last executing test programs: 17.664541511s ago: executing program 3 (id=1181): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1000, 0x4}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000380)={0x3, &(0x7f0000000200)=[{0x5, 0x2, 0x3, 0x5}, {0x9d6f, 0x5, 0x6, 0x6}, {0x4, 0x0, 0x5}]}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16.700217207s ago: executing program 3 (id=1192): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x141000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000e80)={0x1, 0x0, [{0x40000001, 0x7, 0x0, 0xfffffff9, 0x80000001, 0x200007e, 0x1003}]}) r3 = openat$uhid(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 16.48828489s ago: executing program 3 (id=1195): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4602, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000e17000/0xa000)=nil, 0xa000, &(0x7f0000000000)=',,\x00\te\xcf\xad\x06\x8c-\xc6\xe4w\xd7\xbc\xef\r\xa0orc\xf6F\xe3\xce\xdc\xb7\x1a@\xa5\xfeo+lx\x92&\xb6\b\x82') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000380)='cache=mmap') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x7, 0x7, 0x9, 0xfffffffd, 0x6}, {0x1, 0xc, 0x10000, 0x4bbc7f23, 0x5}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x8000000000000001, 0x8000000000000000, 0x10, 0x2, 0x1, 0x4, 0x2, 0x4, 0x401, 0x1000, 0x8, 0x3, 0x9, 0x8000, 0x5, 0x10000], 0x2000, 0x2300}) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16.340391203s ago: executing program 3 (id=1198): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000500)={0x8, {"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", 0x1000}}, 0x1006) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000480000ee80f6f57e761cd80000000000"]) (async) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='/dev/ashmeq\x00') (async) close(r2) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000000)={0x10000000000000bf, 0x0, [{0x8d, 0x0, 0xffffffffffffff8f}]}) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f00000000c0)=@x86={0x0, 0x9, 0x4, 0x0, 0x9, 0x0, 0xfa, 0x2, 0x7, 0xcc, 0xc, 0x3, 0x0, 0x10000, 0x8, 0x8, 0x7, 0x9, 0xb, '\x00', 0x8, 0x1}) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) prctl$PR_SET_SECCOMP(0x27, 0x1, 0x0) (async) syz_clone(0x800000, &(0x7f0000000000)="09d8d39717e5c9e4435d5ea5f1123a94e41b13597b44c05fbd610292efded1422ae49406283677613af4cb4e0bff395265f4aeaf18e730d29e01d83ea5a14b5fd347c380ae2d8afc00755011b3419870c37a0f4e2c007cfe6887c36e2d9d9b841f382b13ad098370cf88aa595077888e26752c07e0945e9c4ba96d6bafa8cc6d265a45edf5f2c51d7acea31748bbd5d5c4d1e1b31d2c12f8cb3dca9a486721c0", 0xa0, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="14d226d9a18f1612fca7c644eaccf43e43e2da734c9b498cb78ca806d94251ad80d5175e6489524d9d8b2cf7363d9742eda0759b7938ddf2c572ec0654867f21f2adead6cfaa58e095a81ab8339bd0532d1429179babe0dab28018da4a64bf976f54572d81") (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs2/binder1\x00', 0x2, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r11, &(0x7f0000000280)=ANY=[@ANYBLOB="6465636f646573206d65ae"], 0xc) (async) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r12, 0x8004e500, &(0x7f0000000180)=r4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x90, 0x0, &(0x7f0000001600)=[@enter_looper, @acquire_done={0x40106309, 0x1}, @request_death, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001540)={@ptr={0x70742a85, 0x0, &(0x7f00000016c0)=""/228, 0xe4, 0x2}, @fd={0x66642a85, 0x0, r3}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000015c0)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x3}, @release={0x40046306, 0x1}, @acquire={0x40046305, 0x1}, @register_looper], 0x0, 0x0, 0x0}) 16.036488697s ago: executing program 3 (id=1202): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000740)={0xf}) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r1, @ANYRESHEX=r1, @ANYRES32, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES64=r1, @ANYRESOCT=r1], 