last executing test programs: 2m35.652312834s ago: executing program 3 (id=1231): openat$rnullb(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/power/image_size', 0x141a82, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000033c0), 0x0, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) write$vga_arbiter(r0, &(0x7f0000000080), 0xf) read$FUSE(r1, 0x0, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a40), 0x200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$vga_arbiter(r5, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000540)=0x10001) ioctl$BLKRRPART(r3, 0x125f, 0x0) 2m35.651247544s ago: executing program 3 (id=1233): openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x84}, {0x6}]}) (async) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)=0x93f) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000024"]) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f47"]) r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write$tcp_mem(r3, &(0x7f0000000100)={0x7, 0x20, 0x0, 0x20, 0x7}, 0x48) (async) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800002, 0x80010, r3, 0x9688c000) 2m35.507020446s ago: executing program 3 (id=1237): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_expedited', 0x2100, 0x2a) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r0, 0x4068aea3, &(0x7f0000000040)={0xc1, 0x0, 0x2}) (async) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x2, 0x7fffffffffffffff, 0x1, 0x0, [0x0]}}, 0x29) (async) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000340)={{r1}, r2, 0xc, @unused=[0x1, 0x2, 0x4, 0x10001], @subvolid=0x5}) (async) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000001340)={0x58, 0x80}) (async) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000001380)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000013c0)={0x8, 0x11, 0x1}) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001400), 0x200400, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000001440)) (async) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) (async) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000001480)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000014c0)=0x12b) (async) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001500), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000001540)={0xa, {0x8, 0x80, 0x7}}, 0xa) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r4, 0xf505, 0x0) (async) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xe) (async) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000001580)=0x73f) close(r4) (async) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f00000016c0)={0x1, 0x0, 0x98, &(0x7f0000001600)={0x3, 0x81}}) (async) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001700)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r7, 0x7005) (async) write$vga_arbiter(r6, &(0x7f0000001740), 0xf) (async) ioctl$BLKRRPART(r7, 0x125f, 0x0) (async) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000001780)={r4}) (async) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000017c0)) 2m35.503600536s ago: executing program 3 (id=1238): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x30, 'cpu'}]}, 0x5) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x4, &(0x7f00000001c0)=""/64, 0x40, 0x0, 0x32}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x0, 0x16}, @fda={0x66646185, 0x3, 0x1, 0x20}}, &(0x7f00000004c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0xffffffff, 0xfffdb56e, 0xe14, 0x6, 0x7f}) write$cgroup_subtree(r3, &(0x7f0000000200)={[{0x2d, 'io'}, {0x2d, 'perf_event'}, {0x6, 'cpuset'}]}, 0x18) 2m35.376496268s ago: executing program 3 (id=1243): openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [{0x288, 0x0, 0x6a53}]}) write(r2, &(0x7f00000001c0)="ab1baf4a4765681cd71ed4c4749c3d9069d60deb78676bfab9139f8bcdd7675a85886f2f", 0x24) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r7, 0x2000) ioctl$KDSKBLED(r0, 0x4b65, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0xc2a4a000) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000100)={0x9, 0x307, 0x3, 0x1, 0x6}) 2m35.040944213s ago: executing program 3 (id=1248): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003340), 0x40040, 0x0) read$FUSE(r1, &(0x7f00000034c0)={0x2020}, 0x2020) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x1}, @register_looper], 0x51, 0x0, &(0x7f0000000340)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 2m19.943832853s ago: executing program 32 (id=1248): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003340), 0x40040, 0x0) read$FUSE(r1, &(0x7f00000034c0)={0x2020}, 0x2020) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x1}, @register_looper], 0x51, 0x0, &(0x7f0000000340)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 1m59.255540638s ago: executing program 1 (id=1931): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x34000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1, 0x12) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2b, 'net_cls'}, {0x2d, 'memory'}]}, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x22d81, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x22d81, 0x0) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc004ae0a, &(0x7f0000000080)=""/1) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) (async) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x7c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x1, 0x2}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x100}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x1}, @increfs_done={0x40106308, 0x1}], 0x5a, 0x0, &(0x7f0000000000)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac25dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948409bc69ce5464f37"}) 1m59.252740418s ago: executing program 1 (id=1933): mount$binderfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats=globCl,stats=global,max=00000000000000000000003,max=0000000000000000000001:,silent,rootcontext']) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0xcc5e57d5a992f470, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)={0xf, 0x0, [{0x4b564d02, 0x0, 0x7f}]}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[]) 1m59.219377588s ago: executing program 1 (id=1934): ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000000)=0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x200100, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) ioctl$FIOCLEX(r0, 0x5451) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f00000000c0)) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000440)={{'\x00', 0x1}, {0x8}, 0x40, 0x0, 0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)="763fb5a2803423e67d182cddbb127ea3af463bce94af7e26e0209bcad711f28e0797f03d849e835855add2f19660f6b73163a38e9b63405f8709bed84384a8c98edcb34d6d54899a748b72697bf00cfbf49035a7b00b03a5352df41716c245d45941c2cded7e1608c3b28b29f3f7a7c158f93c577ab695a4ec6ba6dcdee92abdf23673047d57fd6bdd9e427b1742f664a1f405a9cfed698c32be06943126def334678fa79da7cff6211814ecedb9f4d3488f3697b1dc1ea6188a831f4efc4d35d47d8fbc4fc60ff166eb2d811a", 0xcd, 0x0, &(0x7f0000000280)={0x2, 0xb5, {0x1, 0xc, 0x13, "85d1c7961d0865d4ff5059b9c21d9007a998b9", 0x95, "56fc7bfe6a33626aba1cfdbfebc43ea373a0d30475dbb3c2003461566e5ce59e0e85e54ec4686db6d03009bc9856ece79669a50a00f3ede635643c7321aac6d12a2c30a235b280f74af39c131b0d71db332961a75bf53c85b4714c8755df65512288b80b7c217e1464df052bd5a6f05fbba65706e6d545dda9d8f9e696746d7196ac633f19ea54214810a605a2514a97e271198940"}, 0xf1, "4f945ecb8123488f9aab8bc655e6c11ec0156d671f965c610be00c24d803de0de594af0ca01b42d78e9a122438dc6d6d7463052bc28ff6ba1220314896d6f8dc800b77e0a2e2bfa84cfa589e7ee762a293d4954ab6d1ad76d605e6145781f89db1c2fc63e6f64534a76db9d6e9013892111eee2e95ff4ecd1ee28875fb88ed9dda8ef16839435abdeb8257addc4c9d1ab5bd29f55f7ca7e66df0a2d3133224d0334203dd7c51c3c05276ec24906f795afe3792e3321669b6303c177603239d66b4b7916d72912aa73bb2cb3bb6ae7aea4aacee6992a40b0dd74477894b3d2a98beca075f3a4fbb23098b9862698589858c"}, 0x1b2}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000004c0)={0x8, 0x2, 0xfffc, 0x7fff, 0x17d, 0x8000}) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000900)={0x2, 0x1, 0x20, 0x15, 0x172, &(0x7f0000000500)="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"}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r1, 0x4018aee1, &(0x7f0000000980)=@attr_pmu_irq={0x0, 0x1, 0x1, &(0x7f0000000940)=0xfff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f00000009c0)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000a00)) r2 = getpid() read(r1, &(0x7f0000000a40)=""/27, 0x1b) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000a80)=0x4d) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000ac0)) read(r1, &(0x7f0000000b00)=""/215, 0xd7) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000c00)={0x1, 0x5, @status={[0x7fffffffffffffff, 0x6, 0x5, 0x2, 0xfff, 0x8801]}, [0xfff, 0x1000, 0x1, 0x100, 0xffffffffffffff80, 0x0, 0x5, 0x7ff, 0x2, 0x7, 0x0, 0x8001, 0x6, 0x3, 0x5, 0x1, 0x8, 0x54312ca2, 0xff, 0x2, 0x10000000, 0x2, 0xfffffffffffffffb, 0x5, 0x0, 0x2, 0x3a96100, 0x3, 0x7, 0x0, 0x7ff, 0xf, 0xe3, 0x8000000000000000, 0x8000000000000000, 0xeb76, 0xb, 0xff, 0x3a1, 0x9, 0xfff, 0xea66, 0x9, 0x1, 0x3, 0xff, 0x1, 0x6, 0x8, 0x7, 0x0, 0x2, 0x7, 0xb, 0x9b0b, 0x8, 0x401, 0x1, 0x1, 0x593, 0x8, 0x0, 0x2, 0x8001]}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000001680)={0x5, 0x28, '\x00', 0x0, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f00000016c0)) ioctl$FIOCLEX(r0, 0x5451) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000001700)='{W!\x00') r3 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000001740)=r2) ioctl$TCFLSH(r0, 0x540b, 0x1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001780)={{0x0, 0x0, 0x80, {0x1000, 0x5000, 0x3}}, "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", "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000003800)={0x4, 0x2, 0x8000000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 1m59.160837239s ago: executing program 1 (id=1935): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x480, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0xdc, 0x0, 0x5}) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000100), 0x181401, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187013, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x121280) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000040)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x206, 0x0, 0x570079be}]}) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0x408) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002080), 0x1, 0x0) write$cgroup_int(r9, &(0x7f0000000080)=0x5, 0x12) unlinkat(r9, &(0x7f0000000080)='./file1/file0\x00', 0x200) ioctl$BLKRRPART(r2, 0x125f, 0x0) 1m59.030083731s ago: executing program 1 (id=1939): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000001c0)=[@register_looper, @acquire={0x40046305, 0x2}], 0x95, 0x0, &(0x7f00000002c0)="3dd593fb5acf3c58b48112bfbc2bc79b169d0cba694accd90c51d45b57b854e2a406be0190af8dd3371f60e2b5eb8c7b5be9b8d49f6b7f8dba4e6b653297479b5f8dd064f04908530ce8ee37e7f11169a973b6bbdba278eb7fb1ccbb350197ea68df85daa304a8ac31f621db4b9f81d3e67ec4918095f09877af42368c9dbed4e92e548a78aada5c492037e833cd703700bf9a99ae"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 1m59.029393481s ago: executing program 1 (id=1941): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x200, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x22052, r0, 0xfffff000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) 1m43.118419973s ago: executing program 33 (id=1941): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x200, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x22052, r0, 0xfffff000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) 1m37.691991095s ago: executing program 5 (id=2333): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) (async) write(r0, &(0x7f0000000080)="9035d1a1fa", 0x5) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4602, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) ioctl$BLKRRPART(r1, 0x125f, 0x0) 1m37.662857666s ago: executing program 5 (id=2334): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x1fd, 0x1, 0xeeee0000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x101}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x101}], 0x0, 0x0, 0x0}) 1m37.548443807s ago: executing program 5 (id=2337): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000100)={{}, {0x0, 0x0, 0x9}, {0xeeee8000, 0x0, 0xa, 0xfd}, {0x1}, {0xdddd1000, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2, 0xb}, {0x0, 0x0, 0x0, 0x0, 0x3e, 0x26, 0x0, 0x0, 0x0, 0xfd}, {0x0, 0x4}, {}, {}, 0xddf8ffdb, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8080000, [0xffffffffffffffff, 0x0, 0x8]}) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r6, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000034c0)='\x00\x00\x03\x86\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x94\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcbzA\x8e\xf6\x89\xc2\'\xdfn\x054Y\xd4\x91s\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\xe0\\\x98\xe1%\x1c\xf4\xd0\xf5\xd5\x80\xc4\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\a\x00\x00\x00\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xa5a\xfb\xa6\xff\xfbj\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\x05\x00\xeb\xd8\t\x00\x00\x00CvNx461\x04Nl\xedV\xcet\xaa~\x01j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\f\x00\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg\xc52\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xdeZ%\xa7\x01\x00\x00\x00\x01\x00\x00\x00\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x1c\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\"Y\xad\xaf\x83\xaf\x93\xdaHg\xd4\x8c\xee\x0f\x00\x1c/\x9a\xf83\';:q\x92\x010g\\Ym\xd8,\x8d\b\xab\x9dq\xed\xcc\xba\x06\x1ej\xb7s33\xe5\xec\xe90M\xd1\xfd\xbb\xdf\xedc\xd1\xbbI\xa3\xbdqU\x02\x00\x00\x00\x00\x00\x00\x00\xee\xb0\v\x84\xc7\xac\xec\x92t\x00\x00\x00\x92\x1a\f\xbbM\x1cG\xb8\xa4\x05\x16\x06\xb6\x1a\tL\xe3C$K~\xf7\xa1mt\x87E\xc4\xb6h\xf3\x8cG=&\xbd\xa16\xaa\xa2N\xac\xad,Q\x97\xd6\x15\xc46v\x9a\x97\xa6\xb9`\x03\x8ff,V\xe8\xeb\x8bJn\x12o\x8b\xe7K)+\xe0\x06\x8a\\\xfc\nw\xf8\x01\xc4\xd8\x97\xd2\x9cF\xda6F\xfa6I\x03o\xa7\x15&*\xf6Wn\xb9\x00~Y\x17:\x03\xef\xf9\x03\xe7\x8d\x16\\/\xe3\xfcV\x9d\xf2g\xbcFy\xca\x8a\x10*\xbdU#\x7f\xbb\'6\x9e\x1d\n\x19\xff[\x92n\xe1\x81q\xfe\x10\xfd\xa6pL\xc6\x0fN\x06&W\xa2\x9dPWp\x94r\xe2\x92X\x12\x87\xe5\x94\xb3Aa\xb1/\\\xde\x9c\x93\xf5(,u|\f`\x8e\x86\xeb\xcb\x18J+\xdcv\x894\x01\xd0\xc6\x95\xea^j(x\xa5\x9b\xd6f1\x9d\x8fcr\x18\x1fs%\x91~\x19@\x84!u\xc8u\x8aL\x021k\xb4\b\xbb_#A{dw<\xb9\x9dR\xef\xaf]\xe0\xca\xd9x\xdab7@\xfd\x0e\x94\xf8\xab\x8c\xf4\xf1\xb0\xd6\xbe\x8e,\xa2Y\x000F\xe6q\xe3~\xc9\xaa!\xf3\'UF\xf0\xc0\x11\x11\xc2\xc9\x93#K\xea\xc2c\xb9\xe7)\xa4\xd9X\xb9\xaay\xd1\xc7\xab\xe9F\xc6r5\xdf\xa0\'y\r\xbf\xbd\x97\x9d\x8aS\xdb\rF\x9e99\xb4\xf7\x8c\xf9\xca;\xef\xc7]\xa4\xdd<6wc5\xc6\xdeS\xe5*H\xed\xc8^a-\xe8\xb1\xc2\xca\xfa\t\xd0\\\xfc\xe9\x90\x83oj\xa9E\xfb\x8du\x94\x97\x1cF\x0f\xe9d\xf2\xe4\fc\xdf\xde\x1c\xd8u\x9b\xd7\x9c\x11\xbe\b\xb5\x1e\x04\xa0\xdc\xe1Oxu\xd7O#\n%\x89+\xcc\x9f\x8e\xb2:\xa0\xb0\xdc\xd1\xba\xbd@\xf4\x00\x00\xfd\aqn:\x83\x84N\x83K\xbf^\xd8&\xde\x14\x17\x9d\xcd\xed\x19\xd0\xc1$*K\b$\x12\xf3\x88#\xb1#\xb6RX\x11\x86X\x94\x84\x8e\xdd\x82b\x19b\x9fQ\x91\x98\x9e\xf7\xf6`\x03\xb3\x8a\x86\xf9\x00\x00\x00\x00\x00P\x00'/1066) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 1m37.328458941s ago: executing program 5 (id=2343): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x401, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x3}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010001, 0x0, 0x200000000400}]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[r4], 0x1}, 0x58) 1m37.279801022s ago: executing program 5 (id=2346): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0), 0x22002, 0x0) write$UHID_INPUT2(r1, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "823af9032ae9da23"}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 1m37.261122872s ago: executing program 5 (id=2347): openat$binfmt_format(0xffffff9c, &(0x7f0000000380)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) (async) r0 = openat$binfmt_format(0xffffff9c, &(0x7f0000000380)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs\x00', &(0x7f0000001e00), 0x0, &(0x7f00000000c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) (async) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) (async) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x187, 0x0, 0xfff}]}) (async) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x187, 0x0, 0xfff}]}) openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) (async) r13 = openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r13, &(0x7f0000000080)='FROZEN\x00', 0x7) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xaec, 0x0, 0x5}]}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0409000000000000004c030000000000040500000000000000380a000000000000d007000000000000331001c00000000005003dca00"/74]) ioctl$KVM_CAP_HALT_POLL(r4, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x8000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 1m32.067665191s ago: executing program 0 (id=2441): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000180)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000000000000004d564b"]) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x6}], 0x0, 0x0, 0x0}) 1m31.892731594s ago: executing program 0 (id=2443): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xa0, 0x0, &(0x7f0000000440)=[@release={0x40046306, 0x3}, @enter_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000180)={@fda={0x66646185, 0x7, 0x1, 0x22}, @flat=@binder={0x73622a85, 0x100}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}, @enter_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@flat=@weak_handle={0x77682a85, 0x50191e70a0d4bb37}, @fda={0x66646185, 0xa, 0x2, 0x17}, @flat=@weak_handle={0x77682a85, 0x1, 0x2}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}}], 0x2e, 0x0, &(0x7f0000000340)="4b4bdce7486f4ec46e1e1c66a447aeae60fb6f9ed5ee7ad8b5177c500deab9daa77997fc59ea53b93ac501ba48ac"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x1, 0x4000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x1044431, &(0x7f0000000180)=ANY=[]) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000000000080090000000000000a00000000000000bb090000000000006801000000000000901700000000000002000000000000001a030000000000003682000000000000e70900000000000008000043c22e7d6fd844a3aa7647636838000000000083fc00c0000000000100000000000000"]) 1m31.865050724s ago: executing program 0 (id=2445): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) 1m31.821679084s ago: executing program 0 (id=2446): openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0), 0x100a41, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f000000ad40)={0x8, {"c974c006e27515413d85c71d1080eb8ef2f15fd592ff8a0f804a241d05e81cb1b584e00a7f99620246efe718f46b5e4672fc643b262ee7903013588d9ffbfc2e6c23f60cbb3dd8912caa1ae92c465fc499b4856c111a62c11624a4e2912e288d416f23a43666f7965326295322e9fa072024907932be24d2286927ae994dc9c32293d6f69206540143b7168951c4873615be92cf260a067ec5d2e39b919f0424b198d1a5c083b66082d6a280a36ba7af7bedd9024f08c9e39237ee199899d81356ad35e2415d802cb5c57d0bf25dbba75466021c41e7e601703fbefd0e9bd54db944886a904fd58f5a2892a6754d1e69aeffb77f00ab26c7942a8cd09c0d4c185c2b140277a356998885a50116a11437b59ab4bbe54a2fe45890bf45b9a10679a248af4e64eba0344a969172ff87997888d6f3f7fb853ec15f2f5c244be35b9bd7b8e88bb957e584688a1c4c40761246168bfcb60e3b1a5b71d4d4d1a7ffd024422709d5e6b5eccca359365e6501555cda5db444ccb2bf930db0de6eeb15dc2727fd6e70913987dca623e30048228e52c99b2b912a8fd2a4b21ce3dc0602306827423ccba99e8cbb8a8727bbfd19db5df75f44d40687a5f06376b1292c0e584ffbfe69a4a164d05c6bac7ae1e0465fc99ed34c381e1039216a2169d8a98e4dbae3fadee9a64cb7520633d7aac56fbd028d3f1e70e1203e52d8cbf71872e0522358855b45caee1bcc843fe2e6ffd46ba370a55a9d08b34b715aaeda208b9dd5638948b984b794d68257ee3a8bce57bfdf7e1b52d5bcbb16b280c5f9dbf37b1388de270f95c8a58b689b9051787ecdcb3a507d35a4fa355d856cac8d6ed4eecddcbbd691de2c237c57e039f1e451938ec216a1fd9cd470c46c17c7773b4781b30ae0bb6734de2fb50582f4c8d3d9495c4f238c38959f79cab8f0feb082fc4551fa75bfa8e7ce0220ff4ecc060f2365c6c91dacae4de60b5fa2e02f69b9e926a61dcd1b037b3bfd1df8178ccad412261579738b779c63c536f9c6935b132fa90a815d75c9df3f73117dd980abba9c30c4637976c904f3acca7d25eace6849ca936e9a5fe4def49780c1287a4b9a831a8fce113287ab4d93d2ad0373597a7fd7e8c151a5889cfa88e00137d7b9cd7e474429c98b65fa6c9d9646c116ec4927a3a579240785e224914b70db136b6f2912e5c28895a70f41ee6d20922860ee85cae52866657fad4851cfe50b12ada40fe92583766f9276295b08d5e8a07eab86580c310bc5f0618775a40f02a83976c3e1f93ce1d4b363b91cf11435df1814b635e434070b17f1ec84fd33430d4bf0f80f8b67867276b622e85d91d3229dae0ff38a09f127829402d2d803fc168dcebb3f82817a8260d02efb902ba8f6fab5eaef4e3d76e2fc08d6eaa2dd1ca994a336befcd41d8806f36e1217c49abc5cb1bccc99eca5b54173a2806855044ca6cc8125278bcedf34eb659988e337daa477a9dc698acc7ad6290f1ef03d5a7e553ac1dfa187959edea7ac34aa4a22a0b0625ccc022724a8740b4623f09c7a99c1b1b8e5a633b84277660263e4233bd22bde4f7c353d47e3db71fe5cbbf25f740e5fc3f06e56cdc002886093c22a94e5323841e44caecc30f3490bffde60c3232c4d0346388a4c5d9aad1d9d2724d4fc842df1d669d864f16a7b0844858ca4875796e1827034b13db01127490a6adfd17b20dfc6ec463e1750a2da9f403ecbc507ef419eb6a0abeec45705c73fefca7352d54f6e49633de2b63effe300131f71c9d4fe463e71c9af779b81a1a393dbcc2c91e988b97194c66fd5f68f116591a1cc7f168296b7995403287e022349846e058ff22843f5a7d15b70e98391a06f01aeb79ebf55dd16431739ef4617b6d1b59285e4cc61fefc5e7e1e1abeb284cace5a4c93212f7b9eeeac68b811a0158749010b7b4c5341939d216bfe83240c9e876daef8df4a476fcf8f2805d00abe65b9ef8e37abb2bffb565cfd114194fa014db3b080850d1639312a5fe7a146a076af6c53f0a9bf5c92d23fbf3f680e0237406cad40d699f26d0c01ab6a756418b50476dd61c7aad69a31eaf863f72f157c8c758b09044a62b5d08e79fde27428de49708e474ecfc1659b504bcca9d6429704e915b649ab2b38f0466f5bf0f736f33885800ae37a467de1a063207fd4e6a027bd25a074f03fe30a7c92be5321e5882e4fdb72a08b87de1be905fb56051f60123dc0ce75aabe7707a2896b7aae3a966ab798a7ecfccbbf124ced24912334606559c843e0a07f860352ed3131824c40277f16192c0dd431df614fe92067a5622d158331a3d82220c889860587665ce643ff168a616917c146f89e47f50e643dbbf3b16ed833475edafd0932bb8bb79ab1b00f7d82ad32beae3c7182d73ec0393861253897dc789f09384223238c49d4631ebc297614e0d6497eff082568c48dc46439cecf1d78969cb94b8c2521c3fbaec5b76f55b31693a91a9979db42384b0a9674d47fd91b1eff486de9f3ceab3f1c32daec20220f1da26c4eb4e07d9cbd4bce67027a182c832df3c8ad2ae9b4b81c479ceb8cbb2e5634ac5731fe92ecab901e917929413676a272eecd3a46d092b2e78c2f18d9e7a02e46a26d6c8eceab5f3fb6dfe55ec67a36aece8ec825ff018cf74251fc513445f5d8487c439713ed0da69699afe3a6293408e0510c69eb1367bd07ac74987ff37b3972099627d65e95fb9dd6e03e805bd980e7e55fabdf19cf40d87dcfd62fa6dcf917c7e43f5685f5fe4331acfe4c206a17f58223edc5093a43dd728cd87016c07536c6482f2bd04211169b74bd84b0657183cf12e4cd7e7c529be5818f19cef39aca8c20202311ae5f453c7d6bed47bd08023abf7cb9e8b85e871d94dc6bed5ebf87d5f7f605ebacc972b185128f1c1e4ed6c418f832a134282f2ead50b25d6d2656bfdc3f65412da850a135ef71ffe4aeaa39a62770361c1e66df49eaa6d2c6ee3e98a37dded47bc89dd6db4411d8e69ea29264a2810631e04a995a2cdba71b99ce4d63afc626bfb297b7413c353fc287969c9e281f423ce919372537c2c1123a0337572ccafd50288b7d563210879605a4edb8d1bd41152ea28ad2abfe92a8c6a57909930c45739884b81e4e5c32f9c92a484a30807e040c17703e812f2c82b90015e9c94ff31fbe75814aaef8399f467abe2da4166ed0599c78058b7fcaa804b978dd772289722ec07318c9edf4cbfccc8618d8bad4c2bedcc7eab02a9b842e8bda7880b5f14ade971efa0d7b7526a1e2aa6141ca690a68f2e9c566e8d99a1d56fc2cdd85f6056df7ff4b25e74f16b8b27ce0a03a1406e418a6544c821a1a7e27867bde737acc90f3e6b86509a61a34d832664fbdfa0756b4bdf8ea61b344355283100160cdd598e2c5b186af099be346f8361767e36e5c9d24726f936aec19b9952e8bd4af61ce6342785cad653400083e7d27be7ce5dd58a4563dd33ece3872107b867c1d81cb0d88e89826344176546d9e0995983cb5e9810a5394520b42466de05e1d8e249ba5c753e4aa6434620b0c7fd5ddb7b0276ae91acaa27472125011e50402ab696e2f7cb785e7584b90ea1824bd91f1ca4aab904a4870caede3c4b0c66f5db0d305ef89c536d094b279b1afc73e8af035285023f66b233cea5d672bda8c120d7a210466a649164e4a1ded69e1fa5b0249a153788e64f4daeae145d39c03b2e9734b219512419340231cb8e60235c72cd854ad87c223536765a109d0286c3b69c379083ad088077f011bfa6b7c43a294f505c68f1664e41d2ff1a323389c58948bbefdd314e46f771897535fbc9fc1f0cec7adac2d1e2e74547298acbc5bfc3a4482b433e86716badc71cad7b3fd8dadfdcb6468b4c44041ce0fc4b81c652f544ad46d2abd3f9256daa2dfe596ffa15a773ed2cbff16a6bc9f3799633849d32edf3ca4c01c2a513879160009e2a24517d90cf80128b5188f1ff009f3ab300204894e02cadfa77b6994182b0fe046ed62bceb752e0af562524eb28f9b781631a9aeaaa99bd2efa4c382651b94cff0fbe26617990af22514bf520396cbe00384ce310a146b417c58bfd7b6675dab57d874a850130c463cdd176faff63167b826110a7072a8943e987908484c6b11f3d545d1b662cea1b961a19d58182748023aa802ed0411b5fdb3fad6e26d84c472b05f79a365521f97ff89f53f1dce3e30198e81c1ae661136c448a82ca5fffb79560391f940ad1e491b5af02ff4dbd814cb6246df9116ee63cddb251408facf83489eb0e8f8e09a50aa7f7093370e706baf0329da814a27ac7cdabda776168bf7c6b80c38e0fafef0692070ec277c8f5fbfc7e3e794e19a4fe95906745da8fc41c93fba73cf0c1d73f986acdb850b6dfed512fd62b3c913b55a97b55abf0f7156cde2d01994c365756417d5d3770098d29c655096945090da7e5f4f3d1cba8871f54e18dc9b5fb4b14646a29b662dcd0907ac7997d9d94316d19091205fbd6ff1a85c395b936913b87a83d7707326f824005067d61c0917b708acbe8ac1fa22a404844955659376a9d89ddc1bb60987765b24aa9a397794b3d822a6ae262003055cf2e22f49708a649d2aeab1fccd6b37e21a7d9a33113525c91c76eb9a701f7ba9c1670c6fa77ad281fdccc93840962818d35caebc0dc409c8c216c3f3f4ad325b7ecad786ae685520d04d5654327287320b3bc06bc96214ab46913bc3db7a1c0dbd93474f48a5db91b769ca2c7a0d2c951413279d8d4cafc9d4288bc11c0b0f594c50cf2eb2e0b972f9cf4ebdf8594484ad1e75dab1eeb7aede2dd6dc5aa3deea75714998bc05a86a9d4f5930c8eb8b767f9d1ba77a062f1adb5eceaa4774ba6bc498efc6e4cfa6691f4321bcd8d4a19a5707e3f66659b77bfde9f2044316f406676700e00f2f2c775bb05455a1fea772368e5ec1a60fcf69af544379616160ea0374bea77fb372cb47d29cdf8dd82a17676255d7deaf23dea673361d0ec0407db4d0e068d5cb97c666748e13e3725923acae6b1e24a42ecd57e03a4dfcb347879177c101dca5c393be0134923224c7c0dd3f783d98e42d9ec8fdf3554fabc98bc3057c6d8a127d6f9b7585179bf0457f539c245e3eac73b6b6cc72c5fbfd56ca46fc0c0737ddf62f396860993187bb128227d11a555f5c942fa1456549ef1ffd90e6ff70d8a158d71eca55526cb963a5cd5d052a320cee027011ad012d09b4ca30f26d27c4edffb5c7b6e4da184649cc69274bb9d999293d1e7a02302d2ea2836b709ba65cdcbdce51d160f39d15b25957fdfc5070e9ad8bc698cc0fde13f3f58b122abd765756150b4bbb71466a680d649b4e97ea9684025d68315a4f7e818651c2f6beea962aa7b516e65c1632c190e48aedea808cd34485f03688358777dd6c0213fe95ce7dcbaa739644d5730f6b322cb03996907de6396c2754953881b9a30c88e9c8fc8158887af9c0c0868ee3095d398da3afdc9ae58710f636169906e65f0ccbd8102e70837f05b35c24162a27f5b919cb41a5b845fc5b544764e339dd59ad7f83ab7f2ce286f578d8d0212b385052c8d2ed4c9e685a8d31cc89c6203915ac4ecf0d9da66c3b3d280f599fc8dd578ffa7474b7d4de537700e6279f961d3855fd9a920b230c6d38fa8972b250a2e14a4c94138a9bfc27adbb967b0028cba095b95619534bdb20c894fa69897293a6baa4c3a5723174daf502e501d62da55462326690ffa4457e25092ef119d98e34b95d17a1122890a71b29720a3929f8e46afc19ac042e", 