061dc4a73237e8a53c5", 0x61}, {&(0x7f000000a000)="dda7905e1b3ca4605c7d76cb67d484a975f252c68af6bee2ad07a62c3a0a2d601d143aa262c6dd07237573bf9b9436041bbb388894f5695a245c090a6af1547e3618eff323421aa4a3c2de17eeccb776eb2089344cce518cb0c1f1", 0x5b}], 0x5, &(0x7f000000b000-0x18)=[@cmsghdr_sctp_init={0x18, 0x84, 0x0, {0xffff, 0x10000, 0x101, 0x401}}], 0x1, 0x800}, {&(0x7f000000b000-0x8)=@sockaddr_in={0x2, 0xeab, 0xffffffff}, 0x8, &(0x7f0000000000)=[], 0x0, 0x0, 0x0, 0x800}, {&(0x7f000000b000-0x8)=@sockaddr_in={0x2, 0xbab, 0x100007f}, 0x8, &(0x7f000000b000-0x20)=[{&(0x7f000000b000-0x11)="887883b6accddd2099e94126bbd41e55e5", 0x11}, {&(0x7f000000b000-0x2b)="39f70474d57c5feb418279bebc1fda0cbe36d3090eff9fd134e6b96b2fecb721e3c9ead61f9dee1efacd62", 0x2b}], 0x2, &(0x7f000000b000-0xa8)=[@cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x7cfe, 0x7, 0x20, 0x7ff}}, @cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x40, 0x1, 0x5, 0x6, 0x7, 0x40, 0x9, 0x3ff, 0x9}}, @cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x8, 0x2, 0x73, 0x51}}, @cmsghdr_sctp_sndrcv={0x30, 0x84, 0x1, {0x3f, 0x4738, 0x200, 0x2bcd, 0x7, 0xa253, 0x3, 0x10000, 0x6}}, @cmsghdr_sctp_init={0x18, 0x84, 0x0, {0x3f, 0x1, 0x0, 0x8}}], 0x5, 0x800}], 0x4, 0x45) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x5000), 0x4, 0x32, 0xffffffffffffffff, 0x0) -r0 = socket$netlink(0x10, 0x3, 0xa) -write(r0, &(0x7f0000004000)="b75aa7263ba6fba7c1ce1181d38edc7a7cc861055744d30f326d00a5ec605c893c8a30e15b75f8c5065b455a96d234600fdc829503a7afad14325fc9e0434b4fed73480d91b9dcd28b269c27dc5edadb9dc30963a55e1dce0e971c5936431183fc5a37ff516e0d5fc9", 0x69) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000006000)=0xffffffff, 0x4) -ftruncate(r0, 0x4) -recvmmsg(r0, &(0x7f0000005000)=[{&(0x7f0000005000)=nil, 0x2, &(0x7f0000005000)=[{&(0x7f0000005000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xff}], 0x1, &(0x7f0000005000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x3d, 0x9}, {&(0x7f0000006000-0x80)=nil, 0x80, &(0x7f0000006000-0x20)=[{&(0x7f0000005000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x82}, {&(0x7f0000000000)="", 0x0}], 0x2, &(0x7f0000005000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000, 0x557}], 0x2, 0x2) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = dup(0xffffffffffffffff) -mmap(&(0x7f000072d000)=nil, (0x2000), 0x4, 0x32, r0, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$usb(&(0x7f0000001000)="2f6465762f6275732f7573622f3030232f30302300", 0xe458, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002000-0xc)={0x0, 0x0, r0}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000002000-0x8)={0x0, 0x0}) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000001000)={r2, r3}) -r4 = syz_open_dev$binder(&(0x7f0000001000)="2f6465762f62696e64657200", 0x0, 0x246901) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000002000-0xbc)={0x0, 0x0, "19fe9ce101974997ae1b3fc2e097378012f9d1076e26f7093a24414ce2c569edcd7fd26cfeb57789226c48e2507cf347c70ec3859a927bc69cdf455efee1317a", 0xffffffff80000000, "4d5c9fc21493e0aa", "cc0be87ebf84780d8abf5d54a4131d19967b14327e4d64c3d336ea640aec4efc", 0x800, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -r5 = syz_open_dev$sndseq(&(0x7f0000001000-0x8)="2f6465762f736e642f73657100", 0x0, 0x101000) -mmap(&(0x7f0000821000)=nil, (0x4000), 0x4, 0x110, r5, 0x0) -seccomp(0x1, 0x0, &(0x7f0000002000)={0x1, &(0x7f0000001000-0x8)=[{0x6, 0x4, 0x8, 0x0}]}) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x11000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000010000-0x8)="2f6465762f70746d7800", 0x200, 0x0) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = accept$sctp(0xffffffffffffffff, &(0x7f0000011000)=@sockaddr_in={0x0, 0x0, 0x0}, &(0x7f0000012000-0x4)=nil) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000011000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000012000-0x8)={0x9, 0x2}, &(0x7f0000012000-0x4)=nil) -ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffff9) -ioctl$TIOCNXCL(r0, 0x540d) -2000/03/20 00:24:31 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = request_key(&(0x7f0000001000-0x1)="00", &(0x7f0000000000)="00", &(0x7f0000000000)="5e70707031707070317070703100", 0xfffffffffffffffa) -keyctl$clear(0x7, r0) -mmap(&(0x7f0000000000)=nil, (0x9000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000009000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -prctl$seccomp(0x16, 0x1, &(0x7f000000a000-0x10)={0x2, &(0x7f000000a000-0x10)=[{0xffffffff, 0x40daea980b01d0a6, 0x9, 0x400}, {0x0, 0x7fffffff, 0x2, 0xe1dfc218d8922489}]}) -add_key(&(0x7f0000003000-0x7)="73797374656d00", &(0x7f0000003000)="4073656c696e75000000000000020000", &(0x7f0000001000-0x1e)="a7d22e2146ff7945caaec669e16b2d478345e968f4d1bbfd73741f2cfbdf", 0x1e, 0xfffffffffffffffe) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f000000b000-0x1)=nil, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$NETROM_T4(r1, 0x103, 0x6, &(0x7f000000a000)=0x7fff, 0x4) -add_key(&(0x7f0000002000)="2700", &(0x7f0000003000-0x8)="6d643573756d2c00", &(0x7f0000003000-0xbb)="cdf26096a05d7161afe1345dabfeb942e0c87d642e159bc36712d9aa2d43fb1d2f550388cd8f758f0fc33921c9649150e336c51affc4d64f24b8b15837017ba01f37a65e03feda0b6d66e90833dc052e5ea5178756ec7794ac6a936d49287978f56410b25300256ff9f7a94442d88b9eb247fa3d21f92c96c5e0f3b6ac4f725f8b6e8dcad7efb808a36b8c39eb487d2790f2b0902a414e89962a4fac2b4d6fab0c6b74e3676c18af77f1e5be006c3cb75e847016ea4d9d0915f220", 0xbb, 0xffffffffffffffff) -[ 3093.952046] type=1326 audit(953511805.299:559): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=7349 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -[ 3093.973285] type=1326 audit(953511872.006:560): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12085 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -[ 3094.170817] type=1326 