0x7) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x4b4b03, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000000)=@arm64={0x9, 0x8, 0x6, '\x00', 0x1f8630ad}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[@ANYBLOB='1-0'], 0x31) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000080)={0x1e0003, 0x0, [0x8, 0xff, 0xfffffffffffffffb, 0x3e00000000000000, 0x7fffffff, 0x7, 0x9, 0xa]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x10) read$ptp(r2, &(0x7f0000000000)=""/20, 0x14) 15.760379761s ago: executing program 3 (id=1205): ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"f9bef8d1aaeadafa287efdb9450ae3e2d260489591c42ab93a0c7bca18e9a19fa8e6cd61e9f62f91123f1311f81f85b4044554cb6e3ca1b6d1fc011bd71bdda82f37ccfa5b87dd5dcd311dbbb67f240dc02c53b7eabf3651660ce801e3878538da8bb24e1dbc480dae36207bf6b7b946c7a8ec08468f9a75ec797b8c11807655272833a7c70ccfc9a8259e7a148eca4d16b6ff519973a20b65f91a7261cdd2440a5a0566d843fa334b0280f0aacc3b417322b9b56098dd842c44139da4bd1e2212a40ba043bd72b995b172b26b71d434e9f3bf74b4ed480b264e0e9d6f628732534db36bfb92ee6419fb244db44abf0cd9357755ce9c4c9a584e5eb89ffd10c8a6c3c6115265f25f798570751917cd7cfc2ca71729e268c3b30c05b3dfdb18cbbfd3036a889f5fefb0f9d56bf970bdbf2524f8e435b721c809e73a5fdafbf1594088ad1974908bf5fc752d564c1a4989a7d1e59564567d9b437442c5c1cfec93526395d18b1ecb18dedd713ced403a00a2cd27b2dc857808287ea88157b3c19075eb33f7cc60a6161a88ad37fb04d0ce0fda24176406391a5ac521299143bdf59a474a17272105e55e9870cec2942a6705993e821e54441c877a64450e739b1321ad17e1ed552e65654bbfcc8ebd1d64fc4e888609a90410f780fe5031c27737f2de05a7ddf00129eb746a2e990438d9bf6a3211779707d615d79111b3fe71c26433482306ce7563c11cdf6f8da283ae147311465af80ba5350e6d65438cd5a20ec155d78227e5336d504f8f1145f4b942180f7ba6e5c9a070d4e31289d4845229780e53713090e782a75b32729c10da28c1f2702dad57a37416fc138040064347a0a290803f51a619402d88d0a4b2bef39bf92696b6d7052459a78a258edfe2e66f2e10a80b168b483c90a1a1dd67c6d6c9b7a2336d1678131ca38552d9acff05dcd57f9f4164064b7781d8a8b5507e21edfe35d65d726bf24799535648cd04f3b7e85c3f6762f353a8f65afdc7ba63bc0eb65d7188cb1adee1d8d14c0413458d2ff65093d972ac3696fa12defc0f8dedf2309e1b80fc672205e6ccfc6b494233c4d00b5471cb52d896c73cddee40e5e51ee8a9bbe453a1a7d5b9832cacc5965220145504ccb2a157a7c1d9d718c0bf96cd350ac5ca330c827bedbff299774707f5840a0d954ae39c9421975d48e05d87a1ceddefbecae936e15ffb308364b69eefd345d6200cd128e48c162a4ebd026fefb7cc73e80204b21ff30d63e8707292f60682c6f6a587fff9c5a0fae24e0406df5363c7c9d31f72829b6a9d9237a84e83e22c33bf6313ee4072f09f9c6254d0eb7239d51cdda77b8e3d42a89449a3e1b6be8953a27651486383879490486fd11b6ac4e1b86f8a71fc294e0ebf572f4ef00582be189ee5a38c18d4d51cd3221fb1475a56cdf3cc7258bf8c559bf1a9"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x3, 0x10, 0x3, 0x7, 0x81, 0x5, 0x8, 0x0, 0x2, 0xfc, 0x3, 0xfd, 0x5}, {0x5b5d, 0xd4, 0x7f, 0x3, 0x9, 0x8, 0x7, 0x0, 0x38, 0x8, 0x40, 0x7, 0x8}, {0x0, 0x9, 0x1, 0x0, 0x3, 0x7f, 0x8, 0x1, 0x2, 0x7f, 0x4, 0xa, 0xc}], 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7fffffff], 0x80a0000}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5, 0x2, 0xc, 0x3}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000001180)={0x0, 0xe0ffff, 0x0, 0x0, 0x0, 0x3}) 2.204244165s ago: executing program 0 (id=1337): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r2, 0x4068aea3, &(0x7f0000000040)={0xd5, 0x0, 0x1a}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="060000000000000001000080090000000100000005000000090040e7000000008000000000000000000000000000000001"]) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)={0x2}) 2.036438408s ago: executing program 0 (id=1338): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$vga_arbiter(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r0], 0x13) (async) write$vga_arbiter(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r0], 0x13) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) (async) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) (async) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x8000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x1, 