0x1000}}, 0x1006) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@flag='rw'}]}) 1m31.772505375s ago: executing program 0 (id=2448): r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000d2c6100b33159be00000000000000000002612"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000280)={0x2020}, 0x2020) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000008c0)={0x2, 0x0, [{0x4, 0x6c, &(0x7f0000000580)=""/108}, {0x1, 0xffffffffffffffee, &(0x7f00000007c0)=""/203}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) read$rfkill(r2, &(0x7f0000000040), 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x10) r5 = openat(r4, &(0x7f0000000080)='./file1\x00', 0x101740, 0x84) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f00000002c0)={0x3e}) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) write$uinput_user_dev(r5, &(0x7f0000001740)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9], [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r10, 0x5501) r11 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000100)={{0x7000, 0xdddd1000, 0x0, 0x0, 0x8, 0x8, 0x0, 0x2, 0x0, 0x6, 0x9, 0x10}, {0x8080000, 0x4, 0xc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0xff}, {0x3000, 0x5000, 0xc, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x10000, 0xd000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4}, {0xeeee8000, 0x3000, 0x8, 0x0, 0xff, 0x4, 0x0, 0xe, 0x0, 0x3c}, {0x0, 0x0, 0xd, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, {0x8080000, 0x0, 0xa, 0x6, 0x5, 0x0, 0x68}, {0x0, 0xdddd0000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0x80a0000}, {0xeeef0000}, 0xfdfcffdb, 0x0, 0x0, 0x28, 0xb, 0xf801, 0x0, [0x0, 0x0, 0x1]}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0xa, 0xb}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000200000006c0400"]) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) 1m31.392429361s ago: executing program 0 (id=2450): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r1, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x7, 0x9dc5, 0x0, 0x0, 0xf}) read(r1, &(0x7f00000002c0)=""/113, 0x20) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001640)={0x8, 0x0, &(0x7f0000001580)=[@decrefs={0x40046307, 0x2}], 0x0, 0x0, 0x0}) 1m22.199223111s ago: executing program 34 (id=2347): openat$binfmt_format(0xffffff9c, &(0x7f0000000380)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) (async) r0 = openat$binfmt_format(0xffffff9c, &(0x7f0000000380)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs\x00', &(0x7f0000001e00), 0x0, &(0x7f00000000c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) (async) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) (async) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x187, 0x0, 0xfff}]}) (async) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x187, 0x0, 0xfff}]}) openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) (async) r13 = openat$cgroup_freezer_state(r9, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r13, &(0x7f0000000080)='FROZEN\x00', 0x7) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xaec, 0x0, 0x5}]}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0409000000000000004c030000000000040500000000000000380a000000000000d007000000000000331001c00000000005003dca00"/74]) ioctl$KVM_CAP_HALT_POLL(r4, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x8000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 1m16.362282959s ago: executing program 35 (id=2450): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r1, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x7, 0x9dc5, 0x0, 0x0, 0xf}) read(r1, &(0x7f00000002c0)=""/113, 0x20) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001640)={0x8, 0x0, &(0x7f0000001580)=[@decrefs={0x40046307, 0x2}], 0x0, 0x0, 0x0}) 17.648467262s ago: executing program 4 (id=3361): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x88102, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x5, 0x0, 0xffffffff}}) r1 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000fdff8e04"]) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000280)=""/112, 0x70) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') 17.447471255s ago: executing program 4 (id=3364): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000480)={{0x0, 0x3, 0x0, 0x3}, 'syz0\x00', 0x2}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2c0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x8402, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10f) (async) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10f) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 17.272652528s ago: executing program 4 (id=3365): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder1\x00', 0x800, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) syz_clone(0x802400, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000004840)={0x2020}, 0x2020) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r2, &(0x7f0000002800)={0x2020}, 0x2020) mmap(&(0x7f0000000000/0xb36000)=nil, 0xffffffffffdfffff, 0x0, 0x10, r1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f00), 0x101282, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f0000000340)=[@increfs, @reply_sg={0x40486312, {0x12, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/26, 0x1a, 0x2, 0x26}, @flat=@weak_handle={0x77682a85, 0x1100, 0x2}, @fda={0x66646185, 0x1, 0x2, 0x8}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x400}], 0x0, 0x0, 0x0}) close(r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SMI(r7, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f00000001c0)={0x70003, 0x0, [0x7, 0x9b, 0x40000ffffffff, 0x9, 0xfffffffffffffff7, 0x6, 0x3000000002, 0xd]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3ff, 0x3}}, 0x30) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4f, 0x0, &(0x7f0000000140)="6efa86ba44c4dcef07b59db7e9a27f48a6e930da91c08c993e71a416eb2235d1314cf41411de9aa874429c871656ff38656d42c237a569b22dc9923150d6eb5b381125c2173cdb022eb5d8fc7a7df7"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) 16.876850844s ago: executing program 4 (id=3367): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f0000000300)={0x1100, 0x2, 0x0, 0x6}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xffffffffffdfffff, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 16.560718179s ago: executing program 4 (id=3371): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xe5, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b4f78b741aac17c55ab77d0fd2b7318207e91fd536b9fb7c994a9ad0769020b45bc05965f6dffb15fd462bb2e49632c788cfeb74472be3d9eaf3284"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101740, 0x179) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15.579835084s ago: executing program 4 (id=3378): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d07}]}) (async) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x134) (async) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) 14.071681477s ago: executing program 7 (id=3415): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000280)={[{0x80000001, 0xfffb, 0x7, 0xd, 0x0, 0x5f, 0x9, 0x9, 0x2, 0x7, 0x1, 0x3, 0x5}, {0x7, 0xbb97, 0xf5, 0xfc, 0x82, 0x1, 0x6, 0x3, 0x6, 0x5, 0x4, 0x5, 0xc}, {0x9, 0x9, 0x7f, 0x0, 0x3, 0x8, 0x2, 0x0, 0x5, 0x0, 0x7, 0x81, 0x2}], 0x90}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz0\x00', {0x0, 0x2}, 0x0, [0x3, 0x3, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x10000000, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0xfffffffe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x8, 0x0, 0x3, 0x0, 0x6, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0xffffffff, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0000000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, 0x0, 0x2000079, 0x0, 0x0, 0x0, 0x10000, 0x40000, 0x8, 0xc0000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0xffffffff, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x44, 0x4000400, 0x0, 0x0, 0xfffffffd], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x3, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000"]) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f00000001c0)=ANY=[@ANYBLOB='nXI']) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007401"]) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001']) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000280)={[{0x80000001, 0xfffb, 0x7, 0xd, 0x0, 0x5f, 0x9, 0x9, 0x2, 0x7, 0x1, 0x3, 0x5}, {0x7, 0xbb97, 0xf5, 0xfc, 0x82, 0x1, 0x6, 0x3, 0x6, 0x5, 0x4, 0x5, 0xc}, {0x9, 0x9, 0x7f, 0x0, 0x3, 0x8, 0x2, 0x0, 0x5, 0x0, 0x7, 0x81, 0x2}], 0x90}) (async) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz0\x00', {0x0, 0x2}, 0x0, [0x3, 0x3, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x10000000, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0xfffffffe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x8, 0x0, 0x3, 0x0, 0x6, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0xffffffff, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa0000000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, 0x0, 0x2000079, 0x0, 0x0, 0x0, 0x10000, 0x40000, 0x8, 0xc0000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0xffffffff, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x44, 0x4000400, 0x0, 0x0, 0xfffffffd], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x3, 0x0, 0x0, 0x0, 0x100000]}, 0x45c) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) prctl$PR_GET_NO_NEW_PRIVS(0x27) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000"]) (async) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f00000001c0)=ANY=[@ANYBLOB='nXI']) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007401"]) (async) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001']) (async) 13.940789709s ago: executing program 7 (id=3418): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8500, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xf0003, 0x0, [0xfffffffffffffff8, 0x6, 0x200000000000000, 0x5, 0x3, 0x0, 0x10000, 0xa3f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7, 0x6832, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 13.924847229s ago: executing program 7 (id=3420): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000040)) 13.86088725s ago: executing program 7 (id=3424): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x0, 0xa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x9, 0x18, 0x40}}, 0x10}], 0x52, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x0, 0xa}) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) (async) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/255, 0xff, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x9, 0x18, 0x40}}, 0x10}], 0x52, 0x0, &(0x7f0000000380)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) (async) 13.723192852s ago: executing program 7 (id=3427): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000005080000024d564b"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x82000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r3, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000140)) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc018620c, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0}) write$cgroup_pid(r7, &(0x7f00000001c0), 0x12) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$cgroup_freezer_state(r6, &(0x7f0000000200), 0x2, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r9, 0x4068aea3, &(0x7f0000000140)={0xbe, 0x0, 0x1}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007a80), 0x101000, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000002002100004000000000080000741c22396f421c39f5bd41000000000000"]) ioctl$BLKRRPART(r0, 0x125f, 0x0) 13.595961144s ago: executing program 7 (id=3430): r0 = openat$kvm(0x0, &(0x7f0000000240), 0x121e82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, 0x12}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x1fe, 0x1, 0x0, 0x1000, &(0x7f0000fcc000/0x1000)=nil}) close(0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x5, 0x0, &(0x7f0000000500)="7da3644468"}) 6.017091289s ago: executing program 6 (id=3448): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x458002, 0x55) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000040)=0x15) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x40047705, 0x0) mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', &(0x7f0000000280), 0x200000, &(0x7f0000000380)=ANY=[@ANYBLOB='max=00000000000000000000002,stats=global,stats=']) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom1\x00', 0x1002, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x8, 0x0, [{0x343, 0x0, 0xbe1}, {0x1a2, 0x0, 0x6}, {0x1ad, 0x0, 0x10}, {0x2a, 0x0, 0x6}, {0xa72, 0x0, 0x85d}, {0x8f1, 0x0, 0xa}, {0x950, 0x0, 0x86}, {0x8f7, 0x0, 0x4224fae0}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{r2}, {@void, @actul_num={@void, 0x5da0, 0x54}}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x458002, 0x55) (async) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000040)=0x15) (async) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) (async) ioctl$TCXONC(r1, 0x540a, 0x0) (async) ioctl$ASHMEM_GET_NAME(r1, 0x40047705, 0x0) (async) mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', &(0x7f0000000280), 0x200000, &(0x7f0000000380)=ANY=[@ANYBLOB='max=00000000000000000000002,stats=global,stats=']) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom1\x00', 0x1002, 0x0) (async) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x8, 0x0, [{0x343, 0x0, 0xbe1}, {0x1a2, 0x0, 0x6}, {0x1ad, 0x0, 0x10}, {0x2a, 0x0, 0x6}, {0xa72, 0x0, 0x85d}, {0x8f1, 0x0, 0xa}, {0x950, 0x0, 0x86}, {0x8f7, 0x0, 0x4224fae0}]}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) (async) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000180)={{r2}, {@void, @actul_num={@void, 0x5da0, 0x54}}}) (async) 6.014940139s ago: executing program 2 (id=3449): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cpu'], 0x5) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f00006a0000/0x2000)=nil, 0x2000, 0x8, 0x50, r2, 0x1000) 4.687651049s ago: executing program 6 (id=3450): openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/../file0\x00', 0x480c2, 0x0) ioctl$F2FS_IOC_COMPRESS_FILE(0xffffffffffffffff, 0xf518, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002400)={0x44, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fda={0x66646185, 0x2, 0x2, 0x3d}, @flat=@weak_binder={0x77622a85, 0x101, 0x3}, @fd}, &(0x7f0000000180)}}, @acquire={0x40046305, 0x2}, @increfs_done={0x40106308, 0x2}, @decrefs={0x40046307, 0x2}, @register_looper], 0x4, 0x0, &(0x7f0000000240)="eae7db1c"}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x40010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000000)=[@clear_death={0x400c630f, 0x1}], 0x85, 0x0, &(0x7f0000000280)="bfd5a4f6dcba475bba58da435ab31baebe788047fbd07f4f8332c0d95f60861d9d87643822b904cb0c720abf3bc382f34aaa86ac5e3d3bca6614f200471c30be1fb5136c6ad1141fd2e63b268e2dd741009ae03c2572ded110bfba360383aba79df16c8a1ace7d8bc044e315e720765c46e753ef110a88899eb6c85cfa54ce76a2701e8164"}) 4.64086182s ago: executing program 2 (id=3451): openat$kvm(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) (async) r0 = openat$kvm(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000680)={0x1, 0x0, [{0xe1, 0x0, 0x80000000}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x4052, r3, 0x0) 3.257125801s ago: executing program 6 (id=3452): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/image_size', 0x10b902, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000240)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000340)=[@increfs, @request_death={0x400c630e, 0x3}], 0x0, 0x0, 0x0}) ioctl$KVM_CLEAR_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000100)={0x1fe, 0x280, 0x200, &(0x7f0000000380)=[0x9, 0x3, 0xfffffffffffffff9, 0x3, 0x596c867f, 0xff, 0x8001, 0xffffffffffff22f5, 0x794a, 0x4, 0x0, 0xbd, 0x0, 0xea, 0x0, 0x415, 0x6, 0x9, 0x7fffffff, 0xc, 0x0, 0x0, 0x8, 0x3, 0x6, 0x86, 0x401, 0xac, 0x4, 0x40, 0x7, 0x26, 0x100000001, 0x3, 0x0, 0x800, 0xf, 0x80, 0x1, 0x8, 0x5, 0x4, 0xd, 0x3, 0x4, 0x7, 0x200, 0x4, 0x4, 0x7, 0x7fffffffffffffff, 0x5, 0x3, 0x9, 0x7, 0x8000, 0x5, 0x2, 0x5, 0x18d3, 0x97, 0xd300000000000000, 0x7, 0x0, 0x6e, 0xe98, 0x9, 0x6, 0x8, 0x1, 0x8, 0x9, 0x0, 0x1, 0x5, 0x6, 0xf4, 0x9, 0x8, 0x5, 0x97a1, 0x8, 0x4, 0x6, 0xde22, 0x5, 0x1000000000, 0xd, 0xfffffffffffffff8, 0x4, 0x2, 0x3, 0xb, 0x3, 0x81, 0xd, 0xc225, 0x42, 0x43dc, 0x5, 0x6, 0x4, 0x7, 0x0, 0xc, 0xffffffff, 0x8, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x6, 0x8000, 0x9, 0x6, 0xffffffff, 0x1, 0x40, 0x400, 0x444, 0x1, 0x9, 0x4, 0x10001, 0x8, 0x8, 0x5]}) 3.255901171s ago: executing program 2 (id=3453): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCGLCKTRMIOS(r1, 0x5435, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1181}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000640)={0x20, 0x0, &(0x7f0000000e00)=[@request_death={0x400c6313}, @clear_death={0x400c6313}], 0x0, 0x0, 0x0}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_INIT(r4, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x2b, 0xfffffff0, 0xffffffff8a003002, 0x7, 0x1, 0x80000001, 0x6, 0x0, 0x0, 0x102, 0x3}}, 0x50) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={0x3}) 1.727604344s ago: executing program 6 (id=3454): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x8000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000000000000b0000040"]) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x4b301, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000040)=[@increfs_done={0x40106308, 0x3}], 0x64, 0x0, 0x0}) 1.726725624s ago: executing program 2 (id=3455): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x28000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffffffffffb) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 48.850019ms ago: executing program 6 (id=3456): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x1c0014, &(0x7f0000000000)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 47.92128ms ago: executing program 2 (id=3457): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x2, 0x46) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'pids'}, {0x2d, 'memory'}, {0x2d, 'freezer'}, {0x2b, 'cpuacct'}]}, 0x20) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) (async) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8}) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000104000022000040"]) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x4) 47.79871ms ago: executing program 36 (id=3378): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d07}]}) (async) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x134) (async) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) 47.59646ms ago: executing program 6 (id=3459): ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x100000, 0x0, [0x800, 0x0, 0xffffffffffff660f, 0xd, 0x8, 0xffffffffffffffff, 0x1, 0xe3]}) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) (async, rerun: 32) ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xc9, 0x0, 0xc}) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r6) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) (async) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f00000007c0)={0x6, 0x0, [{0x6000, 0xad, &(0x7f00000002c0)=""/173}, {0xdddd1000, 0xad, &(0x7f0000000380)=""/171}, {0xeeee0000, 0x1000, &(0x7f00000016c0)=""/4096}, {0x8080000, 0x13, &(0x7f0000000080)=""/19}, {0xd000, 0x9e, &(0x7f00000005c0)=""/158}, {0x1, 0xffffffffffffff3d, &(0x7f00000006c0)=""/221}]}) (async, rerun: 64) write$cgroup_subtree(r6, 0x0, 0x9) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0x35, 0x0, 0x10000, 0x1, 0x4002004c4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1], 0xeeee8000, 0x2011c0}) (async, rerun: 64) ioctl$KVM_CLEAR_DIRTY_LOG(r4, 0xc018aec0, &(0x7f00000000c0)={0x5, 0x100, 0x1c0, &(0x7f00000002c0)=[0x0, 0x8, 0x6, 0x9, 0x0, 0x9, 0xd, 0x8, 0xffffffff, 0x2, 0xc83, 0x3c4e0ccb, 0x3, 0x4, 0x40, 0x0, 0x3c, 0x5, 0x0, 0x5, 0xff, 0x8, 0x2, 0x7, 0x1, 0x6f735c2d, 0x41b, 0xffffffff, 0xc45, 0x2, 0xfffffffffffffffb, 0x6, 0xfffffffffffffffb, 0x9, 0x6, 0x7f, 0x3, 0x9, 0x7, 0x3, 0x7, 0x4, 0x8001, 0x7fffffffffffffff, 0x4, 0x7, 0x6, 0x7, 0xffff, 0x3, 0x9, 0x5, 0x9, 0x9, 0xfffffffffffffff7, 0x5, 0x8575, 0x100000001, 0xa2db, 0x55, 0x7, 0x543ec004, 