audit(953511872.006:560): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12085 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -[ 3094.191506] type=1326 audit(953511872.224:561): auid=4294967295 uid=65534 gid=65534 ses=4294967295 subj=u:r:su:s0 pid=12087 comm="syz-executor" exe="/data/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0x42fa34 code=0x0 -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000bd4000)=nil, (0x6000), 0x1, 0x40010, 0xffffffffffffffff, 0x0) -r0 = getpgid(0x0) -r1 = gettid() -rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000001000)={0x5, 0x9, 0x1, 0x800}) -2000/03/20 00:24:32 executing program 0: -r0 = socket$unix(0x1, 0x1, 0x0) -fcntl$getflags(r0, 0x3) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -openat$xenevtchn(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f78656e2f65767463686e00", 0x20000, 0x0) -2000/03/20 00:24:32 executing program 0: -add_key(&(0x7f0000001000-0x1)="00", &(0x7f0000001000-0xb)="2b70707030237070703000", &(0x7f0000000000)="65d838c5c360af80ecc227393ac79bea53422afd44d5a234572f562fc9c5a8ed43898789b944a6a1a8b2b313f7fd526f1ac0a3bdd269ff937f72", 0x3a, 0xfffffffffffffff9) -r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x8)="2f6465762f736e642f70636d432344236300", 0x8, 0x101842) -ftruncate(r0, 0x81) -mmap(&(0x7f0000000000)=nil, (0x4000), 0x1, 0x12, r0, 0x0) -pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000002000-0xc)="5b3b3eb17147d3f12f8f833b", 0xc}, {&(0x7f0000005000-0xb5)="773bc7edf977608338e43944d0bc21831bafa0f5f3fcf7512b7012539dcec2deca3b13ea538520444c41af43c9f5d81d23dda80fcad860f6b04c2e41ffda591ffdbf8dfeada9373693c83596e4f1e152e0ef7de865854b8dab8e1e6b9b27f543fdf93f9bd63a4c8fbf8ac3f47ff016c619ac17bdc6e1fcc351aff88c239a4febbf7e8a47f51037895522a9e8072fe8649ab5e4c6a24cb708624e8fe70c0d967863f464e3186f1237beb819bffd39e57407b081627d", 0xb5}, {&(0x7f0000004000)="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", 0x1000}], 0x3, 0x0) -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xa000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) -sendmsg$unix(r0, &(0x7f0000004000-0x38)={&(0x7f0000008000-0x8)=@sockaddr_un_file={0x1, "a69d13eeda51e19737beff182241f11b8f7348119d66552bb4f95ac317c0a4e1aba2cfabbd788c428a6fcfc8fda3595bb43c13f4e9ac44f99fd0bf37180d9550e9c32cff17537436ac58be9c25628580a24d39747aa61b5156586dd1999c9cd55fe551dcec5c1f3245db48719af211ae59e00030374a292fab07c8f585ad96c745566fd3f733395bd6f181ab83352a9931b56321"}, 0x8, &(0x7f0000000000)=[], 0x0, &(0x7f0000004000-0x10)=[@cmsghdr_un_cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @cmsghdr_un_rights={0x24, 0x1, 0x1, []}, @cmsghdr_un_cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x3, 0x5}, 0x80) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = syz_open_dev$vga_arbiter(&(0x7f000000a000)="2f6465762f7667615f6172626974657200", 0x0, 0x800) -r2 = fcntl$getown(r0, 0x9) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getresuid(&(0x7f000000a000)=0x0, &(0x7f000000a000)=0x0, &(0x7f000000b000-0x4)=0x0) -mmap(&(0x7f000000a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f000000a000)={0x8, 0x0, r2, 0x1, r3, 0x6c, 0xffff, 0x1}) -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000983000)=nil, (0x1000), 0x2, 0x132, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000000000)="40246e6f6465762b6b657972696e67272c2700", 0x2) -write$fuse_ioctl(r0, &(0x7f0000002000)={0x20, 0x7, 0x81, 0x9000000000, 0x4, 0x7fff, 0x4}, 0x20) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -write$fuse_notify_retrieve(r0, &(0x7f0000001000)={0x30, 0x7fff, 0x0, 0x20, 0x200, 0x1, 0xff}, 0x30) -2000/03/20 00:24:32 executing program 0: -r0 = dup(0xffffffffffffffff) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$netrom(r0, &(0x7f0000000000)=@full_sockaddr_ax25={{0x0, {"00000000000000"}, 0x0}, [{"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}]}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000002000-0x28)={&(0x7f000022e000)=nil, 0x18, 0x0, 0xc3, &(0x7f000026d000)=nil, 0x6}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000002000)={0x1, 0x9, 0x1, "b2e09e986f8cb087f3ba5fe4fa5fa7892de7c21a0b24e2b34038660d086d9789663690a9ef4c50041cb6a79798d8543be7a348a11e1b7a32871af7f85b299af4", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000003000)={{0x8000, 0x9, 0x7fff, 0x8000000, 0x1}, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = accept4$sctp(r0, 0x0, &(0x7f0000005000-0x4)=nil, 0x800) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -setsockopt$ip_mtu(r1, 0x0, 0xa, &(0x7f0000005000-0x4)=0x5, 0x4) -fdatasync(r1) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000005000)={0xbe3, @sockaddr_storage_in6={{0xa, 0x4ab, 0x400, {0x0, 0x0, 0x0, 0x1000000}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100000000, 0xde, 0x2, 0x5, 0x5, 0x6, 0x2b, 0x5, 0xfffffffffffff000, 0x1f, 0x4dc, 0x8000, 0x1, 0xddb1, 0x2]}, &(0x7f0000006000-0x4)=nil) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000007000-0x4)=0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sched_getparam(r2, &(0x7f0000006000)=0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = add_key(&(0x7f0000007000)="73656c696e75786264657600", &(0x7f0000007000)="5c00", &(0x7f0000008000-0x9f)="4a575b9c39502fd931af24b771df51b585bc02e397c41897c25f7f5a274cd7b6529c8c624417fceffab795d2d82b299631c3e23c7a0e7f1a7fb73cefe6c762207859abf51762306e573040ed29fc16a8ea8d571755134d729e932f7cea4645140bac2e77dcb4edce0877518bb4592d4c9ef9d5dd41c80636f0b0d02629e66d0224891fa1d66d71baa5b1f6f50da8283871ddfe5658e6eb33d9bcfb5cf0d2f5", 0x9f, 0xfffffffffffffffd) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -keyctl$update(0x2, r3, &(0x7f0000007000)="bcda37f45f0acc01f99b7548e6a7b5ff7ff5db22dec8b104ba9041d1450854b7655d58c4c154cdac5ebf0419baa3068597407a6fda28", 0x36) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_OPEN_CLIENT_SESSION(r0, 