0x0, [0x4, 0x9, 0x9, 0xe, 0xd3ca, 0x7, 0x7, 0xc6b]}) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r5, 0x4d75d000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x2c000, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xffffffffffffffff, 0x6, 0x0, 0x4, 0x10003, 0x0, 0x400200cc4, 0x10000, 0x7d, 0x0, 0x0, 0x0, 0x2, 0x1, 0x6a, 0x8d], 0xeeee8000, 0x2011c0}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xffffffffffffffff, 0x6, 0x0, 0x4, 0x10003, 0x0, 0x400200cc4, 0x10000, 0x7d, 0x0, 0x0, 0x0, 0x2, 0x1, 0x6a, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000040)={0x8, 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1ce, 0x0, &(0x7f0000000580)="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"}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1ce, 0x0, &(0x7f0000000580)="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"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0xac, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs={0x40046307, 0x3}, @acquire_done], 0x0, 0x0, 0x0}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x200a82, 0x0) 1.89990806s ago: executing program 0 (id=1340): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x4, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000005180), 0x0, 0x0) ioctl$RNDGETENTCNT(r4, 0x5207, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0x4008af20, &(0x7f0000000a40)={0x0, 0x1, 0x0, [0xff, 0x7, 0x68d, 0x3, 0x401], [0x71bf62aa, 0x1, 0xffffffff, 0x5, 0x81, 0x81, 0x7, 0x8, 0xf841, 0x5, 0x101, 0x8, 0x7, 0x7, 0x9, 0x7, 0x100000001, 0x80000000000, 0x6, 0x9, 0x2, 0xba, 0x3, 0x7, 0x6, 0x3, 0x7f, 0x8001, 0xfffffffffffffff8, 0x4, 0x4, 0x1d, 0x10000, 0x2, 0x0, 0x5, 0x2f8, 0x3, 0x100, 0xf9, 0xfff, 0x5, 0x9, 0x1, 0x100000000, 0xb, 0x100000001, 0x7, 0x40, 0x10, 0x6b0, 0xee0f, 0x1, 0xc3, 0x9de, 0x0, 0x7b2, 0x18000, 0x8, 0x6, 0xd, 0x8fe, 0x0, 0x100000000, 0x0, 0x7, 0x4, 0x1, 0x5, 0x5, 0xa9a, 0xffff, 0x80, 0xfffffffffffffab4, 0x3, 0x4, 0x7, 0x4, 0x974b, 0x6, 0xff, 0xfffffffffffffff8, 0x36, 0xed6, 0x9, 0x9, 0x2b2c891e, 0x9, 0xffff, 0x3ff, 0x1ff, 0x0, 0x2, 0xee, 0x5cd, 0x4, 0x80, 0xfffffffffffff000, 0x0, 0x1, 0xffffffffffff7fff, 0x6, 0x0, 0x8, 0x4, 0x4, 0xeb51, 0xcdf, 0x6, 0x5, 0x5, 0x7, 0x2, 0x3, 0x5400000000000000, 0x1800000000, 0x7fffffff, 0x6, 0xfff, 0x8, 0x6]}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[], 0x6) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r5, 0xc, 0x12, r6, 0x0) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001']) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000400)={{0x1, 0x0, 0xfffffffe}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r10, 0x40045402) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008d04"]) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) r12 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r12, 0xc1086201, 0x20002000) write(r11, &(0x7f0000001c80)="b12a42ebda0a", 0x6) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r13, 0x4040ae77, &(0x7f0000000000)) 1.650142304s ago: executing program 2 (id=1343): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/custom1\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000080)) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4c, 0x0, &(0x7f0000000540)=[@dead_binder_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x26, 0x700000000000000, 0x0}) 1.556406665s ago: executing program 2 (id=1345): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r2, 0x4068aea3, &(0x7f0000000140)={0xa4, 0x0, 0x1}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x400c6314}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 1.459964197s ago: executing program 2 (id=1347): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg\x00', 0x2bc67b5dc0ef3785}) read(r0, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x63761469321c3ff0, 