0x8, 0x200, 0x1, 0x1, 0xb, 0x100000000, 0x3, 0x8, 0x7, 0x1, 0xfff, 0x4, 0x3, 0x7f, 0x4962, 0x0, 0x80000001, 0x6, 0x100, 0x7, 0x8, 0xffff, 0x9, 0x6a6, 0x2, 0x7ff, 0x10000, 0xa6, 0x200, 0x2, 0x1000, 0xfffffffffffffffd, 0xba3, 0x7, 0x3, 0x8, 0x101, 0x800000000000, 0x8, 0x3, 0x4, 0x8001, 0x4, 0x3, 0x0, 0xe, 0x7, 0x0, 0x4, 0x3ff, 0x40, 0xb, 0x5, 0x8, 0xd, 0x80000001, 0x7fffffff, 0x5, 0x4, 0x7ff, 0x3e50e278, 0x400, 0xfffffffffffffff9, 0x9, 0xc47, 0x4]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d7379737465225f75dd47d0b90b893a03ffdf"]) 0s ago: executing program 2 (id=3460): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x4, 0x0, 0xff6e}}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x1804408, &(0x7f0000000040)=ANY=[@ANYBLOB="636f79424c0d56a72269358edd1994c3f9d26e74797374656d5f752c"]) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x4, 0x0, 0xff6e}}) (async) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x1804408, &(0x7f0000000040)=ANY=[@ANYBLOB="636f79424c0d56a72269358edd1994c3f9d26e74797374656d5f752c"]) (async) kernel console output (not intermixed with test programs): 26.280802][ T6930] input: syz0 as /devices/virtual/input/input122 [ 126.303715][ T6930] rust_binder: Write failure EINVAL in pid:322 [ 127.236232][ T6971] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 127.274819][ T6975] SELinux: policydb version 1210379692 does not match my version range 15-33 [ 127.284152][ T6975] SELinux: failed to load policy [ 127.322127][ T6979] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 127.323506][ T6979] input: syz1 as /devices/virtual/input/input123 [ 127.404457][ T6987] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 127.456972][ T6998] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:630 [ 127.624040][ T7003] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 127.715095][ T7006] rust_binder: got new transaction with bad transaction stack [ 127.715149][ T36] audit: type=1326 audit(1750386976.230:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 127.732314][ T7006] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:414 [ 127.812483][ T36] audit: type=1326 audit(1750386976.230:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 127.884200][ T36] audit: type=1326 audit(1750386976.230:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 127.937942][ T7019] binder: Bad value for 'defcontext' [ 127.938967][ T36] audit: type=1326 audit(1750386976.230:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 127.944291][ T7020] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.006846][ T7020] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:350 [ 128.013773][ T36] audit: type=1326 audit(1750386976.230:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 128.022330][ T7020] SELinux: security_context_str_to_sid () failed with errno=-22 [ 128.032408][ T36] audit: type=1326 audit(1750386976.230:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 128.072823][ T7020] rust_binder: Error while translating object. [ 128.077889][ T7020] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 128.105258][ T7026] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.111524][ T7020] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:350 [ 128.154779][ T36] audit: type=1326 audit(1750386976.230:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 128.229208][ T7026] rust_binder: Error while translating object. [ 128.229265][ T7026] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 128.242042][ T36] audit: type=1326 audit(1750386976.230:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 128.277634][ T7026] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:423 [ 128.320343][ T36] audit: type=1326 audit(1750386976.230:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x7ffc0000 [ 128.494946][ T7036] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.495424][ T7036] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.671165][ T7049] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 128.687541][ T7049] rust_binder: Write failure EINVAL in pid:643 [ 128.762533][ T7061] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:646 [ 128.780025][ T7064] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.809979][ T7064] kvm: kvm [7062]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc1) = 0x7fffffffffffffff [ 128.847019][ T7064] rust_binder: Write failure EINVAL in pid:431 [ 128.959799][ T7069] kvm: user requested TSC rate below hardware speed [ 128.984125][ T7069] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 128.984212][ T7069] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 129.086617][ T7071] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 129.192121][ T7076] binder: Unknown parameter 'dont_hash' [ 129.237974][ T7078] input: syz0 as /devices/virtual/input/input125 [ 129.348254][ T7083] input: syz0 as /devices/virtual/input/input126 [ 129.354839][ T7083] input: failed to attach handler leds to device input126, error: -6 [ 129.570530][ T7093] binder: Bad value for 'stats' [ 129.578224][ T7094] binder: Unknown parameter '00000000000000000003' [ 129.733460][ T7097] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 129.733497][ T7097] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:660 [ 129.744109][ T7097] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 129.753486][ T7097] rust_binder: Read failure Err(EFAULT) in pid:660 [ 129.909213][ T7121] binder: Bad value for 'defcontext' [ 129.909216][ T7117] binder: Bad value for 'defcontext' [ 130.172562][ T7124] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 130.172586][ T7124] rust_binder: Error while translating object. [ 130.191165][ T7124] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 130.204119][ T7124] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:670 [ 130.311562][ T7129] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:457 [ 130.329887][ T7132] rust_binder: Write failure EINVAL in pid:674 [ 130.464761][ T7140] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 130.471031][ T7140] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:460 [ 130.509360][ T7148] rust_binder: Error while translating object. [ 130.519119][ T7148] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 130.525627][ T7148] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:685 [ 130.746227][ T7163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:467 [ 130.760217][ T7163] rust_binder: Read failure Err(EFAULT) in pid:467 [ 130.991946][ T7193] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.034526][ T7193] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:484 [ 131.052316][ T7193] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:484 [ 131.099400][ T7200] input: syz1 as /devices/virtual/input/input127 [ 131.118635][ T7200] rust_binder: Got transaction with invalid offset. [ 131.118685][ T7200] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 131.125678][ T7200] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:707 [ 131.343943][ T7224] SELinux: ebitmap: truncated map [ 131.359595][ T7224] SELinux: failed to load policy [ 131.461045][ T7234] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.475047][ T7235] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.495259][ T7235] rust_binder: Error while translating object. [ 131.501821][ T7235] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 131.508286][ T7235] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:401 [ 131.605301][ T7238] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:726 [ 131.672249][ T7238] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:726 [ 131.676624][ T7243] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.681417][ T7238] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 131.681445][ T7238] rust_binder: Read failure Err(EFAULT) in pid:726 [ 131.707908][ T7243] rust_binder: Error while translating object. [ 131.714538][ T7243] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 131.720852][ T7243] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:494 [ 131.845358][ T7246] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 131.855287][ T7246] rust_binder: Write failure EINVAL in pid:496 [ 131.971495][ T7253] kvm: kvm [7252]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010004) = 0x3 [ 132.189883][ T7259] binder: Unknown parameter 'processor : 0 [ 132.189883][ T7259] vendor_id : GenuineIntel [ 132.189883][ T7259] cpu family : 6 [ 132.189883][ T7259] model : 79 [ 132.189883][ T7259] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 132.189883][ T7259] stepping : 0 [ 132.189883][ T7259] microcode : 0xffffffff [ 132.189883][ T7259] cpu MHz : 2199.998 [ 132.189883][ T7259] cache size : 56320 KB [ 132.189883][ T7259] physical id : 0 [ 132.189883][ T7259] siblings : 2 [ 132.189883][ T7259] core id : 0 [ 132.189883][ T7259] cpu cores : 1 [ 132.189883][ T7259] apicid : 0 [ 132.189883][ T7259] initial apicid : 0 [ 132.189883][ T7259] fpu : yes [ 132.189883][ T7259] fpu_exception : yes [ 132.189883][ T7259] cpuid level : 13 [ 132.189883][ T7259] wp : yes [ 132.189883][ T7259] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 132.189883][ T7259] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 132.210921][ T7261] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 89) [ 132.352171][ T7261] rust_binder: Error while translating object. [ 132.369835][ T7261] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 132.376319][ T7261] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:511 [ 132.490456][ T7274] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.783790][ T7300] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.801311][ T36] kauditd_printk_skb: 44 callbacks suppressed [ 132.801331][ T36] audit: type=1400 audit(1750386981.310:1292): avc: denied { write } for pid=7296 comm="syz.2.2124" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 132.837123][ T7297] random: crng reseeded on system resumption [ 132.895698][ T7302] input: syz0 as /devices/virtual/input/input129 [ 132.917851][ T7302] rust_binder: got new transaction with bad transaction stack [ 132.917876][ T7302] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:419 [ 133.192645][ T36] audit: type=1400 audit(1750386981.710:1293): avc: denied { write } for pid=7309 comm="syz.2.2127" name="hwrng" dev="devtmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 133.327379][ T7319] rust_binder: Write failure EFAULT in pid:530 [ 133.820675][ T7338] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 133.897641][ T7341] rust_binder: Error in use_page_slow: ESRCH [ 133.915069][ T7343] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 133.929884][ T7341] rust_binder: use_range failure ESRCH [ 133.942566][ T7343] rust_binder: Write failure EINVAL in pid:535 [ 133.948135][ T7341] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 133.963616][ T7341] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 133.971691][ T7341] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:433 [ 134.027431][ T7352] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 134.078799][ T7361] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 134.085354][ T7361] rust_binder: Error while translating object. [ 134.100136][ T7361] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 134.106603][ T7361] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:443 [ 134.231518][ T7367] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 134.254009][ T7367] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 134.260573][ T7367] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:541 [ 134.462055][ T36] audit: type=1326 audit(1750386982.970:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7384 comm="syz.4.2149" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f47a358e929 code=0x0 [ 134.557114][ T7387] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 134.664027][ T7395] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 134.852508][ T7402] rust_binder: Write failure EFAULT in pid:463 [ 134.941300][ T7406] rust_binder: Write failure EFAULT in pid:467 [ 135.044574][ T7411] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.056692][ T7411] rust_binder: Error while translating object. [ 135.073405][ T7411] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 135.079689][ T7411] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:771 [ 135.296676][ T7416] rust_binder: Error while translating object. [ 135.299145][ T7418] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.325588][ T7416] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 135.346424][ T7416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:551 [ 135.408866][ T7423] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.484742][ T7426] rust_binder: Failed to allocate buffer. len:18446744073709551568, is_oneway:true [ 135.491220][ T7426] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 135.502295][ T7425] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.513705][ T7426] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:553 [ 135.694244][ T7438] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.700046][ T7438] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.707002][ T7438] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:475 [ 135.753163][ T7440] binder: Unknown parameter 'rwÏgroup/syz1' [ 135.769469][ T7440] binder: Unknown parameter 'rwÏgroup/syz1' [ 135.801094][ T7444] binder: Unknown parameter 'F2x' [ 135.975573][ T7452] binder: Unknown parameter 'dont_hash' [ 135.993609][ T7454] random: crng reseeded on system resumption [ 136.152708][ T7457] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 136.205833][ T7457] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 136.226860][ T7457] kvm: requested 93028 ns i8254 timer period limited to 200000 ns [ 136.235405][ T7457] kvm: requested 175162 ns i8254 timer period limited to 200000 ns [ 136.257881][ T7457] kvm: requested 41066 ns i8254 timer period limited to 200000 ns [ 136.278760][ T305] bridge_slave_1: left allmulticast mode [ 136.282052][ T36] audit: type=1400 audit(1750386984.790:1295): avc: denied { unmount } for pid=5192 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 136.284700][ T305] bridge_slave_1: left promiscuous mode [ 136.318143][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.325833][ T305] bridge_slave_0: left allmulticast mode [ 136.331539][ T305] bridge_slave_0: left promiscuous mode [ 136.337346][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.483140][ T7460] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.490342][ T7460] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.497591][ T7460] bridge_slave_0: entered allmulticast mode [ 136.503981][ T7460] bridge_slave_0: entered promiscuous mode [ 136.510590][ T7460] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.517814][ T7460] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.525004][ T7460] bridge_slave_1: entered allmulticast mode [ 136.531415][ T7460] bridge_slave_1: entered promiscuous mode [ 136.541938][ T305] veth1_macvtap: left promiscuous mode [ 136.547548][ T305] veth0_vlan: left promiscuous mode [ 136.611173][ T7460] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.618245][ T7460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.625531][ T7460] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.632572][ T7460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.661316][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.670359][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.680095][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.687174][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.698348][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.705447][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.727079][ T7460] veth0_vlan: entered promiscuous mode [ 136.740351][ T7460] veth1_macvtap: entered promiscuous mode [ 136.780336][ T7470] rust_binder: Write failure EINVAL in pid:2 [ 137.077987][ T7476] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.083197][ T7474] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.087607][ T7476] rust_binder: validate_parent_fixup: new_min_offset=96, sg_entry.length=0 [ 137.096607][ T7478] rust_binder: Error while translating object. [ 137.102965][ T7476] rust_binder: Error while translating object. [ 137.106123][ T7478] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 137.113447][ T7486] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.123380][ T7478] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:811 [ 137.129100][ T7476] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 137.148281][ T7476] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:558 [ 137.165867][ T7493] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.191191][ T7497] input: syz0 as /devices/virtual/input/input131 [ 137.211356][ T7499] binder: Unknown parameter '18446744073709551615' [ 137.237102][ T7502] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:488 [ 137.239651][ T36] audit: type=1326 audit(1750386985.750:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7500 comm="syz.5.2185" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x0 [ 137.300856][ T36] audit: type=1326 audit(1750386985.810:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7507 comm="syz.4.2187" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f47a358e929 code=0x0 [ 137.321766][ T7511] SELinux: policydb string length 14080 does not match expected length 8 [ 137.332592][ T7511] SELinux: failed to load policy [ 137.345072][ T7514] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:817 [ 137.369763][ T7518] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 137.379144][ T7518] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:819 [ 137.388798][ T7518] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 137.398158][ T7518] rust_binder: Read failure Err(EFAULT) in pid:819 [ 137.569696][ T7527] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.583837][ T7527] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 120, limit: 136, size: 106) [ 137.583871][ T7527] rust_binder: Error while translating object. [ 137.594694][ T7527] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 137.600859][ T7527] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:823 [ 137.626779][ T7531] kvm: apic: phys broadcast and lowest prio [ 137.664684][ T36] audit: type=1400 audit(1750386986.180:1298): avc: denied { setcheckreqprot } for pid=7530 comm="syz.2.2194" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 137.816260][ T7539] SELinux: security_context_str_to_sid (system_uÝGй ‰:ÿß) failed with errno=-22 [ 137.827104][ T7539] binder: Unknown parameter 'processor : 0 [ 137.827104][ T7539] vendor_id : GenuineIntel [ 137.827104][ T7539] cpu family : 6 [ 137.827104][ T7539] model : 79 [ 137.827104][ T7539] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 137.827104][ T7539] stepping : 0 [ 137.827104][ T7539] microcode : 0xffffffff [ 137.827104][ T7539] cpu MHz : 2199.998 [ 137.827104][ T7539] cache size : 56320 KB [ 137.827104][ T7539] physical id : 0 [ 137.827104][ T7539] siblings : 2 [ 137.827104][ T7539] core id : 0 [ 137.827104][ T7539] cpu cores : 1 [ 137.827104][ T7539] apicid : 0 [ 137.827104][ T7539] initial apicid : 0 [ 137.827104][ T7539] fpu : yes [ 137.827104][ T7539] fpu_exception : yes [ 137.827104][ T7539] cpuid level : 13 [ 137.827104][ T7539] wp : yes [ 137.827104][ T7539] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 137.827104][ T7539] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 137.974637][ T7543] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.020814][ T7546] SELinux: failed to load policy [ 138.112204][ T7543] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:838 [ 138.120888][ T7543] rust_binder: Error while translating object. [ 138.131207][ T7543] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 138.138388][ T7543] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:838 [ 138.155315][ T7551] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 138.210072][ T7562] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.211674][ T7564] binder: Bad value for 'stats' [ 138.225014][ T36] audit: type=1400 audit(1750386986.740:1299): avc: denied { validate_trans } for pid=7560 comm="syz.0.2208" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 138.262225][ T7562] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:502 [ 138.262300][ T7562] rust_binder: Write failure EINVAL in pid:502 [ 138.301921][ T7574] SELinux: security_context_str_to_sid (system_uÝGй ‰:ÿß) failed with errno=-22 [ 138.335100][ T7577] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 138.337388][ T7577] rust_binder: Read failure Err(EFAULT) in pid:24 [ 138.364338][ T7583] rust_binder: Write failure EFAULT in pid:26 [ 138.379512][ T7585] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.380573][ T7583] rust_binder: Error in use_page_slow: ESRCH [ 138.398435][ T7583] rust_binder: use_range failure ESRCH [ 138.406536][ T7583] rust_binder: Failed to allocate buffer. len:88, is_oneway:false [ 138.412157][ T7583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 138.415227][ T7590] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.421453][ T7583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:26 [ 138.430141][ T7590] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 18446744073709551585) [ 138.445670][ T7590] rust_binder: Error while translating object. [ 138.457777][ T7590] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 138.464052][ T7590] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:507 [ 138.532353][ T7601] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 138.543443][ T7603] random: crng reseeded on system resumption [ 138.620905][ T36] audit: type=1400 audit(1750386987.130:1300): avc: denied { execute } for pid=7617 comm="syz.4.2226" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 138.651411][ T7623] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.655489][ T7623] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 138.661959][ T7623] rust_binder: Read failure Err(EFAULT) in pid:590 [ 138.670439][ T7623] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:590 [ 138.735284][ T7633] rust_binder: Write failure EFAULT in pid:515 [ 138.770214][ T7636] rust_binder: Error while translating object. [ 138.772088][ T36] audit: type=1400 audit(1750386987.280:1301): avc: denied { append } for pid=7634 comm="syz.4.2233" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 138.776900][ T7636] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 138.807761][ T7636] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:37 [ 138.818023][ T7642] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.931756][ T7647] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 138.938357][ T7647] rust_binder: Read failure Err(EFAULT) in pid:39 [ 138.947895][ T7647] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:39 [ 138.963736][ T7651] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 138.998333][ T7653] SELinux: policydb string length 1836477192 does not match expected length 8 [ 139.007590][ T7653] SELinux: failed to load policy [ 139.193039][ T7664] binder: Unknown parameter 'c' [ 139.202411][ T7669] tap0: tun_chr_ioctl cmd 1074025678 [ 139.207859][ T7669] tap0: group set to 0 [ 139.212340][ T7669] binder: Unknown parameter '' [ 139.225785][ T7671] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:42 [ 139.267528][ T7675] binder: Unknown parameter 'cont' [ 139.434922][ T7693] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.486608][ T7694] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:539 [ 139.540761][ T7698] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 139.550342][ T7698] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:544 [ 139.562614][ T7698] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 139.572143][ T7698] rust_binder: Read failure Err(EFAULT) in pid:544 [ 139.600857][ T7705] binder: Binderfs stats mode cannot be changed during a remount [ 139.661358][ T7710] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.671941][ T7712] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.709366][ T7718] rust_binder: Write failure EFAULT in pid:621 [ 139.743031][ T7722] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.802864][ T7723] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:876 [ 140.022743][ T36] audit: type=1326 audit(1750386988.530:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.070668][ T7743] kvm: kvm [7742]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010005) = 0x1 [ 140.081071][ T7743] input: syz1 as /devices/virtual/input/input133 [ 140.087893][ T36] audit: type=1326 audit(1750386988.530:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.139435][ T36] audit: type=1326 audit(1750386988.570:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.163138][ T36] audit: type=1326 audit(1750386988.570:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.187077][ T36] audit: type=1326 audit(1750386988.570:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.192485][ T7743] binder: Bad value for 'context' [ 140.218229][ T36] audit: type=1326 audit(1750386988.570:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.241609][ T36] audit: type=1326 audit(1750386988.580:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.5.