0xc0387410, &(0x7f0000009000-0x38)={{0x7, 0x8, 0x7, "9e28ec8ea03ea266"}, {0x2e1, 0x3, &(0x7f0000008000)={0x2, 0x0, @int=0x3, &(0x7f0000009000-0x14)={0x60, 0x2, @int=0x1ff, &(0x7f0000009000-0x20)={0x80000000, 0x3, @te_mem={&(0x7f0000005000)=nil, 0x80000000}, &(0x7f0000009000-0x14)={0x97f, 0x80000007, @int=0x4, 0x0}}}}, &(0x7f0000009000-0x14)={0x7, 0x100, @int=0x9, 0x0}, 0x6, 0x3}, &(0x7f0000008000)={0x0, 0x0, 0x0}}) -2000/03/20 00:24:32 executing program 0: -r0 = dup(0xffffffffffffffff) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getpeername$netrom(r0, &(0x7f0000000000)=@full_sockaddr_ax25={{0x0, {"00000000000000"}, 0x0}, [{"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}, {"00000000000000"}]}, &(0x7f0000001000-0x4)=nil) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000002000-0x28)={&(0x7f000022e000)=nil, 0x18, 0x0, 0xc3, &(0x7f000026d000)=nil, 0x6}) -mmap(&(0x7f0000002000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000002000)={0x1, 0x9, 0x1, "b2e09e986f8cb087f3ba5fe4fa5fa7892de7c21a0b24e2b34038660d086d9789663690a9ef4c50041cb6a79798d8543be7a348a11e1b7a32871af7f85b299af4", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000003000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000003000)={{0x8000, 0x9, 0x7fff, 0x8000000, 0x1}, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r1 = accept4$sctp(r0, 0x0, &(0x7f0000005000-0x4)=nil, 0x800) -mmap(&(0x7f0000004000)=nil, (0x1000), 0x3, 0x12, 0xffffffffffffffff, 0x0) -setsockopt$ip_mtu(r1, 0x0, 0xa, &(0x7f0000005000-0x4)=0x5, 0x4) -fdatasync(r1) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000005000)={0xbe3, @sockaddr_storage_in6={{0xa, 0x4ab, 0x400, {0x0, 0x0, 0x0, 0x1000000}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100000000, 0xde, 0x2, 0x5, 0x5, 0x6, 0x2b, 0x5, 0xfffffffffffff000, 0x1f, 0x4dc, 0x8000, 0x1, 0xddb1, 0x2]}, &(0x7f0000006000-0x4)=nil) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000007000-0x4)=0x0) -mmap(&(0x7f0000006000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sched_getparam(r2, &(0x7f0000006000)=0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r3 = add_key(&(0x7f0000007000)="73656c696e75786264657600", &(0x7f0000007000)="5c00", &(0x7f0000008000-0x9f)="4a575b9c39502fd931af24b771df51b585bc02e397c41897c25f7f5a274cd7b6529c8c624417fceffab795d2d82b299631c3e23c7a0e7f1a7fb73cefe6c762207859abf51762306e573040ed29fc16a8ea8d571755134d729e932f7cea4645140bac2e77dcb4edce0877518bb4592d4c9ef9d5dd41c80636f0b0d02629e66d0224891fa1d66d71baa5b1f6f50da8283871ddfe5658e6eb33d9bcfb5cf0d2f5", 0x9f, 0xfffffffffffffffd) -mmap(&(0x7f0000007000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -keyctl$update(0x2, r3, &(0x7f0000007000)="bcda37f45f0acc01f99b7548e6a7b5ff7ff5db22dec8b104ba9041d1450854b7655d58c4c154cdac5ebf0419baa3068597407a6fda28", 0x36) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000008000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$TE_IOCTL_OPEN_CLIENT_SESSION(r0, 0xc0387410, &(0x7f0000009000-0x38)={{0x7, 0x8, 0x7, "9e28ec8ea03ea266"}, {0x2e1, 0x3, &(0x7f0000008000)={0x2, 0x0, @int=0x3, &(0x7f0000009000-0x14)={0x60, 0x2, @int=0x1ff, &(0x7f0000009000-0x20)={0x80000000, 0x3, @te_mem={&(0x7f0000005000)=nil, 0x80000000}, &(0x7f0000009000-0x14)={0x97f, 0x80000007, @int=0x4, 0x0}}}}, &(0x7f0000009000-0x14)={0x7, 0x100, @int=0x9, 0x0}, 0x6, 0x3}, &(0x7f0000008000)={0x0, 0x0, 0x0}}) -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000000000)=nil, (0xf27000), 0x2, 0x32, 0xffffffffffffffff, 0x0) -r0 = memfd_create(&(0x7f0000001000-0x2)="5d00", 0x2) -mmap(&(0x7f0000f27000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000f28000-0x48)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000f27000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f28000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f28000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -getsockopt$ip_mtu(r0, 0x0, 0xa, &(0x7f0000f29000-0x4)=0x0, &(0x7f0000f28000)=nil) -mmap(&(0x7f0000f28000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f28000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f28000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f29000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f29000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f2a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000f2a000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -accept$nfc_llcp(r0, &(0x7f0000f2b000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x0}, &(0x7f0000f2a000)=nil) -mmap(&(0x7f0000f29000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -lgetxattr(&(0x7f0000f29000)="2e2f62757300", &(0x7f0000f28000)="6574683147504c47504c00", &(0x7f0000f29000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xc0) -mmap(&(0x7f0000f2b000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000f2b000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000") -mmap(&(0x7f0000f2c000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000f2c000)=0x0) -fstatfs(r0, &(0x7f0000f28000-0x8)="0000000000000000") -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x5000), 0x1, 0x31, 0xffffffffffffffff, 0x0) -r0 = socket$unix(0x1, 0x2, 0x0) -r1 = fcntl$dupfd(r0, 0x0, r0) -mmap(&(0x7f0000005000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -sendto$sctp(r1, &(0x7f0000006000-0x5d)="820ece511b48015179da27459917fe4c5eda8f76ae02db804fe153303e755dd26b318004f8cd328922bb85f3b372d504a3a168b766056338993660db6977694c8da424f942d2debfabafd196340671b20d250715341ee7ba42f2af15b5", 0x5d, 0x44, &(0x7f0000001000-0x1c)=@sockaddr_in6={0xa, 0x8ab, 0x6, {0x0, 0x4, 0x0, 0x1000000}, 0x10001}, 0x1c) -2000/03/20 00:24:32 executing program 0: -mmap(&(0x7f0000000000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -r0 = syz_open_dev$keychord(&(0x7f0000001000)="2f6465762f6b657963686f726400", 0x0, 0x151800) -mmap(&(0x7f0000001000)=nil, (0x1000), 