0x1}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0xffffc000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xaa, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x6d0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 1.396420148s ago: executing program 0 (id=1348): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0xffff0104, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5002, 0x0, 0x0, 0x8, 0x0, 0x0, 0x81, 0x0, 0x44, 0xe, 0x0, 0x3}, {0x8080000}, {0x11000, 0x0, 0xf, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a}, {0x100000, 0xd000, 0xc, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x84}, {0xeeee8000, 0x80a0000, 0x9}, {0x0, 0x0, 0x0, 0x82}, {0x6000}, {0x4000, 0xfffe}, 0x40000013, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x900, [0x0, 0x0, 0x0, 0x3]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f00000024c0)={{0x1, 0x0, 0x80, {0x2000, 0x100000, 0x1}}, "a9cbc4b723986beb2541731c8831607b6ee747534f2610e68420ac50bde6dad58d04aad3777f18b4f168b3950653ce1d7740b6225b60f102dea41282032f21c3f19760a59ad876506e4e939e80e92248edfd8137e41621c1a490cf3cbb0502fa6deb4cb0efa6bc813cca06ed4828bafa15d1afd8ac82b71d1a7b410eeac6a6f31e4995b05d3f93bf80a053ae74958ed42c6c4b4d0bcaa08d3e6025a166ac6f19973f974613e0d7ca520dd948ed23fcce9f475faa3e49d697324fa1b2cdfef7deb66a190e9185a90f5c54c88895af1a61f8c0722f0c0bf9835d8910449682cc5551ec995aec222238bb28f41ba7f99f93b785dd2d48cf389f27da125b9c3ec7f716d6b6b696a93e625f0e17b4ff3bac5eec8e2dd837254c16d8c9b2a773ac70b8dc7216980fcf1db0cd885a6f3379dfcca516b0b5771d3dfb2212fd569b8f6003dcf8478390e14a5bf73eb1a61a12ce20ea3f5fbd6d9a56a4adf6043190cc7d559e7773668d0498f6c7438917d204ed2ec53da03cc744619be3785cd8cddb678f8e90965f22242bb62fa3590dde45cacad3852a54154a90d7495cc4cfbd7baacc19604efd864cc76a7e867cd7403301f45a3ad20ed8edf412e4aae5f279eada88ee43a436dd3b1f37098b7d81759aff2d81e5593535d44035fdcbae0f45a7163c06b8ed7da27a03e266947d7f11d9e1600f1a88b99643a0b99abad360b8137415f7800f8a5a16ba306778733d5493cc73d0aacebe1cc4618847bd620034cb617c55e47ff8d8000f52c25a6b3e9272c297e6b30bed370dda4c2b56278893a4faefb28a87c40229d3f80814e128eedb7050465e1e00547a1b77ebaef78355d9867ce521138d63f147ec3de6cac38d9eeb1d167494466e00d97a32701117bbe0f95304970e632b9cf8ded044b3f1c01326095b422678d798a9c5f8ab05f4e6549639186723aa3d38927ed4ca94a9e6de3c4f5ce99d090389473455cb366c7dfcb43ebe60271a3693e80ae4948291753007f5032f518ffc832f3e819f3bdac1085a80cdd494cdcac4a874a14818b9dae534559c2c5a542a12949a22fddb9060e8a400f96512aa8eaaa6659932dc8852f5709a808604c2fda229c79933646e36255948baec6e0c2d4fbe056628157ba456603e5cb45761b5aa97c0daceb3e6d7a192d109847057cb4322c9c5e62403c921e9cebeca77d12c3ed05f5e131e3c00d9070618872ea8a1f05e4598c98739d3a9245e537ed992aa4eb8a571e4c7c0dc797f91e3258835f9db1b6501edaaf38c9fd4d718c743d30b6f1e480ce9408aa6b894055768738e3df843301d99b476ba8d30f6483022ad7fd50493e600700ef1b70c72f607feb0df9898b61a38f4f59d23779b7af4a5b5a0e7379877d8c875d1e47a9ddbac19208cd22e05f729a9175b9bf1c96618d63585204eb5ea29e0a0f17c12219fd51bc462dcff6d3ff73b64d2a5f7ebe6ebdefd841698e909cf1018a88afefc1802fc97c22a240f20ce6938ae6b2224f7ca311622695577f3e4cb8f7e87bcf5bcdcc5311815bab1499465f687903b4da5693c83cbe13ba3d94f413bbdf9886241fc1f0b9ea00e7b2d1c2fe29d8921c56919bbfa091d4542c590a18848256b7eca92114c5542356bb15e1cd59b28a5d5b86bb92c30e88ea6edc6efd3c685a7e9b840b61f445bb57d670d3dbba61da442fcdabd4c14b9dd6543aafca5bea6ca16c00bbdc0999cec79272dfd1de86bea7d830ec2deaa339c2fc57d6490ee7cf3bb4e6cb4b8dcaa4279bef0af601f96dc25a3cf926eb6c5eb9529a266e1a9d96fbb5e0ffeb472d40e3853f42d69e725d2dd570b531779a09a5f945a2dce4ddd898be60b9d38f3c305f942f8f8a3ee992de01a0d6b3db1a4174b770681d2470edd2319a9b9d04d3cadd67583a313c071f809c89134b2b714cb2d7247d4d6b5d794302e9408e946bf1cadc767a8ae918a6608f7d2dbb2d825e949c823ac6bda0c46dea864c83222f3c7f7ec020f3a6445f3762dfaae5a28c3857053b2548d11c9b9f4af5366b43012e35d14ba139085493e95ad24bcc92b835f3c72ff762fcbe3d04ee2051e959a9e680f51425d5eeeedd99767fccda20b44bbbac6989e1d6f70f030c2530b83923fbf27fbf24f62ff7a5619b39b338e165dcf66faf6092edd19216fdacfb8eb80bd7d8a7767f538c3021e20f498c8e456bc32af1157b5988950caf1c478047