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82df18e929 code=0x7ffc0000 [ 140.244327][ T7749] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:633 [ 140.292159][ T7759] SELinux: security_context_str_to_sid () failed with errno=-22 [ 140.409355][ T7768] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 140.410191][ T7768] rust_binder: ENOSPC from range_alloc.reserve_new - size: 18446744073709551608 [ 140.416883][ T7768] rust_binder: Failed to allocate buffer. len:18446744073709551608, is_oneway:false [ 140.427168][ T7768] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 140.437078][ T7768] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:652 [ 140.753261][ T7792] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 140.780592][ T7795] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:74 [ 140.793621][ T7792] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 140.799546][ T7799] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 140.839093][ T7799] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 140.858528][ T7799] rust_binder: Write failure EINVAL in pid:659 [ 140.885915][ T7806] binder: Unknown parameter '0x0000000000000000019 ' [ 140.899845][ T7806] binder: Unknown parameter '0x0000000000000000019 ' [ 140.947524][ T7816] rust_binder: Write failure EFAULT in pid:661 [ 140.991765][ T7834] binder: Unknown parameter 'ûw' [ 140.997718][ T7835] binder: Unknown parameter 'ûw' [ 141.028881][ T7837] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.036476][ T7840] rust_binder: Write failure EFAULT in pid:88 [ 141.070226][ T7845] rust_binder: Write failure EFAULT in pid:668 [ 141.126625][ T7855] input: syz0 as /devices/virtual/input/input134 [ 141.146109][ T7855] rust_binder: Write failure EFAULT in pid:900 [ 141.190144][ T7859] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 141.295083][ T7871] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.296280][ T7871] rust_binder: Error in use_page_slow: ESRCH [ 141.303665][ T7871] rust_binder: use_range failure ESRCH [ 141.310042][ T7871] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 141.320511][ T7871] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 141.328672][ T7871] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:678 [ 141.398175][ T7885] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.417554][ T7885] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 141.417593][ T7885] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:904 [ 141.501067][ T7895] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:686 [ 141.669377][ T7897] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:587 [ 141.701427][ T7900] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.762911][ T7902] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:908 [ 141.769634][ T7902] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:908 [ 142.074334][ T311] hid (null): unknown global tag 0x74 [ 142.089175][ T311] hid (null): bogus close delimiter [ 142.095150][ T311] hid-generic 0004:8000:80000001.000A: unknown main item tag 0x1 [ 142.103224][ T311] hid-generic 0004:8000:80000001.000A: unknown main item tag 0x5 [ 142.111167][ T311] hid-generic 0004:8000:80000001.000A: unexpected long global item [ 142.119811][ T311] hid-generic 0004:8000:80000001.000A: probe with driver hid-generic failed with error -22 [ 142.197892][ T7939] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:97 [ 142.373989][ T7948] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.385906][ T7950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.392554][ T7948] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 142.421853][ T7951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:689 [ 142.429939][ T7950] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:689 [ 142.679758][ T7971] binder: Bad value for 'context' [ 142.722521][ T7983] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.879537][ T7994] kvm: kvm [7991]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010001) = 0x200000000400 [ 142.912443][ T8002] binder: Bad value for 'stats' [ 143.007546][ T8008] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 143.026964][ T8010] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.027131][ T8010] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 143.033787][ T8010] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:930 [ 143.144959][ T8020] binder: Bad value for 'max' [ 143.236894][ T8025] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 143.247694][ T8027] __vm_enough_memory: pid: 8027, comm: syz.2.2354, bytes: 281474976845824 not enough memory for the allocation [ 143.271226][ T8027] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.271538][ T8027] rust_binder: Error in use_page_slow: ESRCH [ 143.278234][ T8027] rust_binder: use_range failure ESRCH [ 143.284535][ T8027] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 143.290087][ T8027] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 143.298300][ T8027] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:938 [ 143.379149][ T8032] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.408343][ T8039] kvm: kvm [8038]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x187) = 0xfff [ 143.447553][ T8040] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:941 [ 143.483556][ T36] kauditd_printk_skb: 92 callbacks suppressed [ 143.483573][ T36] audit: type=1326 audit(1750386992.000:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="syz.0.2360" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa8a438e929 code=0x0 [ 143.583699][ T8048] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.584020][ T8048] rust_binder: Error in use_page_slow: ESRCH [ 143.591723][ T8048] rust_binder: use_range failure ESRCH [ 143.597917][ T8048] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 143.603652][ T8048] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 143.611721][ T8048] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:700 [ 143.622056][ T8051] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.672263][ T8057] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.853807][ T8066] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 143.865256][ T8066] rust_binder: Got transaction with invalid offset. [ 143.871817][ T8066] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 143.878486][ T8066] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:716 [ 143.983830][ T8078] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 144.037424][ T8080] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.037813][ T8080] rust_binder: Error while translating object. [ 144.044641][ T8080] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.050806][ T8080] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:730 [ 144.066049][ T8080] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 144.084599][ T8080] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß‘NWÇ6à1þ-rÄ+%)•1z‚6yÊDùmÇ—:V·) failed with errno=-22 [ 144.222200][ T8090] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.222646][ T8090] rust_binder: validate_parent_fixup: new_min_offset=65592, sg_entry.length=0 [ 144.229078][ T8090] rust_binder: Error while translating object. [ 144.238121][ T8090] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.244354][ T8090] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:740 [ 144.324167][ T8097] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.335232][ T8097] rust_binder: Got transaction with invalid offset. [ 144.341855][ T8097] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.348918][ T8097] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:944 [ 144.376887][ T8104] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.391160][ T8104] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 144.398251][ T8104] rust_binder: Error while translating object. [ 144.405476][ T8104] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.411820][ T8104] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:950 [ 144.469309][ T8108] binder: Bad value for 'max' [ 144.483719][ T8108] binder: Bad value for 'max' [ 144.552185][ T8114] binder: Unknown parameter '0000000000000000000301777777777777777777777' [ 144.994193][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.005087][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.014052][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.022933][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.039187][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.048343][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.072139][ T8127] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 145.095937][ T8126] SELinux: policydb magic number 0x6d000000 does not match expected magic number 0xf97cff8c [ 145.106706][ T8126] SELinux: failed to load policy [ 145.386869][ T8142] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.387249][ T8142] rust_binder: Error in use_page_slow: ESRCH [ 145.393924][ T8142] rust_binder: use_range failure ESRCH [ 145.399951][ T8142] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 145.405830][ T8142] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 145.419563][ T8142] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:755 [ 145.438516][ T8142] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.458656][ T8146] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:969 [ 145.553327][ T8153] input: syz0 as /devices/virtual/input/input137 [ 145.600911][ T8155] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.602526][ T8155] rust_binder: Error while translating object. [ 145.611300][ T8155] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 145.617895][ T8155] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:978 [ 145.627756][ T36] audit: type=1400 audit(1750386994.140:1402): avc: granted { setsecparam } for pid=8156 comm="syz.4.2396" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 145.677210][ T8159] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.678062][ T36] audit: type=1400 audit(1750386994.190:1403): avc: denied { create } for pid=8158 comm="syz.4.2397" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 145.706914][ T8159] SELinux: policydb version -194596593 does not match my version range 15-33 [ 145.716025][ T8159] SELinux: failed to load policy [ 145.721059][ T36] audit: type=1400 audit(1750386994.200:1404): avc: denied { map } for pid=8128 comm="syz.0.2387" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.772059][ T36] audit: type=1400 audit(1750386994.200:1405): avc: denied { read } for pid=8128 comm="syz.0.2387" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.799155][ T36] audit: type=1400 audit(1750386994.220:1406): avc: denied { write } for pid=8160 comm="syz.2.2398" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.823494][ T36] audit: type=1400 audit(1750386994.220:1407): avc: denied { open } for pid=8160 comm="syz.2.2398" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.847066][ T36] audit: type=1400 audit(1750386994.220:1408): avc: denied { ioctl } for pid=8160 comm="syz.2.2398" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x1282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 145.875568][ T8162] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:759 [ 145.883964][ T36] audit: type=1400 audit(1750386994.220:1409): avc: denied { load_policy } for pid=8158 comm="syz.4.2397" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 145.914731][ T36] audit: type=1400 audit(1750386994.220:1410): avc: denied { read } for pid=8160 comm="syz.2.2398" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 146.020946][ T8173] binder: Unknown parameter 'nXI' [ 146.240818][ T8189] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 146.251688][ T8189] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 146.258263][ T8189] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:987 [ 146.270589][ T8189] rust_binder: Error while translating object. [ 146.281013][ T8189] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 146.288478][ T8189] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:987 [ 146.350885][ T8196] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 146.369047][ T8196] rust_binder: Error in use_page_slow: ESRCH [ 146.384235][ T8196] rust_binder: use_range failure ESRCH [ 146.390276][ T8196] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 146.395943][ T8196] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 146.403982][ T8196] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:989 [ 146.475863][ T8213] random: crng reseeded on system resumption [ 146.812285][ T8238] binder: Bad value for 'max' [ 146.813857][ T8236] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:765 [ 146.852832][ T8240] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 147.009732][ T8249] random: crng reseeded on system resumption [ 147.260204][ T8258] rust_binder: Write failure EFAULT in pid:770 [ 147.296061][ T8260] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 147.308003][ T8260] rust_binder: Error while translating object. [ 147.316762][ T8260] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 147.323867][ T8260] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:772 [ 147.427797][ T8266] rust_binder: Error while translating object. [ 147.439216][ T8266] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 147.451391][ T8266] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:774 [ 147.921055][ T8288] binder: Unknown parameter 'fscontext?}' [ 147.992765][ T9] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 148.003014][ T8288] binder: Unknown parameter '000000000000000000000070x000000000964695f_id ::00000000000001131064537' [ 148.019771][ T9] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 148.147073][ T8292] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:779 [ 148.288290][ T8303] binder: Unknown parameter '…adf' [ 148.483607][ T8315] input: syz1 as /devices/virtual/input/input138 [ 148.493243][ T36] kauditd_printk_skb: 497 callbacks suppressed [ 148.493262][ T36] audit: type=1400 audit(1750386997.010:1908): avc: denied { read } for pid=8316 comm="syz.0.2448" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 148.528711][ T8320] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 148.550025][ T36] audit: type=1400 audit(1750386997.010:1909): avc: denied { read open } for pid=8316 comm="syz.0.2448" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 148.596510][ T36] audit: type=1400 audit(1750386997.010:1910): avc: denied { ioctl } for pid=8316 comm="syz.0.2448" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 148.636644][ T36] audit: type=1400 audit(1750386997.010:1911): avc: denied { read write } for pid=8316 comm="syz.0.2448" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.672953][ T36] audit: type=1400 audit(1750386997.010:1912): avc: denied { read write open } for pid=8316 comm="syz.0.2448" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.698396][ T36] audit: type=1400 audit(1750386997.010:1913): avc: denied { ioctl } for pid=8316 comm="syz.0.2448" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.724374][ T36] audit: type=1400 audit(1750386997.010:1914): avc: denied { ioctl } for pid=8316 comm="syz.0.2448" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.759802][ T36] audit: type=1400 audit(1750386997.010:1915): avc: denied { ioctl } for pid=8316 comm="syz.0.2448" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.803609][ T36] audit: type=1400 audit(1750386997.040:1916): avc: denied { ioctl } for pid=8318 comm="syz.2.2449" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 148.843348][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.935105][ T8335] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 148.975724][ T8335] rust_binder: Error in use_page_slow: ESRCH [ 148.985958][ T8335] rust_binder: use_range failure ESRCH [ 148.992882][ T8335] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 148.998472][ T8335] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 149.014132][ T8335] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1034 [ 149.224983][ T8340] tap0: tun_chr_ioctl cmd 1074025677 [ 149.239609][ T8340] tap0: linktype set to 776 [ 149.504244][ T8349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 149.504666][ T8350] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 149.562644][ T8349] input: syz0 as /devices/virtual/input/input141 [ 149.609150][ T8350] rust_binder: Error in use_page_slow: ESRCH [ 149.609173][ T8350] rust_binder: use_range failure ESRCH [ 149.625335][ T8350] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 149.625360][ T8350] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 149.650801][ T8350] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:800 [ 149.918683][ T8354] binder: Unknown parameter 'nXI' [ 149.941186][ T8355] binder: Unknown parameter 'nXI' [ 150.051424][ T8357] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 150.056903][ T8357] rust_binder: Write failure EINVAL in pid:1044 [ 150.209710][ T8360] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1047 [ 150.662304][ T8380] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 150.774196][ T8380] rust_binder: Error in use_page_slow: ESRCH [ 150.780661][ T8380] rust_binder: use_range failure ESRCH [ 150.787281][ T8380] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 150.805250][ T8380] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 150.813396][ T8380] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:807 [ 150.833480][ T8380] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 151.972156][ T8404] rust_binder: Error in use_page_slow: ESRCH [ 151.972179][ T8404] rust_binder: use_range failure ESRCH [ 151.978196][ T8404] rust_binder: Failed to allocate buffer. len:168, is_oneway:false [ 152.002044][ T8404] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 152.009991][ T8404] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1076 [ 152.314650][ T8410] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 152.345623][ T8410] rust_binder: Write failure EINVAL in pid:1083 [ 152.547022][ T8422] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 153.038789][ T8437] binder: Unknown parameter '00000000000000000008' [ 153.505627][ T36] kauditd_printk_skb: 3931 callbacks suppressed [ 153.505645][ T36] audit: type=1400 audit(1750387002.020:5804): avc: denied { setattr } for pid=5677 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 153.575025][ T36] audit: type=1400 audit(1750387002.020:5805): avc: denied { read write } for pid=4542 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.607920][ T8455] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 153.617410][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.622541][ T8455] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.632084][ T5677] audit: audit_lost=16 audit_rate_limit=0 audit_backlog_limit=64 [ 153.644230][ T8455] audit: audit_lost=17 audit_rate_limit=0 audit_backlog_limit=64 [ 153.646460][ T36] audit: type=1400 audit(1750387002.020:5806): avc: denied { read write open } for pid=4542 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.652507][ T8455] audit: backlog limit exceeded [ 153.685257][ T8452] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 153.691515][ T5677] audit: backlog limit exceeded [ 153.694900][ T8452] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 153.700995][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.708259][ T8454] cgroup: fork rejected by pids controller in /syz4 [ 153.722451][ T8452] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 153.955084][ T8559] rust_binder: Write failure EINVAL in pid:1108 [ 153.978694][ T49] bridge_slave_1: left allmulticast mode [ 153.991347][ T49] bridge_slave_1: left promiscuous mode [ 153.997763][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.015449][ T49] bridge_slave_0: left allmulticast mode [ 154.021312][ T49] bridge_slave_0: left promiscuous mode [ 154.041340][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.182109][ T49] veth1_macvtap: left promiscuous mode [ 154.187706][ T49] veth0_vlan: left promiscuous mode [ 154.347817][ T8568] rust_binder: Error while translating object. [ 154.347847][ T8568] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 154.355459][ T8568] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1115 [ 154.393839][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.410467][ T8566] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.417676][ T8566] bridge_slave_0: entered allmulticast mode [ 154.424081][ T8566] bridge_slave_0: entered promiscuous mode [ 154.434054][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.441158][ T8566] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.449456][ T8566] bridge_slave_1: entered allmulticast mode [ 154.457959][ T8566] bridge_slave_1: entered promiscuous mode [ 154.592326][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.599400][ T8566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.606739][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.613822][ T8566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.686652][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.695150][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.711921][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.719029][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.732095][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.739354][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.844056][ T8566] veth0_vlan: entered promiscuous mode [ 154.891468][ T8566] veth1_macvtap: entered promiscuous mode [ 155.024856][ T8579] binder: Unknown parameter 'ma0000000011' [ 155.137343][ T8581] rust_binder: Write failure EFAULT in pid:4 [ 155.313402][ T8591] rust_binder: Error while translating object. [ 155.319567][ T8591] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 155.326112][ T8591] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:14 [ 155.340587][ T8592] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 155.880578][ T8612] rust_binder: Read failure Err(EAGAIN) in pid:26 [ 156.027331][ T8616] binder: Unknown parameter 'defcontext01777777777777777777777' [ 156.269672][ T8619] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:33 [ 156.455529][ T8623] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 156.604878][ T8633] rust_binder: Write failure EFAULT in pid:43 [ 156.695446][ T8639] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 156.707100][ T8639] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 168, size: 255) [ 156.728059][ T8641] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1133 [ 156.738758][ T8639] rust_binder: Error while translating object. [ 156.750611][ T8639] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 156.758456][ T8639] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:48 [ 157.737567][ T8661] binfmt_misc: register: failed to install interpreter file ./cgroup [ 157.775648][ T8660] rust_binder: Write failure EFAULT in pid:1144 [ 158.123538][ T8669] binder: Binderfs stats mode cannot be changed during a remount [ 158.394677][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.398475][ T8683] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:64 [ 158.412162][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.414199][ T8683] rust_binder: Failed to allocate buffer. len:112, is_oneway:true [ 158.421456][ T8670] bridge_slave_0: entered allmulticast mode [ 158.473542][ T8670] bridge_slave_0: entered promiscuous mode [ 158.492560][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.503995][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.511203][ T8670] bridge_slave_1: entered allmulticast mode [ 158.519369][ T8670] bridge_slave_1: entered promiscuous mode [ 158.521643][ T36] kauditd_printk_skb: 4749 callbacks suppressed [ 158.521659][ T36] audit: type=1400 audit(1750387007.030:10527): avc: denied { setattr } for pid=5677 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 158.593892][ T36] audit: type=1400 audit(1750387007.040:10528): avc: denied { ioctl } for pid=8684 comm="syz.4.2529" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.621776][ T8687] rust_binder: Write failure EINVAL in pid:66 [ 158.622152][ T8685] rust_binder: Write failure EINVAL in pid:66 [ 158.626406][ T36] audit: type=1400 audit(1750387007.040:10529): avc: denied { read } for pid=8684 comm="syz.4.2529" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.656037][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.664541][ T5677] audit: audit_lost=28 audit_rate_limit=0 audit_backlog_limit=64 [ 158.668353][ T36] audit: type=1400 audit(1750387007.040:10530): avc: denied { read open } for pid=8684 comm="syz.4.2529" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.674280][ T5677] audit: backlog limit exceeded [ 158.697018][ T36] audit: type=1400 audit(1750387007.040:10531): avc: denied { ioctl } for pid=8684 comm="syz.4.2529" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.704931][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.728973][ T8670] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.930018][ T8690] kvm: kvm [8689]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000004) [ 158.947377][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.954484][ T8670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.961774][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.968938][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.097548][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.125045][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.147216][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.154323][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.208633][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.215823][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.284922][ T8692] rust_binder: Write failure EFAULT in pid:72 [ 159.401126][ T8670] veth0_vlan: entered promiscuous mode [ 159.489389][ T8670] veth1_macvtap: entered promiscuous mode [ 160.077492][ T8725] binder: Unknown parameter 'st' [ 160.126254][ T8730] rust_binder: Error in use_page_slow: ESRCH [ 160.126280][ T8730] rust_binder: use_range failure ESRCH [ 160.133555][ T8730] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 160.139065][ T8730] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 160.154799][ T8730] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1184 [ 160.241956][ T8732] rust_binder: Write failure EINVAL in pid:1186 [ 160.257703][ T8734] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 160.521237][ T8739] SELinux: security_context_str_to_sid () failed with errno=-22 [ 160.736445][ T8751] kvm: kvm [8748]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 160.957163][ T8760] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.974459][ T8760] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 160.980931][ T8760] rust_binder: Error while translating object. [ 161.013068][ T8760] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 161.032096][ T8760] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1197 [ 161.140790][ T8750] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:15 [ 161.299705][ T8769] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.394391][ T8774] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.404129][ T8775] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.469527][ T8779] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:93 [ 161.478400][ T8775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:93 [ 161.815007][ T8792] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.836413][ T8792] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1210 [ 162.122801][ T8800] SELinux: failed to load policy [ 162.192193][ T8800] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 162.192218][ T8800] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 162.200780][ T8800] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1214 [ 162.217270][ T8802] rust_binder: Write failure EINVAL in pid:104 [ 162.381272][ T8805] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 162.608758][ T8815] rust_binder: Error in use_page_slow: ESRCH [ 162.608783][ T8815] rust_binder: use_range failure ESRCH [ 162.609984][ T8814] rust_binder: Error in use_page_slow: ESRCH [ 162.632018][ T8815] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 162.648526][ T8814] rust_binder: use_range failure ESRCH [ 162.658400][ T8815] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 162.669526][ T8815] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:110 [ 162.680256][ T8814] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 162.708028][ T8814] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 162.720391][ T8814] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:110 [ 162.775176][ T8820] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 162.945297][ T8825] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 162.953770][ T8824] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:117 [ 163.020779][ T8827] binder: Unknown parameter 'fscontext?}' [ 163.408174][ T8833] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.413477][ T8833] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 163.434842][ T8833] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:122 [ 163.453573][ T8835] binder: Unknown parameter 's' [ 163.457248][ T8833] rust_binder: Error while translating object. [ 163.482840][ T8833] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 163.492422][ T8833] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:122 [ 163.528324][ T36] kauditd_printk_skb: 4224 callbacks suppressed [ 163.528346][ T36] audit: type=1400 audit(1750387012.040:14644): avc: denied { setattr } for pid=5677 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.602024][ T36] audit: type=1400 audit(1750387012.040:14645): avc: denied { setattr } for pid=5677 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.611843][ T5677] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.647390][ T8842] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.662068][ T8842] audit: audit_lost=67 audit_rate_limit=0 audit_backlog_limit=64 [ 163.671637][ T36] audit: type=1400 audit(1750387012.040:14646): avc: denied { setattr } for pid=5677 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.683351][ T5677] audit: audit_lost=68 audit_rate_limit=0 audit_backlog_limit=64 [ 163.712056][ T8842] audit: backlog limit exceeded [ 163.720296][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.728850][ T5677] audit: backlog limit exceeded [ 163.830844][ T8851] rust_binder: Error in use_page_slow: ESRCH [ 163.830867][ T8851] rust_binder: use_range failure ESRCH [ 163.855931][ T8851] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 163.861453][ T8851] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 163.902139][ T8851] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:126 [ 163.946190][ T8860] binder: Unknown parameter 'dont_hash' [ 164.016802][ T61] bridge_slave_1: left allmulticast mode [ 164.022534][ T61] bridge_slave_1: left promiscuous mode [ 164.028174][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.068597][ T61] bridge_slave_0: left allmulticast mode [ 164.084869][ T61] bridge_slave_0: left promiscuous mode [ 164.090584][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.274869][ T8879] binder: Unknown parameter 'smackfsroot' [ 164.312989][ T61] veth1_macvtap: left promiscuous mode [ 164.320333][ T61] veth0_vlan: left promiscuous mode [ 164.338971][ T8882] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 164.417000][ T8884] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 164.476541][ T8884] rust_binder: Error while translating object. [ 164.483893][ T8884] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 164.490176][ T8884] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:133 [ 164.535701][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.552061][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.559140][ T8868] bridge_slave_0: entered allmulticast mode [ 164.567075][ T8868] bridge_slave_0: entered promiscuous mode [ 164.574563][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.581620][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.588736][ T8868] bridge_slave_1: entered allmulticast mode [ 164.595247][ T8868] bridge_slave_1: entered promiscuous mode [ 164.644954][ T8897] SELinux: failed to load policy [ 164.651252][ T8897] rust_binder: Error in use_page_slow: ESRCH [ 164.651275][ T8897] rust_binder: use_range failure ESRCH [ 164.657430][ T8897] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 164.669521][ T8897] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 164.690279][ T8897] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1249 [ 164.808967][ T8905] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:49 [ 164.885503][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.901635][ T8868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.909061][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.916222][ T8868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.924002][ T8906] rust_binder: Write failure EINVAL in pid:49 [ 165.032859][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.050122][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.070126][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.077304][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.089043][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.096124][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.147194][ T8868] veth0_vlan: entered promiscuous mode [ 165.173840][ T8868] veth1_macvtap: entered promiscuous mode [ 165.271501][ T8913] rust_binder: Write failure EFAULT in pid:139 [ 165.348030][ T8917] binder: Unknown parameter 'fscontext?}' [ 165.711034][ T8927] rust_binder: Read failure Err(EAGAIN) in pid:6 [ 165.752694][ T8929] rust_binder: Write failure EINVAL in pid:52 [ 165.997993][ T8937] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.007329][ T8936] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.028835][ T8937] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.048444][ T8936] can0: slcan on ttyS3. [ 166.065643][ T8937] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 166.084247][ T8937] rust_binder: Write failure EINVAL in pid:54 [ 166.107053][ T8937] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:54 [ 166.125098][ T8936] can0 (unregistered): slcan off ttyS3. [ 166.155082][ T8940] can0: slcan on ttyS3. [ 166.210904][ T8944] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 166.240254][ T8940] rust_binder: Write failure EINVAL in pid:144 [ 166.322804][ T8951] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.379741][ T8939] can0 (unregistered): slcan off ttyS3. [ 166.575224][ T8955] rust_binder: Write failure EINVAL in pid:1269 [ 166.709776][ T8970] binder: Binderfs stats mode cannot be changed during a remount [ 166.928237][ T8982] rust_binder: Write failure EFAULT in pid:152 [ 166.932458][ T8982] rust_binder: Read failure Err(EAGAIN) in pid:152 [ 166.973568][ T8985] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.030841][ T8985] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 167.082305][ T8985] rust_binder: Write failure EINVAL in pid:62 [ 167.085336][ T8985] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.172556][ T8998] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.255712][ T9001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1275 [ 167.303697][ T9004] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.325426][ T9004] rust_binder: Error while translating object. [ 167.345449][ T9004] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 167.352902][ T9004] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:67 [ 167.502466][ T9018] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:69 [ 167.525360][ T9021] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.603620][ T9024] rust_binder: Read failure Err(EAGAIN) in pid:32 [ 167.626366][ T9023] rust_binder: Read failure Err(EAGAIN) in pid:32 [ 167.653594][ T9027] input: syz1 as /devices/virtual/input/input151 [ 167.778310][ T9027] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.779157][ T9027] rust_binder: Error in use_page_slow: ESRCH [ 167.816149][ T9027] rust_binder: use_range failure ESRCH [ 167.837042][ T9036] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 167.853978][ T9027] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 167.854005][ T9027] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 167.887610][ T9027] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:71 [ 167.968487][ T9043] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 168.052802][ T9046] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 168.062424][ T9046] rust_binder: Failed to allocate buffer. len:18446744073709551608, is_oneway:false [ 168.080430][ T9046] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 168.103471][ T9040] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:35 [ 168.114358][ T9044] binder: Bad value for 'max' [ 168.128199][ T9046] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1278 [ 168.202760][ T9053] rust_binder: Failed to allocate buffer. len:200, is_oneway:false [ 168.530888][ T9063] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 168.539825][ T36] kauditd_printk_skb: 1541 callbacks suppressed [ 168.539839][ T36] audit: type=1400 audit(1750387017.050:16171): avc: denied { read write } for pid=9062 comm="syz.2.2643" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 168.577402][ T36] audit: type=1400 audit(1750387017.050:16172): avc: denied { read write open } for pid=9062 comm="syz.2.2643" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 168.602816][ T36] audit: type=1400 audit(1750387017.050:16173): avc: denied { read write } for pid=9062 comm="syz.2.2643" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 168.610472][ T9064] rust_binder: Error in use_page_slow: ESRCH [ 168.626070][ T36] audit: type=1400 audit(1750387017.050:16174): avc: denied { read open } for pid=9062 comm="syz.2.2643" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 168.626101][ T36] audit: type=1400 audit(1750387017.050:16175): avc: denied { ioctl } for pid=9062 comm="syz.2.2643" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x125d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 168.626124][ T36] audit: type=1400 audit(1750387017.120:16176): avc: denied { map } for pid=9062 comm="syz.2.2643" path="/dev/binderfs/binder0" dev="binder" ino=41 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.626147][ T36] audit: type=1400 audit(1750387017.120:16177): avc: denied { read } for pid=9062 comm="syz.2.2643" path="/dev/binderfs/binder0" dev="binder" ino=41 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.626169][ T36] audit: type=1400 audit(1750387017.120:16178): avc: denied { ioctl } for pid=9062 comm="syz.2.2643" path="/dev/binderfs/binder0" dev="binder" ino=41 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.626192][ T36] audit: type=1400 audit(1750387017.120:16179): avc: denied { call } for pid=9062 comm="syz.2.2643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 168.774002][ T9064] rust_binder: use_range failure ESRCH [ 168.774049][ T9064] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 168.779729][ T9064] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 168.787945][ T9064] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1284 [ 168.805397][ T36] audit: type=1400 audit(1750387017.320:16180): avc: denied { read write } for pid=8566 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.138532][ T9174] SELinux: policydb magic number 0x6f72702f does not match expected magic number 0xf97cff8c [ 169.148055][ T9176] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 169.150531][ T9176] rust_binder: inc_ref_done called when no active inc_refs [ 169.159501][ T9176] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:78 [ 169.202064][ T9174] SELinux: failed to load policy [ 169.202408][ T9178] binder: Unknown parameter '0' [ 169.236352][ T49] bridge_slave_1: left allmulticast mode [ 169.265009][ T49] bridge_slave_1: left promiscuous mode [ 169.276745][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.312381][ T49] bridge_slave_0: left allmulticast mode [ 169.318083][ T49] bridge_slave_0: left promiscuous mode [ 169.328152][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.438249][ T9187] binder: Unknown parameter 'taal' [ 169.549599][ T49] veth1_macvtap: left promiscuous mode [ 169.564233][ T49] veth0_vlan: left promiscuous mode [ 169.783412][ T9204] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 169.988823][ T9209] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 169.991723][ T9201] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.014585][ T9209] rust_binder: Read failure Err(EFAULT) in pid:50 [ 170.024457][ T9201] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.057744][ T9201] bridge_slave_0: entered allmulticast mode [ 170.065231][ T9201] bridge_slave_0: entered promiscuous mode [ 170.074555][ T9201] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.081723][ T9201] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.090258][ T9201] bridge_slave_1: entered allmulticast mode [ 170.101546][ T9201] bridge_slave_1: entered promiscuous mode [ 170.220779][ T9213] binder: Unknown parameter 'obj_user' [ 170.302963][ T9201] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.310089][ T9201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.317438][ T9201] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.324513][ T9201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.327849][ T9216] rust_binder: Error while translating object. [ 170.331920][ T9216] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 170.340534][ T9216] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:55 [ 170.482794][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.502448][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.535803][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.542927][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.594504][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.601586][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.700753][ T9226] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 170.807002][ T9201] veth0_vlan: entered promiscuous mode [ 170.904800][ T9201] veth1_macvtap: entered promiscuous mode [ 170.967067][ T9236] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 4232, size: 18446744073709551466) [ 170.967094][ T9236] rust_binder: Error while translating object. [ 171.004054][ T9236] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 171.022075][ T9236] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:196 [ 171.256097][ T9252] rust_binder: Failed copying remainder into alloc: EFAULT [ 171.272527][ T9254] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 171.282063][ T9252] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 171.288610][ T9252] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 171.312686][ T9252] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:67 [ 171.346582][ T9257] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 171.382576][ T9257] rust_binder: Write failure EINVAL in pid:7 [ 171.384421][ T9254] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 171.393728][ T9254] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:96 [ 171.405845][ T9260] rust_binder: Write failure EINVAL in pid:203 [ 171.576162][ T9268] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 171.595996][ T9268] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:205 [ 171.833182][ T9273] rust_binder: Error while translating object. [ 171.857725][ T9273] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 171.875515][ T9273] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:74 [ 171.920286][ T9275] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 171.937252][ T9275] rust_binder: Error while translating object. [ 171.949541][ T9275] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 171.957562][ T9275] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:207 [ 172.321257][ T9289] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:212 [ 172.571892][ T9301] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.585398][ T9301] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:108 [ 172.698889][ T9306] rust_binder: Write failure EFAULT in pid:217 [ 172.760509][ T9308] rust_binder: Write failure EINVAL in pid:110 [ 173.075579][ T9320] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 173.081795][ T9320] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:112 [ 173.231862][ T9327] __vm_enough_memory: pid: 9327, comm: syz.2.2694, bytes: 281474976845824 not enough memory for the allocation [ 173.280821][ T9330] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 173.293001][ T9330] rust_binder: Error in use_page_slow: ESRCH [ 173.305503][ T9330] rust_binder: use_range failure ESRCH [ 173.314560][ T9330] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 173.322835][ T9330] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 173.336690][ T9330] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:118 [ 173.561402][ T36] kauditd_printk_skb: 915 callbacks suppressed [ 173.561423][ T36] audit: type=1400 audit(1750387022.070:17096): avc: denied { read write } for pid=8670 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.636931][ T9341] SELinux: failed to load policy [ 173.645741][ T9341] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 173.647410][ T9341] rust_binder: Error while translating object. [ 173.654262][ T9341] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 173.660464][ T9341] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:123 [ 173.670026][ T36] audit: type=1400 audit(1750387022.070:17097): avc: denied { read write open } for pid=8670 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.704326][ T36] audit: type=1400 audit(1750387022.070:17098): avc: denied { ioctl } for pid=8670 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.730074][ T36] audit: type=1400 audit(1750387022.090:17099): avc: denied { read write } for pid=9338 comm="syz.7.2698" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.807823][ T36] audit: type=1400 audit(1750387022.100:17100): avc: denied { read open } for pid=9338 comm="syz.7.2698" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.892719][ T36] audit: type=1400 audit(1750387022.100:17101): avc: denied { map } for pid=9338 comm="syz.7.2698" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.921079][ T36] audit: type=1400 audit(1750387022.100:17102): avc: denied { read } for pid=9338 comm="syz.7.2698" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 173.944846][ T36] audit: type=1400 audit(1750387022.130:17103): avc: denied { read write } for pid=8868 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.970330][ T36] audit: type=1400 audit(1750387022.130:17104): avc: denied { read write open } for pid=8868 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.974785][ T9349] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.002037][ T36] audit: type=1400 audit(1750387022.130:17105): avc: denied { ioctl } for pid=8868 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.082326][ T9356] SELinux: policydb string length 14080 does not match expected length 8 [ 174.113448][ T9356] SELinux: failed to load policy [ 174.362734][ T9371] binder: Unknown parameter 'd' [ 174.429802][ T9371] rust_binder: Write failure EINVAL in pid:239 [ 174.546042][ T9376] input: syz0 as /devices/virtual/input/input153 [ 174.746982][ T9393] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 174.747007][ T9393] rust_binder: Read failure Err(EFAULT) in pid:28 [ 174.785961][ T9393] rust_binder: Write failure EINVAL in pid:28 [ 174.815961][ T9395] rust_binder: Write failure EINVAL in pid:28 [ 174.858881][ T9399] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.874752][ T9393] rust_binder: Read failure Err(EAGAIN) in pid:28 [ 174.937981][ T9399] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 174) [ 174.946018][ T9399] rust_binder: Error while translating object. [ 174.956635][ T9399] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.970154][ T9399] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:140 [ 175.402464][ T9413] input: syz0 as /devices/virtual/input/input154 [ 175.492438][ T9417] __vm_enough_memory: pid: 9417, comm: syz.7.2722, bytes: 281474976845824 not enough memory for the allocation [ 175.762503][ T9428] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:103 [ 175.935819][ T9436] kvm: kvm [9434]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x186) = 0x3 [ 176.267288][ T9449] rust_binder: Write failure EINVAL in pid:258 [ 176.356226][ T9456] rust_binder: Write failure EFAULT in pid:111 [ 176.367272][ T9456] rust_binder: Write failure EFAULT in pid:111 [ 176.644664][ T9474] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 176.650797][ T9478] rust_binder: Write failure EINVAL in pid:46 [ 177.030938][ T9492] rust_binder: Error while translating object. [ 177.040161][ T9492] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 177.064022][ T9492] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:53 [ 177.220583][ T9500] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 177.237026][ T9500] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:264 [ 177.395736][ T9503] rust_binder: Error in use_page_slow: ESRCH [ 177.395764][ T9503] rust_binder: use_range failure ESRCH [ 177.417194][ T9503] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 177.437391][ T9503] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 177.468520][ T9503] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:266 [ 177.560272][ T9512] rust_binder: Write failure EFAULT in pid:184 [ 177.588880][ T9510] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 177.618861][ T9510] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:57 [ 177.716561][ T9518] input: syz1 as /devices/virtual/input/input155 [ 177.866000][ T9522] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 177.891849][ T9522] SELinux: failed to load policy [ 177.982190][ T9528] rust_binder: Failed to allocate buffer. len:9424, is_oneway:false [ 178.033973][ T9530] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.281031][ T9541] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 178.288150][ T9541] rust_binder: Error while translating object. [ 178.318518][ T9541] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 178.338166][ T9541] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:277 [ 178.596543][ T36] kauditd_printk_skb: 944 callbacks suppressed [ 178.596563][ T36] audit: type=1400 audit(1750387027.110:18050): avc: denied { read write } for pid=8566 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.601621][ T9559] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 178.619693][ T36] audit: type=1400 audit(1750387027.110:18051): avc: denied { read write open } for pid=8566 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.719981][ T9559] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:140 [ 178.720032][ T9559] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 178.733863][ T9559] rust_binder: Read failure Err(EFAULT) in pid:140 [ 178.772269][ T36] audit: type=1400 audit(1750387027.110:18052): avc: denied { read } for pid=9558 comm="syz.7.2771" name="binder1" dev="binder" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.865138][ T36] audit: type=1400 audit(1750387027.110:18053): avc: denied { read open } for pid=9558 comm="syz.7.2771" path="/dev/binderfs/binder1" dev="binder" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.912597][ T9561] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 178.957333][ T36] audit: type=1400 audit(1750387027.110:18054): avc: denied { ioctl } for pid=9558 comm="syz.7.2771" path="/dev/binderfs/binder1" dev="binder" ino=159 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 179.034625][ T36] audit: type=1400 audit(1750387027.110:18055): avc: denied { set_context_mgr } for pid=9558 comm="syz.7.2771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 179.077195][ T36] audit: type=1400 audit(1750387027.110:18056): avc: denied { map } for pid=9558 comm="syz.7.2771" path="/dev/binderfs/binder1" dev="binder" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 179.154246][ T36] audit: type=1400 audit(1750387027.110:18057): avc: denied { read } for pid=9558 comm="syz.7.2771" path="/dev/binderfs/binder1" dev="binder" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 179.180825][ T36] audit: type=1400 audit(1750387027.110:18058): avc: denied { ioctl } for pid=9558 comm="syz.7.2771" path="/dev/binderfs/binder1" dev="binder" ino=159 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 179.207586][ T36] audit: type=1400 audit(1750387027.110:18059): avc: denied { call } for pid=9558 comm="syz.7.2771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 179.843314][ T9594] input: syz0 as /devices/virtual/input/input156 [ 180.313400][ T9621] rust_binder: Error while translating object. [ 180.313438][ T9621] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 180.319826][ T9621] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:148 [ 180.429929][ T9625] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 180.439368][ T9625] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:299 [ 180.460408][ T9627] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.552634][ T9632] rust_binder: Failed to allocate buffer. len:4294967072, is_oneway:true [ 180.552665][ T9632] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 180.588753][ T9632] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:84 [ 180.664040][ T9633] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 180.948047][ T9649] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 180.948071][ T9649] rust_binder: Error while translating object. [ 180.967001][ T9649] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 181.003348][ T9649] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:88 [ 181.030603][ T9652] rust_binder: Error while translating object. [ 181.060493][ T9652] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 181.082016][ T9652] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:307 [ 181.709266][ T9678] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:163 [ 181.717507][ T9678] rust_binder: Write failure EINVAL in pid:163 [ 181.871622][ T9690] rust_binder: Write failure EFAULT in pid:310 [ 182.106469][ T9700] random: crng reseeded on system resumption [ 182.401660][ T9716] binder: Unknown parameter 'íœ{|ßseclabel' [ 182.771894][ T9735] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:327 [ 182.862092][ T9735] rust_binder: Error while translating object. [ 182.885068][ T9740] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 182.891809][ T9735] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 182.892042][ T9740] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:171 [ 182.902375][ T9735] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:327 [ 182.932453][ T9742] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 182.986323][ T9742] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 183.136981][ T9750] SELinux: security_context_str_to_sid (syste_uÝGÐV< ) failed with errno=-22 [ 183.429544][ T9763] SELinux: security_context_str_to_sid () failed with errno=-22 [ 183.486769][ T9766] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 183.602359][ T36] kauditd_printk_skb: 695 callbacks suppressed [ 183.602378][ T36] audit: type=1400 audit(1750387032.120:18755): avc: denied { ioctl } for pid=9770 comm="syz.4.2839" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 183.684623][ T36] audit: type=1400 audit(1750387032.150:18756): avc: denied { read write } for pid=9772 comm="syz.6.2840" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.761203][ T36] audit: type=1400 audit(1750387032.150:18757): avc: denied { read write open } for pid=9772 comm="syz.6.2840" path="/dev/ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.793196][ T36] audit: type=1400 audit(1750387032.160:18758): avc: denied { ioctl } for pid=9772 comm="syz.6.2840" path="/dev/ptp0" dev="devtmpfs" ino=196 ioctlcmd=0x3d07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 183.868703][ T36] audit: type=1400 audit(1750387032.190:18759): avc: denied { read write } for pid=8670 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.935963][ T9790] audit: audit_backlog=65 > audit_backlog_limit=64 [ 183.956157][ T9790] audit: audit_lost=75 audit_rate_limit=0 audit_backlog_limit=64 [ 183.962015][ T36] audit: type=1400 audit(1750387032.190:18760): avc: denied { read write open } for pid=8670 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.994253][ T9793] audit: audit_backlog=65 > audit_backlog_limit=64 [ 184.001056][ T9790] audit: backlog limit exceeded [ 184.090027][ T9797] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 184.102965][ T9797] rust_binder: Got transaction with invalid offset. [ 184.103011][ T9797] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 184.117851][ T9797] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:189 [ 184.531193][ T9820] SELinux: failed to load policy [ 184.573638][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.574389][ T9814] binder: Unknown parameter 'ÿÿÿÿÿÿÿÿSE Linux!' [ 184.610557][ T9820] SELinux: failed to load policy [ 184.632130][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.662028][ T9820] SELinux: failed to load policy [ 184.675424][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.702912][ T9820] SELinux: failed to load policy [ 184.714938][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.741610][ T9820] SELinux: failed to load policy [ 184.753737][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.782938][ T9820] SELinux: failed to load policy [ 184.799320][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.827300][ T9820] SELinux: failed to load policy [ 184.839293][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.855144][ T9820] SELinux: failed to load policy [ 184.871505][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.885182][ T9820] SELinux: failed to load policy [ 184.900087][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.914777][ T9820] SELinux: failed to load policy [ 184.944189][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.963539][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.976570][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.987548][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 184.998278][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.017300][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.028196][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.039206][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.049942][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.061890][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.072579][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.084420][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.095147][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.106407][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.129102][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.149040][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.160581][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.172168][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.214270][ T9820] SELinux: policydb magic number 0xffffffff does not match expected magic number 0xf97cff8c [ 185.396527][ T9841] rust_binder: Write failure EINVAL in pid:196 [ 185.403497][ T9840] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 185.432350][ T9845] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:348 [ 185.476216][ T9848] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:348 [ 185.488149][ T9833] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:251 [ 185.895106][ T9869] input: syz0 as /devices/virtual/input/input159 [ 186.542110][ T9903] rust_binder: validate_parent_fixup: new_min_offset=8, sg_entry.length=0 [ 186.542137][ T9903] rust_binder: Error while translating object. [ 186.550793][ T9903] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 186.582081][ T9903] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:214 [ 186.809618][ T9918] random: crng reseeded on system resumption [ 186.915899][ T9918] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 186.939039][ T9918] SELinux: security_context_str_to_sid () failed with errno=-22 [ 186.978746][ T9922] binder: Bad value for 'stats' [ 187.080585][ T9928] binder: Unknown parameter 'measure' [ 187.276953][ T9939] binder: Bad value for 'max' [ 187.352483][ T9934] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 187.506238][ T9999] binder: Unknown parameter 'Max' [ 187.682732][T10051] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:377 [ 187.797268][T10057] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 187.819374][T10057] rust_binder: Write failure EINVAL in pid:225 [ 187.839292][ T305] bridge_slave_1: left allmulticast mode [ 187.854185][ T305] bridge_slave_1: left promiscuous mode [ 187.859942][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.886753][ T305] bridge_slave_0: left allmulticast mode [ 187.902006][ T305] bridge_slave_0: left promiscuous mode [ 187.907678][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.063673][T10067] SELinux: security policydb version 17 (MLS) not backwards compatible [ 188.095259][T10067] rust_binder: Write failure EFAULT in pid:229 [ 188.152950][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.166259][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.173422][T10061] bridge_slave_0: entered allmulticast mode [ 188.180082][T10061] bridge_slave_0: entered promiscuous mode [ 188.189072][ T305] veth1_macvtap: left promiscuous mode [ 188.195921][ T305] veth0_vlan: left promiscuous mode [ 188.269370][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.276685][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.302454][T10061] bridge_slave_1: entered allmulticast mode [ 188.316523][T10061] bridge_slave_1: entered promiscuous mode [ 188.545958][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.553172][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.570772][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.577918][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.613261][ T36] kauditd_printk_skb: 785 callbacks suppressed [ 188.613280][ T36] audit: type=1400 audit(1750387037.130:19520): avc: denied { read write } for pid=10085 comm="syz.4.2905" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 188.648442][T10086] rust_binder: Write failure EFAULT in pid:381 [ 188.670173][ T36] audit: type=1400 audit(1750387037.130:19521): avc: denied { read write open } for pid=10085 comm="syz.4.2905" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 188.703886][ T36] audit: type=1400 audit(1750387037.130:19522): avc: denied { ioctl } for pid=10085 comm="syz.4.2905" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 188.764665][ T36] audit: type=1400 audit(1750387037.160:19523): avc: denied { read } for pid=10085 comm="syz.4.2905" name="binder1" dev="binder" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.787956][ T36] audit: type=1400 audit(1750387037.160:19524): avc: denied { read open } for pid=10085 comm="syz.4.2905" path="/dev/binderfs/binder1" dev="binder" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.797272][T10061] veth0_vlan: entered promiscuous mode [ 188.818169][ T36] audit: type=1400 audit(1750387037.160:19525): avc: denied { ioctl } for pid=10085 comm="syz.4.2905" path="/dev/binderfs/binder1" dev="binder" ino=162 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.898655][T10091] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:305 [ 188.901803][T10090] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 188.920103][ T36] audit: type=1400 audit(1750387037.190:19526): avc: denied { sys_module } for pid=10061 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 188.954252][T10090] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:384 [ 188.954380][ T36] audit: type=1400 audit(1750387037.200:19527): avc: denied { sys_module } for pid=10061 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 188.962964][T10061] veth1_macvtap: entered promiscuous mode [ 188.965372][ T36] audit: type=1400 audit(1750387037.200:19528): avc: denied { sys_module } for pid=10061 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 189.035934][ T36] audit: type=1400 audit(1750387037.210:19529): avc: denied { sys_module } for pid=10061 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 189.136891][T10095] rust_binder: Error while translating object. [ 189.136941][T10095] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 189.153341][T10095] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:386 [ 189.509796][T10115] rust_binder: Write failure EFAULT in pid:240 [ 189.662342][T10120] rust_binder: Write failure EINVAL in pid:242 [ 189.662881][T10120] rust_binder: Write failure EFAULT in pid:242 [ 189.877351][T10131] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 189.929869][T10134] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:11 [ 190.191438][T10137] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:318 [ 190.317658][T10146] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 190.342981][T10146] rust_binder: Write failure EINVAL in pid:393 [ 190.375198][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.395817][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.405761][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.406909][T10152] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 190.414667][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.421695][T10152] sel_write_load: 20 callbacks suppressed [ 190.421711][T10152] SELinux: failed to load policy [ 190.429251][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.448217][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.456251][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.464072][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.471837][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.479833][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.487616][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.495361][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.503196][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.510906][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.519766][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.527880][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.536306][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.544097][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.551960][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.559725][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.567484][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.575256][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.583136][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.590866][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.598703][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.608074][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.615969][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.623752][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.631512][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.640143][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.648529][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.658261][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.666645][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.675126][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.689924][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.699682][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.708170][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.716577][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.726385][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.732534][T10162] kvm: kvm [10161]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010003) = 0x3072 [ 190.735133][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.751769][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.759247][T10162] rust_binder: Write failure EFAULT in pid:405 [ 190.768709][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.791274][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.803524][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.813366][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.823246][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.831873][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.841082][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.859189][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.867560][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.871086][T10173] kvm: user requested TSC rate below hardware speed [ 