0x3, 0x32, 0xffffffffffffffff, 0x0) -ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000002000-0xb0)={{0x0, 0x9}, "168a4d392840864e7f67158eaff0848333e6e48e7fda8f518fe26cbe063e8dc0a23fcb5b7b0c2f786a7b6145de58359d735b1463041f901ecefa6ffb20610397", 0x20, 0x34, 0x3, 0x1, 0x6, 0x3, 0x400, 0x0, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) -r1 = memfd_create(&(0x7f0 diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_android.txt b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_android.txt deleted file mode 100644 index ba2d20dd2a..0000000000 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_android.txt +++ /dev/null @@ -1,20 +0,0 @@ -BUG: KASAN: null-ptr-deref in sockfs_setattr+0x68/0x90 net/socket.c:544 -Write of size 4 at addr 000000000000027c by task syz-executor/16883 - -CPU: 7 PID: 16883 Comm: syz-executor Tainted: G C 4.4.155-g9ef595a18d67 #1 -Hardware name: Qualcomm Technologies, Inc. MSM8998 v2.1 (DT) -Call trace: -[] dump_backtrace+0x0/0x34c arch/arm64/kernel/traps.c:96 -[] show_stack+0x1c/0x24 arch/arm64/kernel/traps.c:242 -[] __dump_stack lib/dump_stack.c:15 [inline] -[] dump_stack+0xb8/0xe8 lib/dump_stack.c:51 -[] kasan_report_error mm/kasan/report.c:348 [inline] -[] kasan_report+0xe4/0x340 mm/kasan/report.c:407 -[] check_memory_region_inline mm/kasan/kasan.c:325 [inline] -[] __asan_store4+0x78/0x94 mm/kasan/kasan.c:758 -[] sockfs_setattr+0x68/0x90 net/socket.c:544 -[] notify_change2+0x568/0x5e8 fs/attr.c:283 -[] chown_common+0xf4/0x1e8 fs/open.c:612 -[] SYSC_fchownat fs/open.c:642 [inline] -[] SyS_fchownat+0xdc/0x168 fs/open.c:622 -[] el0_svc_naked+0x24/0x28 diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_x86.txt b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_x86.txt deleted file mode 100644 index 22e03b330e..0000000000 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_syzkaller_x86.txt +++ /dev/null @@ -1,34 +0,0 @@ -general protection fault, probably for non-canonical address 0xdffffc0000000011: 0000 [#1] PREEMPT SMP KASAN PTI -KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f] -CPU: 1 PID: 4285 Comm: syz-executor Tainted: G O 5.10.43-android12-9-00082-gb683931b2a63-ab7681925 #1 -Hardware name: ChromiumOS crosvm, BIOS 0 -RIP: 0010:io_uring_create+0x1a63/0x30f0 -Code: 03 49 bc 00 00 00 00 00 fc ff df 42 80 3c 20 00 74 08 4c 89 f7 e8 5d c1 e1 ff 41 bf 88 00 00 00 4d 03 3e 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 3e c1 e1 ff 4d 8b 37 4d 85 f6 74 -RSP: 0018:ffff888008c2fd50 EFLAGS: 00010206 -RAX: 0000000000000011 RBX: dffffc0000000000 RCX: ffffffff840ccb81 -RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffff888008c2fd08 -RBP: ffff888008c2fe80 R08: dffffc0000000000 R09: ffffed1001185fa2 -R10: ffffed1001185fa2 R11: 0000000000000000 R12: dffffc0000000000 -R13: 00000000fffffffc R14: ffff888015a800e8 R15: 0000000000000088 -FS: 00007da641089700(0000) GS:ffff888066500000(0000) knlGS:0000000000000000 -CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 -CR2: 00007da641046db8 CR3: 000000005e074006 CR4: 0000000000170ea0 -DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 -DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 -Call Trace: -? io_free_work+0x5f0/0x5f0 -? io_sq_wake_function+0xe0/0xe0 -__x64_sys_io_uring_setup+0x157/0x200 -do_syscall_64+0x37/0x50 -entry_SYSCALL_64_after_hwframe+0x44/0xa9 -RIP: 0033:0x46a1b9 -Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 -RSP: 002b:00007da641088bd8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 -RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 000000000046a1b9 -RDX: 0000000020fff000 RSI: 0000000020000040 RDI: 00000000000052b2 -RBP: 00000000004b9d4e R08: 0000000020000100 R09: 0000000020000100 -R10: 00000000200000c0 R11: 0000000000000202 R12: 0000000020fff000 -R13: 0000000020ffc000 R14: 0000000020000100 R15: 00000000200000c0 -Modules linked in: virt_wifi_sim(O) virtio_gpu(O) goldfish_sync(O) goldfish_pipe(O) goldfish_battery(O) goldfish_address_space(O) vmw_vsock_virtio_transport snd_intel8x0 snd_hda_intel snd_intel_dspcfg snd_hda_codec_realtek snd_hda_codec_generic snd_hda_codec snd_hda_core snd_ac97_codec ac97_bus gnss_cmdline gnss_serial ledtrig_audio dummy_cpufreq hci_vhci md_mod pulse8_cec rtc_test psmouse virtio_net net_failover failover virt_wifi mac80211_hwsim mac80211 cfg80211 slcan vcan gs_usb system_heap virtio_pmem nd_virtio zram virtio_blk tpm_vtpm_proxy tpm virtio_console virtio_rng virtio_dma_buf virtio_mem virtio_input virtio_balloon virtio_pci virtio_mmio test_meminit test_stackinit lzo_rle lzo zsmalloc ----[ end trace f110a649e41b2fb7 ]--- -RIP: 0010:io_uring_create+0x1a63/0x30f0 diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf.txt b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf.txt deleted file mode 100644 index 6dd47fc890..0000000000 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf.txt +++ /dev/null @@ -1,100 +0,0 @@ -================================================================== -BUG: KASAN: use after free in ip6_append_data+0x2dec/0x34bb at addr ffff88005031ee80 -Read of size 4 by task syzkaller_execu/24036 -============================================================================= -BUG kmalloc-64 (Tainted: G B W ): kasan: bad access detected ------------------------------------------------------------------------------ - -INFO: Slab 0xffffea000140c780 objects=64 used=39 fp=0xffff88005031edc0 flags=0x4000000000000080 -INFO: Object 0xffff88005031ee80 @offset=3712 fp=0x (null) - -Bytes b4 ffff88005031ee70: 00 00 00 00 00 00 00 00 b1 01 00 00 00 00 00 00 ................ -Object ffff88005031ee80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ -Object ffff88005031ee90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ -Object ffff88005031eea0: 00 00 00 00 00 00 00 00 0e fe e2 41 00 88 ff ff ...........A.... -Object ffff88005031eeb0: 60 f7 e2 41 00 88 ff ff 28 00 00 00 00 00 00 00 `..A....