f132c01f53c12929f030e9d78c284e64a521350d72748ef214c05f4c8d2e47384c3cd29c99a2df1abb2e8ff5a363a488feb119e8ad5e3c39a4f24449d00b3772090b499e2c65b50a3e6ce7f1e2f2bac0ae5e58147d1d6887617ca38d12b1cc9a5e3ee47539f40179136698acd9b9e20a4f85335dcb19d4ba4a05bcd84b27a9f1897ab8f67abf78ba3ce4d87b37c129562d33bb0836c8fe830c068e7c8b6728ed585258c7d82b5c407d0532bf5ba60cfb0a6e6f3aa44bdf3bb7ac389023c3db4395c3875a3496d85640d423775d8ac0c4c3ab1831bdd785a5ca0ba2073bdf6970e4b63718944603ab32b83d7c73af090c3a941561a76f08e2235e1ea8a0b721cd6a73466664c411c33fd1a3e46e580c77034cb09ac38b6d1824f642d3354e827b6ddc0ca15c3bd7192882eaece388d428282c859fed7d280e5d81cd0252c149154e2038a3f2535781dc81d7221278c21ee819fb913fc8d97e96f3dbbf0b2cd63a0ceeadec43fca7a760f45aa53de97597b4afb3abf5921125e9f148da377556e6de1a62aab6055b10c1698649515e62c572d62d901ae7fcd417b627db64785fbdc21f0e978eb143d7abb2771de9a912466fb6e6f55a12f209e131732d45a8293f1a36ddddfad54f857016e3ab7fceb97ddfde1a8c8569dfa972ec636e7c93e603d5e1d0e98d6f109dfa6df50ce987abfc291aba0e488ba8f0596fbd1bacd58862b611250a85cd34e7d100f785286d815281b62ef2dfeea5e8ba4ee4a019af0ff59b0f4f3049f8718d0fca57de1cf88763d13ad26c50cccec4faba99d899ef079c3400052d065cc0a44e8f73dc5bef5f8681015b29c96dacd026d920f369a2b0c341b8295f5268e2d9bf80df2d9ea1017b5b41ec2060c2fecc67c040e7c37521b6d6174c4d4ed4accc5479f6fc4ddc0e45a7f8030ff8e23f000315a3565498d07bd0cc6459f5cff23b40ffb80ace2f48fe0c1a337bb4f748bb8c057089de5cd727b278b45d84a8f7df9f898b3cef2ec319b032f888c4953bfe141c8e4b67ab3f95fa133790ea17b27be21c9478da70641265045e81e28229a4dc15f59c2f18b1b9c082d1154bc9565508fc9419912b48f3b1271609006399a844f6ccedb6323ada63d3e0b340fd07cf9e3b98b1d193bd76796c2a185366b25468017d28371d8792eb42304961bc9c1f4ef4025d2814837dacc9f1d777bfeddb30eca1cacd9f5b6619c4000252ecdabf7107dff264046c111c6f5767e3486c37ec175f52bd3460a7ad49e35bb729ba76e2fa5e117c49b750000005e0abf56340740b81ea37c5df26b7c885cc5da412cf4e9932e2561aa7945945dcba0677786c9ea9b9aee47d73454df82048f021b30a817606c96415c22e1e908316f84aae52e050e31176408d35ef33091618df7d38d22bd2b626dc138f423c32362878c8f6538dcf0b96c4298668d4bb35773c952bbebd4778c964b0eae8eac9bef3469ea5da890377c500ea027180f5308585cd7941c7e3305c32d610de49b5c1acce6c285d88a99dcebb2b5972a276d416abf25b44c1712a43d3e30005a1535553e779c0f72ff519d2407214c02e7020ca479e93c3fb2b867ad73e69ba10e92f329cd54c4c80d227d0710cf384fd9a39d444053afce6d1e93b47137843d149e888bd868b1b2179c1fdd8291d15724db10a756300209ae4a2ed91788fe9f980af1bb00d05a8fe1a020fe4bba91fb487c8ea674a6739067a0a86b7f2a4fc141f6c864f065fc6e5effdb5a1f1d063c6888626e13ced52f3669677dad96da1cfff7d700e9f6f74131b8ac0f4fb6c8d5fd675b1ed6001bba7dd0e95567a6d06fe28e756609821312f4725c5909c6353ad385e57fb162e2f65b5e2a0100aaa356a19b9c5c183d195d0134adb8bc8d03415daafd95f3a5e44f201741e22dd905dc12469664040ce714a5d9042f58db392d6c6af1eaa4c82cd9b4996252b44334be627708463ffe52a80d8d1c8a5b1a23f9c68144c4a6c6387e542b3cb9de7765faf05fda086986d3c6a1f0906b2ea0eba741abb9514ccd57f2d8ea1d67145c5d71749b560f85093ecc265a24239078253fa0bd39bf67f8e1d78f07e167c05d808771c7b0146af368e8859273ef76f9feedf7fc69640b5e95a25076c477338e31cc9a7348b8a31a0f8d4dd9e6c46f18126279c5d1192ddee08a7057195689954b26a19dcfd2a59febb6556c18c18abc85527372919196b29a737f8bb3b97bebaf3e6c43099064e067f12772c2333be19dd4e803289430a660d68963a26ff1b1c8c664c0318a2558dec140d984837a936651906ab909b6bff8bc8b32704f3e0769e6c85c9f5bd50270bc1030ea71f2db5c43116bd0641ed31ab6db12514aec68febe59e04d2b872c9fc2173017ee6e75a18d6832c9992d1ed2ead9452dce9b2efa01dc97ea31ee5c3f5743760f2589615f45738140d0f8c148f1858d0897094a34727493e607132bc1eefa0d0ff236f9ac5a2a0f0bf06719c1d5061846e427fa36138c808741ccbd10ad3f6f54470804e656a8ab1a9ee9a523bed87cb2fd4d6db8aa6d6b80d1e9886dc12b915665101b9094a22f444379182f5356fed797ebd97ec6493bd681f69321f9735ae6d3d6822818c7cfb21c5f3a0f9d5b8ef070c916fe9ccbbf04128a27e7928e3572f125b986c52ec0de078b40135b922a2feb294b0349df06d1c3e2c9d2ed2ee88b7a1673423c6baedb51beb8f8cb1b3b986d1b9632fedfaec8e9a237311beb89cb0dd7efaa5b68537641d06b7cbfda581344c87452b4d3fe96cea6143378