190.876172][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.896101][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.904125][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.911854][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.919626][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.927378][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.935209][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.942963][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.950691][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.958428][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.966167][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.973899][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.981628][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.989368][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 190.997102][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.005669][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.013460][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.022829][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.030596][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.038439][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.049167][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.072533][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.081617][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.103424][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.111220][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.119890][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.134524][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.146498][ T430] hid-generic 0006:FFFFFFFF:0009.000C: unknown main item tag 0x0 [ 191.157378][ T430] hid-generic 0006:FFFFFFFF:0009.000C: hidraw0: VIRTUAL HID v0.06 Device [syz1] on syz1 [ 191.630856][T10214] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 191.643827][T10207] fido_id[10207]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 191.662044][T10214] rust_binder: Write failure EINVAL in pid:409 [ 191.701056][T10209] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:270 [ 191.889626][T10222] rust_binder: Write failure EINVAL in pid:270 [ 192.235882][T10239] rust_binder: Write failure EINVAL in pid:33 [ 192.365714][T10248] binder: Bad value for 'context' [ 192.383100][T10250] binder: Bad value for 'context' [ 192.448184][T10252] binder: Unknown parameter 'uid>00000000000000060929' [ 192.686310][T10263] binder: Unknown parameter 'se]š.JÏ@„³' [ 192.779991][T10259] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 192.795495][T10263] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=96 (192 ns) > initial count (18 ns). Using initial count to start timer. [ 193.011037][T10279] rust_binder: Error while translating object. [ 193.011074][T10279] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 193.019092][T10279] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:42 [ 193.069075][T10284] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:361 [ 193.172936][T10290] rust_binder: Read failure Err(EAGAIN) in pid:44 [ 193.255933][T10290] rust_binder: Read failure Err(EAGAIN) in pid:44 [ 193.279550][T10290] rust_binder: Write failure EINVAL in pid:44 [ 193.463489][T10299] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 193.624836][ T36] kauditd_printk_skb: 1043 callbacks suppressed [ 193.624858][ T36] audit: type=1400 audit(1750387042.140:20567): avc: denied { read write } for pid=10303 comm="syz.6.2973" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.681576][ T36] audit: type=1400 audit(1750387042.140:20568): avc: denied { read write open } for pid=10303 comm="syz.6.2973" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.702498][T10306] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:49 [ 193.759676][ T36] audit: type=1400 audit(1750387042.140:20569): avc: denied { map } for pid=10303 comm="syz.6.2973" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.828554][ T36] audit: type=1400 audit(1750387042.140:20570): avc: denied { read } for pid=10303 comm="syz.6.2973" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.918392][ T36] audit: type=1400 audit(1750387042.140:20571): avc: denied { map } for pid=10303 comm="syz.6.2973" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 193.992014][ T36] audit: type=1400 audit(1750387042.140:20572): avc: denied { read execute } for pid=10303 comm="syz.6.2973" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 194.033526][T10313] kvm: user requested TSC rate below hardware speed [ 194.048528][T10315] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 194.048555][T10315] rust_binder: Read failure Err(EFAULT) in pid:280 [ 194.062138][ T36] audit: type=1400 audit(1750387042.190:20573): avc: denied { read } for pid=10305 comm="syz.2.2974" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 194.105044][T10313] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 194.152017][ T36] audit: type=1400 audit(1750387042.190:20574): avc: denied { read open } for pid=10305 comm="syz.2.2974" path="/dev/binderfs/binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 194.192017][ T36] audit: type=1400 audit(1750387042.210:20575): avc: denied { read } for pid=10305 comm="syz.2.2974" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.207887][T10319] audit: audit_backlog=65 > audit_backlog_limit=64 [ 194.242503][T10319] input: syz1 as /devices/virtual/input/input168 [ 194.383289][ T10] hid (null): bogus close delimiter [ 194.388611][ T10] hid (null): bogus close delimiter [ 194.397556][ T10] hid-generic 0400:0002:0002.000D: unknown main item tag 0x5 [ 194.419569][ T10] hid-generic 0400:0002:0002.000D: unknown main item tag 0x3 [ 194.436697][ T10] hid-generic 0400:0002:0002.000D: bogus close delimiter [ 194.452010][ T10] hid-generic 0400:0002:0002.000D: item 0 0 2 10 parsing failed [ 194.462189][ T10] hid-generic 0400:0002:0002.000D: probe with driver hid-generic failed with error -22 [ 194.586545][T10334] input: syz0 as /devices/virtual/input/input169 [ 194.732281][T10334] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 195.011002][T10354] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 195.052280][T10351] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 195.470248][T10367] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:70 [ 195.470291][T10367] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 195.497718][T10367] rust_binder: Read failure Err(EFAULT) in pid:70 [ 195.596223][T10371] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:445 [ 195.624245][T10369] rust_binder: Write failure EFAULT in pid:291 [ 195.688599][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 195.743086][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 195.799312][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 195.800912][T10378] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 195.840676][T10380] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 195.841538][T10380] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 195.855168][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 195.884910][T10378] SELinux: failed to load policy [ 195.922257][T10380] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:447 [ 195.946606][T10378] SELinux: policydb version 884309625 does not match my version range 15-33 [ 195.948379][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 195.975450][T10378] SELinux: failed to load policy [ 196.013256][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.052802][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.055919][T10383] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 196.099691][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.166094][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.209250][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.242488][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.272282][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.302243][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.325292][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.361640][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.390931][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.433939][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.477212][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.515080][T10376] binder: Unknown parameter '½ôOœ¨2 dîýi{‹¤eYÓCiE -‚ëöu°bÊgJJÞí‹há>¤\ĺS ät]ÛÐfÇð*Yï‡539ùÌCöâTFX}/û&€5?' [ 196.703467][T10404] deleting an unspecified loop device is not supported. [ 196.720218][T10405] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 196.750515][T10405] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 196.766667][T10405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:458 [ 196.801617][T10407] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.149432][T10423] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.191886][T10423] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.212942][T10425] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:463 [ 197.220993][T10423] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 197.262062][T10423] rust_binder: Write failure EINVAL in pid:86 [ 197.262739][T10423] rust_binder: Write failure EINVAL in pid:86 [ 197.481055][T10431] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 197.506780][T10441] rust_binder: Error in use_page_slow: ESRCH [ 197.506798][T10441] rust_binder: use_range failure ESRCH [ 197.529918][T10441] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 197.529943][T10441] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 197.546252][T10441] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:88 [ 197.560315][T10440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:88 [ 197.705834][T10448] rust_binder: Write failure EINVAL in pid:401 [ 198.053378][T10464] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 198.283276][T10471] rust_binder: Write failure EINVAL in pid:410 [ 198.311391][T10482] input: syz0 as /devices/virtual/input/input171 [ 198.329555][T10471] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 198.330021][T10471] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:410 [ 198.348696][T10483] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 198.403663][T10483] rust_binder: Read failure Err(EFAULT) in pid:92 [ 198.638605][ T36] kauditd_printk_skb: 912 callbacks suppressed [ 198.638626][ T36] audit: type=1400 audit(1750387047.150:21486): avc: denied { read } for pid=10496 comm="syz.6.3036" name="binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.679680][ T36] audit: type=1400 audit(1750387047.150:21487): avc: denied { read open } for pid=10496 comm="syz.6.3036" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.746518][ T36] audit: type=1400 audit(1750387047.190:21488): avc: denied { ioctl } for pid=10496 comm="syz.6.3036" path="/dev/binderfs/binder0" dev="binder" ino=24 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.778056][T10501] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:412 [ 198.815371][T10500] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 198.844663][ T36] audit: type=1400 audit(1750387047.190:21489): avc: denied { set_context_mgr } for pid=10496 comm="syz.6.3036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 198.877554][T10500] rust_binder: Error while translating object. [ 198.877585][T10500] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 198.890728][T10500] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:98 [ 198.904057][ T36] audit: type=1400 audit(1750387047.230:21490): avc: denied { mounton } for pid=10495 comm="syz.4.3037" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 198.942613][T10511] random: crng reseeded on system resumption [ 199.012908][T10516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 199.020166][T10515] audit: audit_backlog=65 > audit_backlog_limit=64 [ 199.026799][ T36] audit: type=1400 audit(1750387047.230:21491): avc: denied { read write } for pid=10061 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.053203][T10516] audit: audit_lost=88 audit_rate_limit=0 audit_backlog_limit=64 [ 199.055206][T10518] audit: audit_backlog=65 > audit_backlog_limit=64 [ 199.472890][T10537] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:419 [ 199.631271][T10545] binfmt_misc: register: failed to install interpreter file ./cgroup [ 199.654690][T10545] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 199.654716][T10545] rust_binder: Error while translating object. [ 199.666246][T10545] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 199.689916][T10545] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:339 [ 199.975052][T10560] rust_binder: Failed to allocate buffer. len:16, is_oneway:true [ 200.074608][T10564] rust_binder: Write failure EFAULT in pid:509 [ 200.120409][T10567] rust_binder: Write failure EFAULT in pid:345 [ 200.212749][T10573] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:119 [ 200.216373][T10574] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.241185][T10573] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 200.271100][T10576] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.273609][T10573] rust_binder: Read failure Err(EFAULT) in pid:119 [ 200.292300][T10574] rust_binder: Error while translating object. [ 200.320616][T10574] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 200.328685][T10578] input: syz0 as /devices/virtual/input/input173 [ 200.344603][T10574] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:513 [ 200.365618][T10577] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:347 [ 200.454024][T10585] SELinux: policydb version -121165417 does not match my version range 15-33 [ 200.494036][T10585] SELinux: failed to load policy [ 200.502356][T10585] binder: Unknown parameter 'non' [ 200.619855][T10592] SELinux: failed to load policy [ 200.642450][T10592] SELinux: policydb version 1792922179 does not match my version range 15-33 [ 200.662234][T10592] SELinux: failed to load policy [ 200.699275][T10588] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 200.713815][T10596] __vm_enough_memory: pid: 10596, comm: syz.7.3071, bytes: 281474976845824 not enough memory for the allocation [ 200.728100][T10588] binder: Unknown parameter 'Á' [ 200.763246][T10594] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 200.816181][T10600] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 200.816207][T10600] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 200.840397][T10600] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:128 [ 200.909920][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.917599][T10602] rust_binder: Write failure EFAULT in pid:354 [ 200.958235][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.992457][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.043168][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.062387][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.078480][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.108071][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.136059][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.151513][T10618] binder: Bad value for 'max' [ 201.174402][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.174727][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.191194][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.224470][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.258605][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.291535][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.309771][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.353681][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.405909][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.426072][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.472384][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.507970][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.539625][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.578901][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.622122][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.657872][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.680586][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.702314][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.720311][T10604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 201.783094][T10645] rust_binder: Write failure EFAULT in pid:533 [ 202.052548][T10661] rust_binder: Error in use_page_slow: ESRCH [ 202.058938][T10661] rust_binder: use_range failure ESRCH [ 202.066295][T10661] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 202.076382][T10661] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 202.095445][T10661] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:377 [ 202.120998][T10663] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 202.240800][T10666] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 202.249648][T10663] rust_binder: Failed to allocate buffer. len:18446744073709551608, is_oneway:false [ 202.266191][T10663] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 202.296832][T10663] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:537 [ 202.402824][T10674] rust_binder: Error while translating object. [ 202.425244][T10674] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 202.431477][T10674] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:381 [ 202.746210][T10690] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 203.159768][T10702] binder: Bad value for 'defcontext' [ 203.247108][T10707] binder: Unknown parameter 'mix' [ 203.466736][T10720] rust_binder: Write failure EFAULT in pid:397 [ 203.564575][T10726] rust_binder: Write failure EFAULT in pid:152 [ 203.592361][T10728] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 203.655023][ T36] kauditd_printk_skb: 1071 callbacks suppressed [ 203.655045][ T36] audit: type=1400 audit(1750387052.170:22528): avc: denied { read } for pid=10734 comm="syz.2.3116" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 203.699675][T10737] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 203.699710][T10737] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:555 [ 203.713630][T10735] binder: Bad value for 'max' [ 203.772233][ T36] audit: type=1400 audit(1750387052.210:22529): avc: denied { read open } for pid=10734 comm="syz.2.3116" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 203.798054][ T36] audit: type=1400 audit(1750387052.210:22530): avc: denied { block_suspend } for pid=10734 comm="syz.2.3116" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 203.827271][ T36] audit: type=1400 audit(1750387052.210:22531): avc: denied { ioctl } for pid=10734 comm="syz.2.3116" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 203.898409][ T36] audit: type=1400 audit(1750387052.210:22532): avc: denied { ioctl } for pid=10727 comm="syz.4.3115" path="/dev/binderfs/binder0" dev="binder" ino=161 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 203.968908][ T36] audit: type=1400 audit(1750387052.210:22533): avc: denied { call } for pid=10727 comm="syz.4.3115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 203.981471][T10746] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:454 [ 204.020289][ T36] audit: type=1400 audit(1750387052.210:22534): avc: denied { read } for pid=10727 comm="syz.4.3115" path="/dev/binderfs/binder0" dev="binder" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.090713][ T36] audit: type=1400 audit(1750387052.220:22535): avc: denied { read } for pid=10722 comm="syz.6.3113" name="binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.138299][ T36] audit: type=1400 audit(1750387052.220:22536): avc: denied { read open } for pid=10722 comm="syz.6.3113" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.189703][ T36] audit: type=1400 audit(1750387052.230:22537): avc: denied { mounton } for pid=10734 comm="syz.2.3116" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 204.561942][T10760] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:463 [ 204.693874][T10773] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 18446744073709551585) [ 204.737852][T10773] rust_binder: Error while translating object. [ 204.782873][T10773] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 204.808756][T10773] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:466 [ 205.122091][T10800] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 205.337961][T10811] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:480 [ 205.349427][T10815] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 205.350619][T10810] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 205.375336][T10816] rust_binder: Error while translating object. [ 205.397424][T10815] rust_binder: Error while translating object. [ 205.402032][T10816] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 205.404751][T10815] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 205.409794][T10816] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:174 [ 205.430757][T10811] rust_binder: Error while translating object. [ 205.440249][T10811] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 205.447556][T10811] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:480 [ 205.457089][T10815] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:564 [ 205.695547][T10823] rust_binder: Write failure EINVAL in pid:426 [ 205.748049][T10831] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 205.754697][T10831] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:178 [ 205.889306][T10837] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 205.960903][T10837] binder: Unknown parameter 'non' [ 206.052128][T10853] random: crng reseeded on system resumption [ 206.062075][T10854] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 206.074312][T10854] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 18446744073709551585) [ 206.087790][T10854] rust_binder: Error while translating object. [ 206.092961][T10848] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 206.122563][T10853] rust_binder: Write failure EINVAL in pid:493 [ 206.132706][T10854] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 206.147660][T10848] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:428 [ 206.185751][T10854] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:575 [ 206.245413][T10858] rust_binder: Write failure EFAULT in pid:185 [ 206.473717][T10866] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 206.552902][T10870] rust_binder: Write failure EFAULT in pid:495 [ 206.751072][T10881] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:434 [ 206.792845][T10886] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 206.856988][T10888] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:499 [ 207.009955][T10895] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:586 [ 207.132313][T10901] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:437 [ 207.177952][T10898] rust_binder: Write failure EFAULT in pid:197 [ 207.384246][T10913] binder: Unknown parameter 'dont_hash' [ 207.470764][T10916] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 207.530142][T10918] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 207.530166][T10918] rust_binder: Read failure Err(EFAULT) in pid:441 [ 207.559340][T10925] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 207.574075][T10925] rust_binder: Read failure Err(EFAULT) in pid:513 [ 207.802646][T10934] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 207.839006][T10942] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 207.872212][T10942] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:518 [ 207.881747][T10942] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 207.910751][T10944] rust_binder: Write failure EFAULT in pid:451 [ 207.933246][T10946] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 207.939460][T10946] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:594 [ 207.942091][T10942] rust_binder: Read failure Err(EFAULT) in pid:518 [ 207.994090][T10946] rust_binder: Write failure EINVAL in pid:594 [ 208.223880][T10957] binder: Unknown parameter 'context' [ 208.298905][T10963] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 208.299436][T10963] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 208.662332][ T36] kauditd_printk_skb: 879 callbacks suppressed [ 208.662354][ T36] audit: type=1400 audit(1750387057.180:23417): avc: denied { ioctl } for pid=10970 comm="syz.2.3190" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 208.662771][T10971] input: syz0 as /devices/virtual/input/input179 [ 208.706852][ T36] audit: type=1400 audit(1750387057.220:23418): avc: denied { read open } for pid=10972 comm="syz.7.3191" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 208.722809][T10974] rust_binder: Write failure EINVAL in pid:463 [ 208.767025][ T36] audit: type=1400 audit(1750387057.220:23419): avc: denied { ioctl } for pid=10972 comm="syz.7.3191" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 208.836290][T10971] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:216 [ 208.844406][ T36] audit: type=1400 audit(1750387057.240:23420): avc: denied { ioctl } for pid=10972 comm="syz.7.3191" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 208.869912][T10978] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 208.922491][T10978] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:599 [ 208.952024][ T36] audit: type=1400 audit(1750387057.260:23421): avc: denied { read } for pid=10972 comm="syz.7.3191" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 208.970499][T10978] audit: audit_backlog=65 > audit_backlog_limit=64 [ 209.002018][T10979] audit: audit_backlog=65 > audit_backlog_limit=64 [ 209.008567][T10979] audit: audit_lost=101 audit_rate_limit=0 audit_backlog_limit=64 [ 209.010064][ T36] audit: type=1400 audit(1750387057.260:23422): avc: denied { read open } for pid=10972 comm="syz.7.3191" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 209.034863][T10978] audit: audit_lost=102 audit_rate_limit=0 audit_backlog_limit=64 [ 209.163164][T10983] binder: Unknown parameter 'non' [ 209.282781][T10988] rust_binder: Write failure EINVAL in pid:220 [ 209.331806][T10991] binder: Bad value for 'defcontext' [ 209.486960][T10994] SELinux: security_context_str_to_sid (syste_ËÕó;j¸åÒbÐÃ…uÝGй ‰:ÿß) failed with errno=-22 [ 209.644470][T11004] binder: Unknown parameter 'non' [ 209.959413][T11006] SELinux: security_context_str_to_sid () failed with errno=-22 [ 210.051417][T11013] input: syz1 as /devices/virtual/input/input180 [ 210.067823][T11008] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 210.090200][T11008] SELinux: failed to load policy [ 210.229446][T11017] input: syz1 as /devices/virtual/input/input181 [ 210.262457][T11017] input: syz1 as /devices/virtual/input/input182 [ 210.699378][T11030] SELinux: policydb magic number 0x5f74656e does not match expected magic number 0xf97cff8c [ 210.720794][T11030] SELinux: failed to load policy [ 210.857743][T11042] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 211.135068][T11054] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 211.173576][T11054] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:629 [ 211.181220][T11054] rust_binder: Error while translating object. [ 211.212066][T11054] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 211.235863][T11054] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:629 [ 211.283161][T11060] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 211.359774][T11065] binder: Unknown parameter 'nXI' [ 211.829786][T11074] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 211.908210][T11074] random: crng reseeded on system resumption [ 211.922841][T11078] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 211.929889][T11078] rust_binder: Error in use_page_slow: ESRCH [ 211.943433][T11078] rust_binder: use_range failure ESRCH [ 211.961003][T11078] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 211.980801][T11078] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 211.989153][T11078] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:641 [ 212.090266][T11083] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 212.099060][T11081] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 212.144138][T11081] rust_binder: Write failure EINVAL in pid:541 [ 213.326804][T11120] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 213.354227][T11120] random: crng reseeded on system resumption [ 213.443446][T11123] rust_binder: Error while translating object. [ 213.443474][T11123] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 213.449693][T11123] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:657 [ 213.646330][T11130] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 213.679366][ T36] kauditd_printk_skb: 815 callbacks suppressed [ 213.679395][ T36] audit: type=1400 audit(1750387062.190:24236): avc: denied { read } for pid=11132 comm="syz.7.3243" name="binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 213.726667][T11135] SELinux: security_context_str_to_sid () failed with errno=-22 [ 213.771287][ T36] audit: type=1400 audit(1750387062.190:24237): avc: denied { read open } for pid=11132 comm="syz.7.3243" path="/dev/binderfs/binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 213.838559][ T36] audit: type=1400 audit(1750387062.200:24238): avc: denied { map } for pid=11132 comm="syz.7.3243" path="/dev/binderfs/binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 213.923114][ T36] audit: type=1400 audit(1750387062.200:24239): avc: denied { read } for pid=11132 comm="syz.7.3243" path="/dev/binderfs/binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 213.928863][T11141] rust_binder: Write failure EINVAL in pid:517 [ 213.964414][ T36] audit: type=1400 audit(1750387062.200:24240): avc: denied { read } for pid=11132 comm="syz.7.3243" name="binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 214.023120][ T36] audit: type=1400 audit(1750387062.200:24241): avc: denied { read open } for pid=11132 comm="syz.7.3243" path="/dev/binderfs/binder0" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 214.070709][ T36] audit: type=1400 audit(1750387062.240:24242): avc: denied { map } for pid=11129 comm="syz.4.3242" path="/dev/binderfs/binder0" dev="binder" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 214.134213][ T36] audit: type=1400 audit(1750387062.240:24243): avc: denied { read } for pid=11129 comm="syz.4.3242" path="/dev/binderfs/binder0" dev="binder" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 214.198620][ T36] audit: type=1400 audit(1750387062.240:24244): avc: denied { mounton } for pid=11129 comm="syz.4.3242" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 214.259833][T11150] binder: Bad value for 'stats' [ 214.267430][ T36] audit: type=1400 audit(1750387062.270:24245): avc: denied { ioctl } for pid=11129 comm="syz.4.3242" path="/dev/binderfs/binder0" dev="binder" ino=161 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 214.696292][T11158] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:526 [ 214.702240][T11158] rust_binder: Read failure Err(EFAULT) in pid:526 [ 214.751434][T11154] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 214.850475][T11162] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 214.922869][T11163] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 214.922895][T11163] rust_binder: Error while translating object. [ 214.973671][T11163] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 214.979888][T11163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:227 [ 215.156331][T11173] binder: Unknown parameter 'dont_hash' [ 215.295151][T11177] rust_binder: Write failure EINVAL in pid:532 [ 215.328520][T11182] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 215.383507][T11184] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 215.555418][T11192] input: syz1 as /devices/virtual/input/input185 [ 215.764352][T11207] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 215.779709][T11207] rust_binder: Error while translating object. [ 215.791282][T11207] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 215.804672][T11207] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:673 [ 215.823651][T11210] binder: Bad value for 'stats' [ 216.194191][T11217] SELinux: ebitmap: truncated map [ 216.213327][T11217] SELinux: failed to load policy [ 216.374679][T11237] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 216.391691][T11237] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 216.456053][T11237] rust_binder: Error while translating object. [ 216.483011][T11237] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 216.505202][T11237] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:679 [ 216.536036][T11245] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.206875][T11260] binder: Unknown parameter 'nXI' [ 217.248509][T11267] input: syz0 as /devices/virtual/input/input187 [ 217.289215][T11267] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.290057][T11267] rust_binder: Error while translating object. [ 217.298058][T11267] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 217.305135][T11267] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:593 [ 217.353538][T11273] rust_binder: inc_ref_done called when no active inc_refs [ 217.367740][T11273] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:593 [ 217.600879][T11285] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.702457][T11285] rust_binder: Got transaction with invalid offset. [ 217.732130][T11285] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 217.749760][T11285] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:700 [ 217.888754][T11296] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 217.911497][T11296] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:568 [ 217.942031][T11296] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 217.961453][T11296] rust_binder: Read failure Err(EFAULT) in pid:568 [ 218.020059][T11302] PM: Enabling pm_trace changes system date and time during resume. [ 218.020059][T11302] PM: Correct system time has to be restored manually after resume. [ 218.100927][T11302] rust_binder: Error while translating object. [ 218.100972][T11302] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 218.116775][T11302] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:258 [ 218.310346][T11316] binder: Unknown parameter 'f S' [ 218.615191][T11337] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 218.621657][T11337] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:711 [ 218.683417][ T36] kauditd_printk_skb: 877 callbacks suppressed [ 218.683435][ T36] audit: type=1400 audit(1750387067.200:25123): avc: denied { read write } for pid=8566 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.772753][ T36] audit: type=1400 audit(1750387067.240:25124): avc: denied { read write open } for pid=8566 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.811533][ T36] audit: type=1400 audit(1750387067.240:25125): avc: denied { ioctl } for pid=8566 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.872726][T11349] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:268 [ 218.915871][T11345] __vm_enough_memory: pid: 11345, comm: syz.4.3309, bytes: 281474976845824 not enough memory for the allocation [ 218.949775][ T36] audit: type=1400 audit(1750387067.250:25126): avc: denied { read write } for pid=8868 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.020045][T11354] audit: audit_backlog=65 > audit_backlog_limit=64 [ 219.028719][ T36] audit: type=1400 audit(1750387067.250:25127): avc: denied { read write open } for pid=8868 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.037289][T11354] audit: audit_lost=103 audit_rate_limit=0 audit_backlog_limit=64 [ 219.056694][ T36] audit: type=1400 audit(1750387067.250:25128): avc: denied { ioctl } for pid=8868 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.082169][T11354] audit: backlog limit exceeded [ 219.089032][ T36] audit: type=1400 audit(1750387067.260:25129): avc: denied { read write } for pid=10061 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.293736][T11364] input: syz1 as /devices/virtual/input/input189 [ 219.469155][T11373] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:718 [ 219.877226][T11393] rust_binder: Write failure EINVAL in pid:287 [ 219.941183][T11390] input: syz1 as /devices/virtual/input/input190 [ 219.948402][T11393] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 219.953866][T11393] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:287 [ 219.972097][T11393] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 219.992549][T11393] rust_binder: Read failure Err(EFAULT) in pid:287 [ 220.098381][T11398] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 220.114629][T11398] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:612 [ 220.134385][T11398] rust_binder: Error while translating object. [ 220.154820][T11404] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 220.161049][T11404] rust_binder: Error while translating object. [ 220.193775][T11398] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 220.200203][T11398] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:612 [ 220.207761][T11404] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 220.257871][T11404] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:290 [ 220.297581][T11406] binder: Bad value for 'max' [ 220.394404][T11412] binder: Binderfs stats mode cannot be changed during a remount [ 220.499393][T11421] binder: Unknown parameter 'fowner>00000000000000000000' [ 220.549299][T11422] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:294 [ 220.815635][T11431] __vm_enough_memory: pid: 11431, comm: syz.7.3339, bytes: 281474976845824 not enough memory for the allocation [ 221.032148][T11437] kvm: kvm [11436]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010006) = 0xaf [ 221.106262][T11439] rust_binder: Got transaction with invalid offset. [ 221.106310][T11439] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 221.114202][T11439] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:612 [ 221.152267][T11439] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.201045][T11439] rust_binder: Error while translating object. [ 221.222049][T11439] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 221.245335][T11439] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:612 [ 221.264332][T11443] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:612 [ 221.332068][T11445] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.636580][T11450] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.671306][T11452] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 221.691921][T11456] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 221.694748][T11452] pim6reg0: linktype set to 769 [ 222.052598][T11468] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.054338][T11468] rust_binder: Error in use_page_slow: ESRCH [ 222.082137][T11468] rust_binder: use_range failure ESRCH [ 222.102017][T11468] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 222.115932][T11468] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 222.144504][T11468] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:738 [ 222.222880][T11473] input: syz1 as /devices/virtual/input/input193 [ 222.292052][T11473] rust_binder: Write failure EFAULT in pid:633 [ 222.388029][T11478] rust_binder: Write failure EINVAL in pid:620 [ 222.465162][T11479] rust_binder: Write failure EINVAL in pid:620 [ 222.697938][T11485] binder: Unknown parameter 'dont_appraise' [ 222.762043][T11485] input: syz1 as /devices/virtual/input/input194 [ 222.781711][T11487] input: syz0 as /devices/virtual/input/input195 [ 223.453322][T11505] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 223.652905][T11508] KVM: debugfs: duplicate directory 11508-5 [ 223.726228][ T36] kauditd_printk_skb: 857 callbacks suppressed [ 223.726270][ T36] audit: type=1400 audit(1750387072.240:25987): avc: denied { read } for pid=11509 comm="syz.2.3369" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 223.776917][T11512] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 223.807725][ T36] audit: type=1400 audit(1750387072.280:25988): avc: denied { read } for pid=11511 comm="syz.4.3371" name="binder0" dev="binder" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.883428][ T36] audit: type=1400 audit(1750387072.280:25989): avc: denied { read open } for pid=11511 comm="syz.4.3371" path="/dev/binderfs/binder0" dev="binder" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.969232][T11513] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:755 [ 223.969320][ T36] audit: type=1400 audit(1750387072.280:25990): avc: denied { read open } for pid=11509 comm="syz.2.3369" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 224.033134][T11518] rust_binder: Write failure EFAULT in pid:641 [ 224.084580][ T36] audit: type=1400 audit(1750387072.280:25991): avc: denied { ioctl } for pid=11509 comm="syz.2.3369" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 224.151356][T11517] rust_binder: Failed copying remainder into alloc: EFAULT [ 224.151381][T11517] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 224.198430][ T36] audit: type=1400 audit(1750387072.290:25992): avc: denied { ioctl } for pid=11511 comm="syz.4.3371" path="/dev/binderfs/binder0" dev="binder" ino=161 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 224.246544][T11517] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 224.246579][T11517] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:630 [ 224.302025][ T36] audit: type=1400 audit(1750387072.290:25993): avc: denied { ioctl } for pid=11511 comm="syz.4.3371" path="/dev/binderfs/binder0" dev="binder" ino=161 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 224.413612][ T36] audit: type=1400 audit(1750387072.330:25994): avc: denied { read } for pid=11509 comm="syz.2.3369" name="binder0" dev="binder" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 224.461998][ T36] audit: type=1400 audit(1750387072.330:25995): avc: denied { read open } for pid=11509 comm="syz.2.3369" path="/dev/binderfs/binder0" dev="binder" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 224.522164][ T36] audit: type=1400 audit(1750387072.330:25996): avc: denied { read write } for pid=8868 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.373719][T11659] cgroup: fork rejected by pids controller in /syz7 [ 226.743498][ T12] bridge_slave_1: left allmulticast mode [ 226.749333][ T12] bridge_slave_1: left promiscuous mode [ 226.755890][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.764185][ T12] bridge_slave_0: left allmulticast mode [ 226.769906][ T12] bridge_slave_0: left promiscuous mode [ 226.776689][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.992952][ T12] veth1_macvtap: left promiscuous mode [ 226.998583][ T12] veth0_vlan: left promiscuous mode [ 227.705259][T11797] tun0: tun_chr_ioctl cmd 1074025675 [ 227.710876][T11797] tun0: persist enabled [ 227.716325][T11797] tun0: tun_chr_ioctl cmd 1074025675 [ 227.721714][T11797] tun0: persist enabled [ 228.732097][ T36] kauditd_printk_skb: 5841 callbacks suppressed [ 228.732112][ T36] audit: type=1400 audit(1750387077.250:31805): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 228.762903][ T36] audit: type=1400 audit(1750387077.250:31806): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 228.781126][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.786589][ T36] audit: type=1400 audit(1750387077.250:31807): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 228.792642][ T8566] audit: audit_lost=115 audit_rate_limit=0 audit_backlog_limit=64 [ 228.817350][ T36] audit: type=1400 audit(1750387077.250:31808): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 228.823782][ T8566] audit: backlog limit exceeded [ 228.847929][ T36] audit: type=1400 audit(1750387077.250:31809): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 228.855007][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.876094][ T36] audit: type=1400 audit(1750387077.250:31810): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.742132][ T36] kauditd_printk_skb: 10172 callbacks suppressed [ 233.742149][ T36] audit: type=1400 audit(1750387082.260:41882): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.772881][ T36] audit: type=1400 audit(1750387082.260:41883): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.791144][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.799562][ T36] audit: type=1400 audit(1750387082.260:41884): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.803115][ T8566] audit: audit_lost=150 audit_rate_limit=0 audit_backlog_limit=64 [ 233.826152][ T36] audit: type=1400 audit(1750387082.260:41885): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.835279][ T8566] audit: backlog limit exceeded [ 233.857141][ T36] audit: type=1400 audit(1750387082.260:41886): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.857172][ T36] audit: type=1400 audit(1750387082.260:41887): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 233.866867][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.751964][ T36] kauditd_printk_skb: 11688 callbacks suppressed [ 238.751980][ T36] audit: type=1400 audit(1750387087.260:53574): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 238.782108][ T36] audit: type=1400 audit(1750387087.270:53575): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 238.800803][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.806768][ T36] audit: type=1400 audit(1750387087.270:53576): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 238.811932][ T8566] audit: audit_lost=152 audit_rate_limit=0 audit_backlog_limit=64 [ 238.811977][ T8566] audit: backlog limit exceeded [ 238.836406][ T36] audit: type=1400 audit(1750387087.270:53577): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 238.845487][ T8566] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.848946][ T36] audit: type=1400 audit(1750387087.270:53578): avc: denied { setattr } for pid=8566 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 238.871222][ T8566] audit: audit_lost=153 audit_rate_limit=0 audit_backlog_limit=64 [ 240.505349][ T12] bridge_slave_1: left allmulticast mode [ 240.510992][ T12] bridge_slave_1: left promiscuous mode [ 240.516713][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.524398][ T12] bridge_slave_0: left allmulticast mode [ 240.530065][ T12] bridge_slave_0: left promiscuous mode [ 240.535750][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.802944][ T12] veth1_macvtap: left promiscuous mode [ 240.809972][ T12] veth0_vlan: left promiscuous mode [ 241.652663][ T12] bridge_slave_1: left allmulticast mode [ 241.658305][ T12] bridge_slave_1: left promiscuous mode [ 241.663987][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.671330][ T12] bridge_slave_0: left allmulticast mode [ 241.677048][ T12] bridge_slave_0: left promiscuous mode [ 241.682652][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.690088][ T12] bridge_slave_1: left allmulticast mode [ 241.695790][ T12] bridge_slave_1: left promiscuous mode [ 241.701434][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.709210][ T12] bridge_slave_0: left allmulticast mode [ 241.714930][ T12] bridge_slave_0: left promiscuous mode [ 241.720613][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.123036][ T12] veth1_macvtap: left promiscuous mode [ 242.128541][ T12] veth0_vlan: left promiscuous mode [ 242.134028][ T12] veth1_macvtap: left promiscuous mode [ 242.139505][ T12] veth0_vlan: left promiscuous mode