(....... -CPU: 0 PID: 24036 Comm: syzkaller_execu Tainted: G B W 3.18.0 #28 -Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011 - 00000000ffffffff 0000000042b9e767 ffff880021c07448 ffffffff82320c0b - fffffbfff0618e16 ffffffff5031ee80 ffff880051401c00 ffff88005031ee80 - ffff880021c07478 ffffffff812c7423 ffff880051401c00 ffffea000140c780 -Call Trace: - [< inlined >] dump_stack+0x6c/0x8b __dump_stack lib/dump_stack.c:15 - [] dump_stack+0x6c/0x8b lib/dump_stack.c:50 - [] print_trailer+0x12b/0x134 mm/slub.c:650 - [] object_err+0x37/0x3f mm/slub.c:657 - [< inlined >] kasan_report_error+0x20e/0x3a3 print_address_description mm/kasan/report.c:120 - [] kasan_report_error+0x20e/0x3a3 mm/kasan/report.c:193 - [] kasan_report+0x46/0x5c mm/kasan/report.c:230 - [] ? ip6_append_data+0x2dec/0x34bb net/ipv6/ip6_output.c:1172 - [] __asan_report_load4_noabort+0x19/0x1b mm/kasan/report.c:250 - [] ip6_append_data+0x2dec/0x34bb net/ipv6/ip6_output.c:1172 - [] ? __skb_pull.part.27+0xb/0xb include/linux/skbuff.h:1693 - [] ? ip6_xmit+0x105b/0x105b net/ipv6/ip6_output.c:235 - [] ? ip6_push_pending_frames+0x11d6/0x11d6 net/ipv6/ip6_output.c:1605 - [< inlined >] ? xfrm_lookup_route+0x116/0x125 __rcu_read_unlock include/linux/rcupdate.h:244 - [< inlined >] ? xfrm_lookup_route+0x116/0x125 rcu_read_unlock include/linux/rcupdate.h:935 - [< inlined >] ? xfrm_lookup_route+0x116/0x125 xfrm_policy_put_afinfo net/xfrm/xfrm_policy.c:114 - [< inlined >] ? xfrm_lookup_route+0x116/0x125 make_blackhole net/xfrm/xfrm_policy.c:2172 - [] ? xfrm_lookup_route+0x116/0x125 net/xfrm/xfrm_policy.c:2339 - [] ? delay_tsc+0x71/0x7a arch/x86/lib/delay.c:86 - [] ? __delay+0x20/0x22 arch/x86/lib/delay.c:111 - [< inlined >] ? do_raw_spin_lock+0x2ba/0x33a debug_spin_lock_after kernel/locking/spinlock_debug.c:91 - [] ? do_raw_spin_lock+0x2ba/0x33a kernel/locking/spinlock_debug.c:138 - [< inlined >] ? ip6_copy_metadata+0x52d/0x52d nf_copy include/linux/skbuff.h:3069 - [] ? ip6_copy_metadata+0x52d/0x52d net/ipv6/ip6_output.c:536 - [< inlined >] ? do_raw_spin_unlock+0x14f/0x1ac debug_spin_unlock kernel/locking/spinlock_debug.c:102 - [] ? do_raw_spin_unlock+0x14f/0x1ac kernel/locking/spinlock_debug.c:158 - [] udpv6_sendmsg+0x1414/0x19b3 net/ipv6/udp.c:1300 (discriminator 4) - [< inlined >] ? pick_next_task_fair+0x331/0x9b8 idle_balance kernel/sched/fair.c:7028 - [] ? pick_next_task_fair+0x331/0x9b8 kernel/sched/fair.c:4999 - [] ? __skb_pull.part.27+0xb/0xb include/linux/skbuff.h:1693 - [] ? udpv6_setsockopt+0x8e/0x8e net/ipv6/udp.c:1383 - [] ? hrtick_update+0x45/0xe5 kernel/sched/fair.c:3994 - [] ? put_prev_entity+0x117/0x216 kernel/sched/fair.c:3136 - [< inlined >] ? do_raw_spin_unlock+0x14f/0x1ac debug_spin_unlock kernel/locking/spinlock_debug.c:102 - [] ? do_raw_spin_unlock+0x14f/0x1ac kernel/locking/spinlock_debug.c:158 - [< inlined >] ? _raw_spin_unlock_irq+0x1f/0x22 __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:167 - [] ? _raw_spin_unlock_irq+0x1f/0x22 kernel/locking/spinlock.c:199 - [< inlined >] ? finish_task_switch+0x12b/0x1ce mmdrop include/linux/sched.h:2444 - [] ? finish_task_switch+0x12b/0x1ce kernel/sched/core.c:2265 - [< inlined >] ? __schedule+0xce4/0xdac context_switch kernel/sched/core.c:2377 - [] ? __schedule+0xce4/0xdac kernel/sched/core.c:2859 - [] ? fixup_owner+0x27e/0x27e kernel/futex.c:2045 (discriminator 4) - [] inet_sendmsg+0xe7/0x181 net/ipv4/af_inet.c:748 - [] __sock_sendmsg_nosec+0x141/0x14d net/socket.c:624 - [< inlined >] sock_aio_write+0x29a/0x2f9 __sock_sendmsg net/socket.c:632 - [< inlined >] sock_aio_write+0x29a/0x2f9 do_sock_write net/socket.c:942 - [] sock_aio_write+0x29a/0x2f9 net/socket.c:957 - [] ? dlci_ioctl_set+0x36/0x36 net/socket.c:995 - [< inlined >] ? drop_futex_key_refs+0xe2/0xe7 mmdrop include/linux/sched.h:2445 - [] ? drop_futex_key_refs+0xe2/0xe7 kernel/futex.c:374 - [] ? dlci_ioctl_set+0x36/0x36 net/socket.c:995 - [] do_sync_readv_writev+0x107/0x1a0 fs/read_write.c:684 - [] ? do_sync_write+0x1e2/0x1e2 fs/read_write.c:462 - [] ? rw_verify_area+0x299/0x2ab fs/read_write.c:365 - [] ? dlci_ioctl_set+0x36/0x36 net/socket.c:995 - [] do_readv_writev+0x2ca/0x3bf fs/read_write.c:839 - [] ? rw_copy_check_uvector+0x244/0x244 fs/read_write.c:799 - [< inlined >] ? do_raw_spin_lock+0x2ba/0x33a debug_spin_lock_after kernel/locking/spinlock_debug.c:91 - [] ? do_raw_spin_lock+0x2ba/0x33a kernel/locking/spinlock_debug.c:138 - [] ? __fcheck_files+0xb9/0xc4 include/linux/fdtable.h:80 - [< inlined >] ? __fget+0xf4/0xff __rcu_read_unlock include/linux/rcupdate.h:244 - [< inlined >] ? __fget+0xf4/0xff rcu_read_unlock include/linux/rcupdate.h:935 - [] ? __fget+0xf4/0xff fs/file.c:645 - [] ? __fget_light+0x102/0x10d fs/file.c:692 - [] vfs_writev+0x94/0xb0 fs/read_write.c:880 - [< inlined >] SyS_writev+0x104/0x1a3 SYSC_writev fs/read_write.c:913 - [] SyS_writev+0x104/0x1a3 fs/read_write.c:905 - [] ? SyS_readv+0x1a3/0x1a3 fs/read_write.c:885 - [] ? fd_install+0x58/0x60 fs/file.c:565 - [] ? system_call_fastpath+0x1a/0x3b arch/x86/kernel/entry_64.S:433 - [] system_call_fastpath+0x31/0x3b arch/x86/kernel/entry_64.S:439 -Memory state around the buggy address: - ffff88005031ed80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb - ffff88005031ee00: 00 00 00 00 00 00 00 00 fb fb fb fb fb fb fb fb ->ffff88005031ee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb - ^ - ffff88005031ef00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb - ffff88005031ef80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -================================================================== diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf2.txt b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf2.txt deleted file mode 100644 index 952935f73d..0000000000 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_data/kasan_uaf2.txt +++ /dev/null @@ -1,63 +0,0 @@ -================================================================== -BUG: KASAN: use-after-free in f2fs_register_inmem_page+0x208/0x390 -Write of size 8 at addr ffffffc05b5c4d28 by task bgExecutor #3/8262 - -CPU: 4 PID: 8262 Comm: bgExecutor #3 Tainted: G O 4.9.274-gb8fbe2f25487-ab7627803 #1 -Hardware name: Google Inc. MSM sdm670 B4 EVT v1.0 (DT) -Call trace: -[<0000000036c0b44e>] dump_backtrace+0x0/0x688 -[<000000009bb1931c>] show_stack+0x20/0x2c -[<000000007d03cd22>] dump_stack+0x134/0x15c -[<00000000d321dc19>] print_address_description+0x80/0x2d8 -[<000000004a825fc4>] kasan_report_error+0x1e8/0x204 -[<000000000aee7e49>] kasan_report+0xa4/0xa8 -[<00000000d8a509ac>] __asan_store8+0x60/0x7c -[<00000000cdab1de8>] f2fs_register_inmem_page+0x208/0x390 -[<00000000743e9cdb>] f2fs_set_data_page_dirty+0x110/0x2bc -[<00000000c8eff0d0>] set_page_dirty+0xc8/0x14c -[<00000000ff9790d2>] f2fs_write_end+0xc8/0x530 -[<000000008976da33>] generic_perform_write+0x238/0x360 -[<00000000e4e43698>] __generic_file_write_iter+0x12c/0x258 -[<000000006f9eabb8>] f2fs_file_write_iter+0x23c/0x6d0 -[<00000000fade31a1>] __vfs_write+0x270/0x324 -[<000000000b0d00bb>] vfs_write+0x118/0x248 -[<000000007b4ba906>] SyS_pwrite64+0x104/0x15c -[<000000005305407e>] __sys_trace_return+0x0/0x4 - -Allocated by task 11872: - kasan_kmalloc+0xf0/0x1c8 - kasan_slab_alloc+0x14/0x1c - kmem_cache_alloc+0x144/0x23c - f2fs_alloc_inode+0x2c/0x18c - new_inode_pseudo+0x3c/0x124 - new_inode+0x2c/0xd4 - f2fs_new_inode+0xa4/0xb98 - f2fs_create+0xa8/0x42c - path_openat+0x9e8/0x1d74 - do_filp_open+0x14c/0x290 - do_sys_open+0x21c/0x3d8 - SyS_openat+0x38/0x48 - __sys_trace_return+0x0/0x4 - -Freed by task 50: - kasan_slab_free+0xc4/0x1ac - kmem_cache_free+0x74/0x5b8 - f2fs_i_callback+0x30/0x3c - rcu_nocb_kthread+0x73c/0x7cc - kthread+0x24c/0x25c - ret_from_fork+0x10/0x50 - -The buggy address belongs to the object at ffffffc05b5c4a10 - which belongs to the cache f2fs_inode_cache of size 1136 -The buggy address is located 792 bytes inside of - 1136-byte region [ffffffc05b5c4a10, ffffffc05b5c4e80) -The buggy address belongs to the page: -page:ffffffbf016d7000 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 -flags: 0x10200(slab|head) -page dumped because: kasan: bad access detected - -Memory state around the buggy address: - ffffffc05b5c4c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb -type=1400 audit(1629153875.783:1707): avc: denied { ioctl } for comm="syz-executor" path="/proc/12254/map_files" dev="proc" ino=129927 ioctlcmd=0x9422 scontext=u:r:untrusted_app:s0:c512,c768 tcontext=u:r:untrusted_app:s0:c512,c768 tclass=dir permissive=0 - ffffffc05b5c4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ->ffffffc05b5c4d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb diff --git a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_test.py b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_test.py index ed5551cfb7..d0cf55f334 100644 --- a/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_test.py +++ b/src/clusterfuzz/_internal/tests/core/crash_analysis/stack_parsing/stack_analyzer_test.py @@ -1860,49 +1860,6 @@ def test_sanitizer_signal_abrt_fuzz_target(self): expected_state, expected_stacktrace, expected_security_flag) - def test_syzkaller_kasan(self): - """Test syzkaller kasan.""" - data = self._read_test_data('kasan_syzkaller.txt') - expected_type = 'Kernel failure\nUse-after-free\nREAD 8' - expected_state = ('sock_wake_async\n' - 'sock_def_readable\n' - 'unix_dgram_sendmsg\n') - expected_address = '0xffffffc01640e9d0' - expected_stacktrace = data - expected_security_flag = True - - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - - def test_syzkaller_kasan_android(self): - """Test syzkaller kasan.""" - data = self._read_test_data('kasan_syzkaller_android.txt') - expected_type = 'Kernel failure\nNull-ptr-deref\nWRITE 4' - expected_state = 'sockfs_setattr\nnotify_change2\nchown_common\n' - expected_address = '0x00000000027c' - expected_stacktrace = data - expected_security_flag = True - - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - - def test_syzkaller_kasan_x86(self): - """Test syzkaller kasan x86.""" - data = self._read_test_data('kasan_syzkaller_x86.txt') - expected_type = 'Kernel failure\nNull-ptr-deref' - expected_state = ('__x64_sys_io_uring_setup\n' - 'do_syscall_64\n' - 'entry_SYSCALL_64_after_hwframe\n') - expected_address = '0x000000000088' - expected_stacktrace = data - expected_security_flag = True - - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - def test_kasan_gpf(self): """Test a KASan GPF.""" data = self._read_test_data('kasan_gpf.txt') @@ -1948,32 +1905,6 @@ def test_kasan_oob_read(self): expected_state, expected_stacktrace, expected_security_flag) - def test_kasan_uaf(self): - """Test a KASan use-after-free.""" - data = self._read_test_data('kasan_uaf.txt') - expected_type = 'Kernel failure\nUse-after-free\nREAD 4' - expected_state = 'ip6_append_data\nudpv6_sendmsg\ninet_sendmsg\n' - expected_address = '0xffff88005031ee80' - expected_stacktrace = data - expected_security_flag = True - - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - - def test_kasan_uaf_2(self): - """Test a second case of KASan use-after-free.""" - data = self._read_test_data('kasan_uaf2.txt') - expected_type = 'Kernel failure\nUse-after-free\nWRITE 8' - expected_state = 'f2fs_register_inmem_page\nf2fs_set_data_page_dirty\nset_page_dirty\n' - expected_address = '0xffffffc05b5c4d28' - expected_stacktrace = data - expected_security_flag = True - - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - def test_asan_null_dereference_read(self): """Test a Null-dereference READ derived from ASan UNKNOWN READ access.""" data = self._read_test_data('asan_null_dereference_read.txt') @@ -3531,19 +3462,6 @@ def test_googletest(self): expected_state, expected_stacktrace, expected_security_flag) - def test_android_kasan_510(self): - """Test android kasan 5.10 stacktrace.""" - data = self._read_test_data('android_kernel_kasan_510.txt') - expected_type = 'Kernel failure\nUse-after-free\nWRITE 8' - expected_state = ( - 'f2fs_register_inmem_page\nf2fs_set_data_page_dirty\nset_page_dirty\n') - expected_address = '0xffffffc05b5c4d28' - expected_stacktrace = data - expected_security_flag = True - self._validate_get_crash_data(data, expected_type, expected_address, - expected_state, expected_stacktrace, - expected_security_flag) - def test_android_panic_modules(self): """Test android kernel panic with modules stacktrace.""" data = self._read_test_data('android_kernel_panic_modules.txt') diff --git a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android.txt b/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android.txt deleted file mode 100644 index ba2d20dd2a..0000000000 --- a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android.txt +++ /dev/null @@ -1,20 +0,0 @@ -BUG: KASAN: null-ptr-deref in sockfs_setattr+0x68/0x90 net/socket.c:544 -Write of size 4 at addr 000000000000027c by task syz-executor/16883 - -CPU: 7 PID: 16883 Comm: syz-executor Tainted: G C 4.4.155-g9ef595a18d67 #1 -Hardware name: Qualcomm Technologies, Inc. MSM8998 v2.1 (DT) -Call trace: -[] dump_backtrace+0x0/0x34c arch/arm64/kernel/traps.c:96 -[] show_stack+0x1c/0x24 arch/arm64/kernel/traps.c:242 -[] __dump_stack lib/dump_stack.c:15 [inline] -[] dump_stack+0xb8/0xe8 lib/dump_stack.c:51 -[] kasan_report_error mm/kasan/report.c:348 [inline] -[] kasan_report+0xe4/0x340 mm/kasan/report.c:407 -[] check_memory_region_inline mm/kasan/kasan.c:325 [inline] -[] __asan_store4+0x78/0x94 mm/kasan/kasan.c:758 -[] sockfs_setattr+0x68/0x90 net/socket.c:544 -[] notify_change2+0x568/0x5e8 fs/attr.c:283 -[] chown_common+0xf4/0x1e8 fs/open.c:612 -[] SYSC_fchownat fs/open.c:642 [inline] -[] SyS_fchownat+0xdc/0x168 fs/open.c:622 -[] el0_svc_naked+0x24/0x28 diff --git a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android_linkified.txt b/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android_linkified.txt deleted file mode 100644 index 6d65aee4ff..0000000000 --- a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_data/kasan_syzkaller_android_linkified.txt +++ /dev/null @@ -1,20 +0,0 @@ -BUG: KASAN: null-ptr-deref in sockfs_setattr+0x68/0x90 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/net/socket.c#544;msm-google/net/socket.c:544; -Write of size 4 at addr 000000000000027c by task syz-executor/16883 - -CPU: 7 PID: 16883 Comm: syz-executor Tainted: G C 4.4.155-g9ef595a18d67 #1 -Hardware name: Qualcomm Technologies, Inc. MSM8998 v2.1 (DT) -Call trace: -[] dump_backtrace+0x0/0x34c http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/arch/arm64/kernel/traps.c#96;msm-google/arch/arm64/kernel/traps.c:96; -[] show_stack+0x1c/0x24 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/arch/arm64/kernel/traps.c#242;msm-google/arch/arm64/kernel/traps.c:242; -[] __dump_stack lib/dump_stack.c:15 [inline] -[] dump_stack+0xb8/0xe8 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/lib/dump_stack.c#51;msm-google/lib/dump_stack.c:51; -[] kasan_report_error mm/kasan/report.c:348 [inline] -[] kasan_report+0xe4/0x340 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/mm/kasan/report.c#407;msm-google/mm/kasan/report.c:407; -[] check_memory_region_inline mm/kasan/kasan.c:325 [inline] -[] __asan_store4+0x78/0x94 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/mm/kasan/kasan.c#758;msm-google/mm/kasan/kasan.c:758; -[] sockfs_setattr+0x68/0x90 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/net/socket.c#544;msm-google/net/socket.c:544; -[] notify_change2+0x568/0x5e8 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/fs/attr.c#283;msm-google/fs/attr.c:283; -[] chown_common+0xf4/0x1e8 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/fs/open.c#612;msm-google/fs/open.c:612; -[] SYSC_fchownat fs/open.c:642 [inline] -[] SyS_fchownat+0xdc/0x168 http://go/pakernel/msm-google/+/40e9b2ff3a280a8775cfcd5841e530ce78f94355/fs/open.c#622;msm-google/fs/open.c:622; -[] el0_svc_naked+0x24/0x28 diff --git a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_test.py b/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_test.py deleted file mode 100644 index c203d7025c..0000000000 --- a/src/clusterfuzz/_internal/tests/core/platforms/android/stack_analyzer_test.py +++ /dev/null @@ -1,117 +0,0 @@ -# Copyright 2019 Google LLC -# -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# -# http://www.apache.org/licenses/LICENSE-2.0 -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -"""Tests for the stack analyzer module for android specifically.""" - -import os -import unittest - -from clusterfuzz._internal.base import utils -from clusterfuzz._internal.crash_analysis.stack_parsing import stack_analyzer -from clusterfuzz._internal.system import environment -from clusterfuzz._internal.tests.test_libs import helpers as test_helpers - -DATA_DIRECTORY = os.path.join(os.path.dirname(__file__), 'stack_analyzer_data') -TEST_JOB_NAME = 'test' - -KERNEL_REPRO = """kernel/build u'c059b39e1caf2b96aa376582eeb93062b43d69d5' -kernel/manifest u'75a64986ab455f8b45087b8ad54db68bcb8988f4' -kernel/private/msm-google u'40e9b2ff3a280a8775cfcd5841e530ce78f94355' -kernel/private/msm-google-extra/audiokernel u'112a618d5b757b0600c69f7385892b3f57ccd93e' -kernel/private/msm-google-modules/data-kernel u'e7210f09d00c91f87b295c7a952f040c73506cc0' -kernel/private/msm-google-modules/fts_touch u'8f6a4e9f5649deff59174ffed1d5c2af196d9f63' -kernel/private/msm-google-modules/qca-wfi-host-cmn u'7d4b05ac12d6a1b5d5247da35ae7e370a2cba07d' -kernel/private/msm-google-modules/qcacld