c4dd7586a9d55c666cce828ef91a35f3f0a5c9c369bd20c1bc7cc77fcf316a567fa21863b12c43faf3b9588dce4caa151937c6ee699cf49dba041775773ae062c69783758513a178bf46d2d40e24afe8975dd768a466755af2ffbb9fa728724a18fc9f427672ad5867a72ae8caca60fcc90cf817c291a2025b5243ae36e200b5e5c9ee4e90eac775c3b29fe1df8c35716f37d11961084fc28b0f8855376ec85d7741535f88db7977629dd832f06bb258e9a88cfc8671df2763fd9383a777f768c7aaecb9a7af9e76bb719767767c3d5178e2a10765c6b2ae80753f403125a9203ede6ed44eb96a1a010842f88f020dbb7f8df8bcbea0b60f1b99dd9b9aae2dbc995edc8ed82ec5e21e8d5e4d8d9fd0bfab342db38d12bb24c20c2a579069d74624db16bb9ec501312d8de0e653e9e74668d0ed05ccb0eb99db410c0000000fc246302635630b295ccf849e45944a25baa7f4651fa37f147e0fa977c0304e7cf25fa78260ca03abe8dc32cfb461f019f7d82194a98daae521ec4eaf3e138bb95b09d8ff2f106febcc126743abc8f8b707cd2cae1548c6fe54f64bf46c9ff03975e0c37eda3d485ff76ea5ae71fa5a2ca0d9293ea0cd4186e6e2e26fc2ba5e2cdde9400d9c1717058157a8410c9cd7ca4e679f41d8932576e7b292f28dfb9775b0ac5eb5788a8ddf797e32919e7a41c305af2e4e37eb4d5600", "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"}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002000c) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 1.27189198s ago: executing program 2 (id=1349): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000a00)={0x1}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r2, &(0x7f0000000000), 0x2002) mount$binderfs(0x0, &(0x7f0000000580)='./binderfs\x00', 0x0, 0x4008024, &(0x7f0000000040)={[{@stats}]}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x298}]}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x7, 0x0, 0x16}, @ptr={0x70742a85, 0xfffffffc, 0x0, 0x0, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 1.158298982s ago: executing program 0 (id=1350): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xa, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x52, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948"}) 988.199554ms ago: executing program 0 (id=1351): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x53, 0x0, &(0x7f0000000400)="892a7863af87409b1b8fe4e183cc4e2c2eddca324f8c2a61fb078c81d7272d92b902bf051aacb6decd83ec368991a0d7599c3ce3f7bed9d8078ba649896475d964ddb0c6d4d498b0ef80a3f6170b75654851be"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x60600, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x4, 0x2, 0xddcd1000, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="8a2308217f014f553892aab344414edfe5751c0be7b27369401152db984ac0860912c2de35bc3022a2b3aa13e6f49f792a1807a14265c862df235b16e13bee46400411039ad9", @ANYRES16=0x0, @ANYRES16], 0xffdd) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x4020aeb2, &(0x7f0000000300)={0x0, 0x12c, @ioapic={0xffff1000, 0x8000, 0x2, 0x80000001, 0x0, [{0x1, 0x85, 0x1, '\x00', 0x4}, {0x5, 0x3, 0x0, '\x00', 0x6}, {0x7, 0x3, 0xe, '\x00', 0x3b}, {0x4e, 0xe, 0xd6, '\x00', 0x86}, {0xc, 0xb, 0x6, '\x00', 0x4}, {0xf, 0x8, 0xf5, '\x00', 0x3}, {0x2, 0xa, 0x50, '\x00', 0x6}, {0x88, 0x3, 0x2a, '\x00', 0x80}, {0x4, 0x0, 0xa, '\x00', 0x1}, {0x8, 0x9, 0x3, '\x00', 0x8}, {0x3, 0x6, 0x3, '\x00', 0x6}, {0x2, 0x9, 0x0, '\x00', 0x7f}, {0x14, 0x51, 0xa, '\x00', 0xfc}, {0xe, 0xfc, 0x5, '\x00', 0x1}, {0x9, 0x2, 0x6, '\x00', 0x9}, {0x1, 0x3, 0xfe, '\x00', 0x3}, {0x2, 0xb, 0xd6, '\x00', 0x7f}, {0x7, 0x15, 0xca, '\x00', 0x6}, {0x0, 0x1, 0x4, '\x00', 0x13}, {0x4, 0x0, 0x40, '\x00', 0xda}, {0x3, 0x3, 0x6, '\x00', 0x9}, {0x9, 0x3, 0x1, '\x00', 0x2}, {0xf9, 0x1, 0x4, '\x00', 0x8}, {0x8, 0xc, 0x0, '\x00', 0x6}]}}) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000002300)=ANY=[@ANYBLOB="00000000000000008249d9b9006f7fbd7065a084f448cb099dacf51bb16bf57f0ca8f35e2fffe9f61734d65e6cfe2d55ff3d19208a48d93b17b4570b9ed3d04fce06be8aa4b436a2a30d0b574dd47bf346ad8113c105580cc9ee7ad08e737f37305d1e7ee1afd0f7e7fde97f9aafa2b36001d66be5598026bccb574e3e5e01795dce6814c07fac35c46b44b9f7d9b408d11e3944c7784085041a2bca4f1f68d1866a451770f38f6b84980824051f335c1a"]) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000004440)={'dvmrp0\x00', 0x1ac0891b59ecce9e}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x337) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r10, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000023c0)={{0x1, 0x0, 0x80, {0xeeee0000, 0x5000}}, "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", "9986796767d9fd0fda908f894acb12cdce55740ac5c480c3a3291bc10f5ae80fc048fd49821940b8aab380c250e8b64e7629e1ea8236830b784a414ae62716bb5b957d61e75a09f18fad215aec29525458397e4c494bc6a2340c615f0e8c6dfd57d0bdb781f3062f58ddc25ca307e4a9816ee98a7ff97669e571bb3d047a785f93b2aec21f2173bf7eb483327c51f9a4f105000000c2bb59d4df7aa879bcb8f6c9f1cd59b6dd2b68a8dc427421a5312819800d471e8b2fd4eac6885cb5fec1504e1d5914850712a421e8c8b6573ef49802f6e0939cc69b8e512762759c8463c49bf0eede745a1c0a083c8901b41c0668f343247f2ffc215eb8b693f3f66619c23a7c6a2d8fcc09cb8f22e9a82c74b149374a4717ab6d1f5d2f03611e9dc5a2fa14e5ff5ebc62d433a8487c71be97deecc9abbec781147f0aef4a01e9a1776a0feb903a9a99b483858a1db2925a6e3319260302c77ac47e0f5645a22ae58ee9a30e5fb287d6dd37a2dc4b6ef5135dc116156028c050720216ba767992608333a67537ad40421161524ac1e1fecadf09a1e487a447554a4a630e597637f196bb0578efdefcd7c81531dc4829e936e775be839e847744ff3c2948455094497703e57d749156f7b2f5489a9a50c5a46febf1dc3e4de3fbc941e225d7086b87180dc37a8a131bc024481d9953731165f48e9c64f014b6c803bfbf694a585f627ae76106c73b6a4b75b0e69521d4a6afba4c7124dfa3bd7703209b183b5226da8f2d28a9bd698c56f27a65c4e99f13dfdab71f1eceaeee7dfc3cce8eb3e4da0f0ba0067382b76d81256332942332bcdb2549f73bae3cbde7afda7f55de4c66a5c735cca09f6a69a078d358a0e6cfecf5f75bb8f98269784b57a0dacbf70c7e50fb6d825e12aaaada902badc93a39c97b17d2aad056223076c61dda9c8b0bc725e19b643662e98ba15f3cd9112fb3626143eb133ff63b28479e6ac93e3da73775a4c5cd8e4056056b4b2e95071ba1f39b2e20845366ff10506e1cdab955d7553f1ccf7fa48b016d056f88c096a80a84bc80bcfeb2ae63d9de7b7d1dfc13fbedcd1dea588e314acb93f36b689cacbe7a0493a200e2140f5af57a4a9aac1d7e8aa4700a9b8e7df328c48aa74283e1f2aa65cf282f1e8a510652f181cb8d275e3b9c439f520f0cad22499907450b18b599f61573934a9702e669a2841ce927162823f5e78474a5dccc89f17b69a13f8678db56116d16e7b615d6c0d5035c01046db298f1709df8e026db208a49234869cb152fe8372d1dd92cbe5a9a1af7ca24da40e627bd3a0bf1bce4fa4ca7f84f1d653659fbc1673929644f206f921fb45998f14be6f973317d12057f404794ac33bb9537bbfa2db701a6786d61e80c80ae0277cfd596bc00a64122b2c0679c9b53a23448bdb30748d256b74fd397190de0fb1b788635ed90ab3ba1f3ad5a6626fd32d443dc6ef612a98fcad01dc4adec4008f107781f75736a060debc3e435fce322fa9062e7d9dc61eff2066ccd198c4c79c27293a3ba32a511250958708f63771713dd77795a85024d5c1988183dbecdc5e270660c6318633865aa8c94a5f4656008087eba2a80740c0751269aecfb19e44769b7103f4ce75e2217ef19fd082279d6b5365bb9e48a5a52228d2e3d2a8700008add626c77c8d86cbe79a18544b5c22d6c259b61d2a2cadc23790f78eea04f904d03e07bdc69c969a65a0c3fa12b84b603b9190dd861db36a31a2a23454a291a497aa5eddf301d08408c5cf2a7637983d0adf416f0d374b6f329e4c6cc70423e068bc52c29b9f3d90c3ceb980e5e72d6ba116bae4c1814daf96525df4edfdc36128ccb867484bb742ac67d390d51223ec9100672da49675e7bc60376231009fa7f7045521d0c848da8b90b2e1aed06e21b836e358def56699171f51c4edd7cabb5de5a8d69e0f8c8a6b43537bc487236ed0bf58a574028de77ec1075989eca2f30379c457c86c6fe881db3c14b37b528e6bbc71dec6e31f82a5dfa31b2a1d98e494880f3bbcbf3fdd63e76555453abf5e80f5108484352c9e7281be00cbc90193ed93c8318e8798bb226d5117d5b53e882bda1d85c0245eaf3f07e54a86d40b39f3ae637e6042036d0be12f547208b104107b4b0de9b141755e785ab100d99d27e92152d40542395258648982065618d2500ffb7aa3bbe721a54d198cbc9f3aa92b43f22aff291823be272a68d5157ab0ba948cc2cb6a66d359162188db0866bfb7d174f453101b63112df10561f2b8181b45ed6fd59ae773a021f312b4cc24abe897981de1dba2687551ee15d56cf8423d553cdf870eee38c8aea321ade420398d4e4d1ec47332e4b45059cc212613dc3d4f1cfeb8eb0620da33cb4fa1067e008e9ffebe062943a519aec5da9cab4f606c3a306f609270d85ef7c34231a361b5bf4736a6b9c14fc567bcd10466cc59897f904bcf724efcab14d13d02a61a3bc9f92fdedbfba255cd90ced87762143f6e9fbf3cbc1415742c3fefc3d7d472016eea3732c79b607d391f66dc961d33a06f81af3e8cf