u'0a077b0073c48555d0edb2b9b0510fb883181828' -kernel/private/msm-google-modules/wlan-fw-api u'53d899727e4278f4e9fb46328d740a8fb2d9a493' -kernel/private/tests/patchwork u'204e78fb6d905016bfc16ebe7b64547f388cfdb5' -kernel/tests u'bfef3bb78b23cb3f3f12a6880ecafd5def3b66a5' -platform/external/fff u'c82edb1fc60dc81bd319d9b8d0bee9f8963a6960' -platform/external/googletest u'a037984aea3317260edd1127abb39e30e845bc94' -platform/prebuilts/clang/host/linux-x86 u'4b1f275e6b3826c86f791ae8c4d5ec3563c2fc11' -platform/prebuilts/gcc/linux-x86/aarch64/aarch64-linux-android-4.9 u'961622e926a1b21382dba4dd9fe0e5fb3ee5ab7c' -platform/prebuilts/gcc/linux-x86/arm/arm-linux-androideabi-4.9 u'cb7b3ac1b7fdb49474ff68761909934d1142f594' -platform/prebuilts/misc u'15560bb32cdb9b47db48eb4865b736df9708a8fe' -platform/tools/repohooks u'233b8010f7f5e3c544b47c68ffae781860156945' -""" - - -# pylint: disable=unused-argument -def _mock_symbolize_stacktrace(stacktrace, enable_inline_frames=True): - """No-op mocked version of symbolize_stacktrace.""" - return stacktrace - - -def _mock_fetch_artifact_get(bid, - target, - regex, - output_directory, - output_filename_override=None): - if output_filename_override: - artifact_path = os.path.join(output_directory, output_filename_override) - with open(artifact_path, 'w') as artifact_file: - artifact_file.write(KERNEL_REPRO) - - -# pylint: enable=unused-argument - - -class AndroidStackAnalyzerTest(unittest.TestCase): - """Android specific Stack analyzer tests.""" - - def setUp(self): - test_helpers.patch_environ(self) - test_helpers.patch(self, [ - 'clusterfuzz._internal.crash_analysis.stack_parsing.stack_symbolizer.' - 'symbolize_stacktrace', - 'clusterfuzz._internal.metrics.logs.error', - ]) - os.environ['JOB_NAME'] = TEST_JOB_NAME - - self.mock.symbolize_stacktrace.side_effect = _mock_symbolize_stacktrace - - def _mock_read_data_from_file(self, file_path, eval_data=True, default=None): - if file_path.endswith('repo.prop'): - return self._real_read_data_from_file(file_path, eval_data, default) - - return None - - def _read_test_data(self, name): - """Helper function to read test data.""" - with open(os.path.join(DATA_DIRECTORY, name)) as handle: - return handle.read() - - def test_syzkaller_kasan_android_with_env(self): - """Test syzkaller kasan.""" - environment.set_value('OS_OVERRIDE', 'ANDROID_KERNEL') - environment.set_bot_environment() - self._real_read_data_from_file = utils.read_data_from_file - test_helpers.patch(self, [ - 'clusterfuzz._internal.platforms.android.fetch_artifact.get', - 'clusterfuzz._internal.platforms.android.kernel_utils.get_kernel_hash_and_build_id', - 'clusterfuzz._internal.platforms.android.kernel_utils.get_kernel_name', - 'clusterfuzz._internal.platforms.android.settings.get_product_brand', - 'clusterfuzz._internal.base.utils.write_data_to_file', - 'clusterfuzz._internal.base.utils.read_data_from_file' - ]) - self.mock.get.side_effect = _mock_fetch_artifact_get - self.mock.get_kernel_hash_and_build_id.return_value = '40e9b2ff3a2', '12345' - self.mock.get_kernel_name.return_value = 'device_kernel' - self.mock.get_product_brand.return_value = 'google' - self.mock.write_data_to_file = None - self.mock.read_data_from_file.side_effect = self._mock_read_data_from_file - - data = self._read_test_data('kasan_syzkaller_android.txt') - expected_stack = self._read_test_data( - 'kasan_syzkaller_android_linkified.txt') - actual_state = stack_analyzer.get_crash_data(data) - self.assertEqual(actual_state.crash_stacktrace, expected_stack) diff --git a/src/clusterfuzz/fuzz/__init__.py b/src/clusterfuzz/fuzz/__init__.py index 9fd4ff41d3..c5316c0358 100644 --- a/src/clusterfuzz/fuzz/__init__.py +++ b/src/clusterfuzz/fuzz/__init__.py @@ -21,14 +21,14 @@ _initialized = False -ENGINES = fuzzing.PUBLIC_ENGINES +ENGINES = fuzzing.ENGINES def _initialize(): """Initialize the engine implementations.""" global _initialized - init.run(include_private=False, include_lowercase=True) + init.run(include_lowercase=True) _initialized = True diff --git a/src/clusterfuzz/fuzz/engine.py b/src/clusterfuzz/fuzz/engine.py index c36464bf66..84768902bd 100644 --- a/src/clusterfuzz/fuzz/engine.py +++ b/src/clusterfuzz/fuzz/engine.py @@ -60,7 +60,7 @@ def __init__(self, class ReproduceResult: - """Results from running syz-crush, syz-repro against a testcase.""" + """Results from running a testcase against a target.""" def __init__(self, command, return_code, time_executed, output): self.command = command diff --git a/src/local/butler/scripts/setup.py b/src/local/butler/scripts/setup.py index 6c544d9dfc..8a7a13d009 100644 --- a/src/local/butler/scripts/setup.py +++ b/src/local/butler/scripts/setup.py @@ -35,18 +35,6 @@ THREAD_DELAY = 30.0 """ -SYZKALLER_TEMPLATE = """MAX_FUZZ_THREADS = 1 -MAX_TESTCASES = 1 -FUZZ_TEST_TIMEOUT = 10800 -TEST_TIMEOUT = 120 -WARMUP_TIMEOUT = 120 -BAD_BUILD_CHECK = False -THREAD_ALIVE_CHECK_INTERVAL = 1 -REPORT_OOMS_AND_HANGS = True -ENABLE_GESTURES = False -THREAD_DELAY = 30.0 -""" - AFL_TEMPLATE = """MAX_FUZZ_THREADS = 1 MAX_TESTCASES = 2 FUZZ_TEST_TIMEOUT = 8400 @@ -141,7 +129,6 @@ 'honggfuzz': HONGGFUZZ_TEMPLATE, 'googlefuzztest': GOOGLEFUZZTEST_TEMPLATE, 'libfuzzer': LIBFUZZER_TEMPLATE, - 'syzkaller': SYZKALLER_TEMPLATE, 'prune': PRUNE_TEMPLATE, } @@ -279,16 +266,6 @@ def __init__(self): self.key_id = 1339 -class SyzkallerDefaults(BaseBuiltinFuzzerDefaults): - """Default values for syzkaller.""" - - def __init__(self): - super().__init__() - # Override empty values from parent. - self.name = 'syzkaller' - self.key_id = 1340 - - class GoogleFuzzTestDefaults(BaseBuiltinFuzzerDefaults): """Default values for googlefuzztest.""" @@ -327,7 +304,6 @@ def setup_fuzzers(non_dry_run): LibFuzzerDefaults(), HonggfuzzDefaults(), GoogleFuzzTestDefaults(), - SyzkallerDefaults(), CentipedeDefaults(), ]: fuzzer = data_types.Fuzzer.query(