0a31470e35ff37396ff5af91057bdb2173a565cd269373c34f80f663abc217848b28359d6605b7f0b76ba125b19627fd4abee6fa91840a7b06345619f0930723bae7f5e016d9ac81995d320d47e1888ff033bab4269a2e8f9e237c5b2a37c59af2f7b48bac346dc1398de210ef5bc852b3e518a909c4f7843d1d0b139f47be1b53a6aff54ebb29adcc0ce1ae08260fdb6f1b591c18d256a201f28263771e8ddb36cc25ab46b63b3b26756ad560510ce6eed1cec2bb27387d95502327507fcaab937b8be866f165af119cf6cf333e8043be2378e8650f5f08e089897867b0e95cf0b24fb9d33ea0288fb08d3f69efaf96b53e2d813a545091283c082540abbc70cb80eefbadd77986f1ec79e0349e0bd04896e36de3467c938c57776c33ddd8de665e99554b7a3be004031f314ae2a91ca4c2f8f3b05c4dd77cc8aca8da6174c2116213ce7f3d941715d9b3e82f1dd35b464f0d7b28aff912e22783320cfe8bc44d634d0e86be66f78348b6319b4ce7b82b743396fd52c2be18e5998b58bb887ef8211aaa0c2251a80aa919882aee8cf01c0ad7c2d55f1249d84d8e960cde236989e6565b3b4afda3644cb10bddf9fdaa965c537bc92714920baa9940292e497dd4d25e59aced4117bf98e9f80b226b12dec2c6d1ee03b477114e5fcac102290ff321301c24190a6f6fc192007752904cf02b03eaa631e86add86b751e26fe5b9bec2c41dfe6f776bc74498fd98aa175884c7d66ac9be1ee54b8a8372e4f19530c013483181b471dd3649f70a69209d9204c337a543d2f15d24faec1b2515a4ea73e786f7efedd994f892b6501c07da2bc9e5f30a3b499f68521cd2cddc17ecde8d8d5d437a60e9680891b988aee820ff69b23073a2f981b6777aac61f3b2d073e060119a9cb5437a29b90b4b2280b8d33ddf1bac2e169d58dc61c3091b311146d711eaee9b81e0aba60a5bd577956d149c449a7cf669da9cc7e1a8dc43a293efa14ae800af36e84d1feeba889bf180fd62ed7b671da4727f35cbac893fca3ebfb88eb7148c18b08084f2fc67f0d1de982a4d3d49ee7bbb0b62f2240992042ec71816d649a1e16c0ee0485c18a2ef56d48b8c847f4437ec0dbceb6be97c6355aad410b03d5b2f6d2f82415ab7b16534545339fbad40e0bd5267bfc15eba537c8e44547d0ae4e3fb800db23a560ad4ac5929a168c04b407e02d100b7f6fcd877a6acb8e1a1e2b5cf9054ccfc066be7e7357471fb418af6f376c080feec6686c7865d02087beeddda86b997abf6449ccf7535d954c1f6e98cbf42d662eac32db3328f4af227ee8d5896e58d139d9494c3d3293d68d40259bb77e953203b5c615ee47d1243282b5abe64d5e1e65272f50132b97912442470791e7c9787896f4c7c284f53d677ccba5ac990508c749f6188ce13880946143a677f81a87994ec1f205814fe02028faec4236c91a071b57378b879888546eb6c2ba6e9e6316d854eaba6a5e4770ce875336c9ae19e400fa77f7ee20b1bbada742875845520c74a502d13f93338b14ba06db9483e233bcd4ed807c5031cc5f08e6b1ceebe672fc3ab464769fd4fa01331fc6d8322aa5f019a1b1bd83ee1f80117a749bca27df6fbd42abfb78b680c0418cc4a94a84b4edf3bff81a6b2d00ce987425dbbd043afcf7d8451f8267fed87c30cb0295ceae4cc1be6f428077486fd9c548cb2eb50f501c26ea75df51abd13d8d990df05f6f99e3b1f766f7d9b96ec1ebb3e049b93fdf7ad593a29c59d27c828deeb596f088913926cb37eeb0e544b089329e9ff9eb328d6ab19fe9fe36e88e70101f041a4967f500f0c6c41d65a02936673012477c7e9ce18225003d5df048476522f24414aa72dc223af6eb6f0902b717a49fcec98739f75b3ce449b8356b31f3803c53ddf12b9839092e005a8dc2e2163dda50c1bc419f8a16e029e1bd06731b2537ab2f5be050c1dc07edacd301d5d7590f0462c566be0456ae35eb34d3bea801645bb89935d20c79f8d2e496049b2bbfcbda5b943b0e4c57c1c842ed24f8509ef2257652d6fc491ca3e9fb41a7f4ccb0bc80ef049418ce235b2fe67fdbe1d53781871187b5ec576234cd2f443cc70848724a2c56fd4147338656628552ff41d24b132d5c82cfe08d51388cbdbfab729de805e96e1a977f9c71b80a2171e32d192bd02f76fa0c0ff3a39fb44cd6d651444196cff54e325f0f3bfb3cb5b354de0864648e741074bb0aada73215c2dd3ca29a6f0fba470bd12b0230d18795e3ffa8390102600f3201d2c6230bba3afc71d3a0554eba4362515300395782195a7a9e9249178466a02ded2db88edc7770d162a5f6227292aa0eebc018e814caeff69904bcbbb54ccf03665312daee061341db9c7915cf64da55feadb5a7d21680eb5d7c1ad33245f9ea22cabdf307419b883588f3689629bf2e73c293f3acf35588bac03ca269892fe2e5f2caed291bc76a8bb851d8ae4c6f26dc1712c0ef4c4722255940d2908cc90e5b7e735e4ada7271b9c1239f5e278555af2b99cb44caaff1450e7942ab1c89ea0003ba27e3f6caae4bce3b203badd471ef454f60e1da6fe44193b130b3b7459956d8e569fea1674517b19433f949b41747648013b493b192d393130048d11243bfebe7758200d8828fa214439fdac0c1fbd0fd1b8a2a5b0b75fdf9bd43cb3429256075d980c8708a9ce60eb7b465f8d53e2a8bb8d713ec93c3a6ba90a55eb4e4f5c72f11eacbd2949657de43f5bca7fbe7a01b48461009937e3f6a7a3157add383fef8336ab43cceb5be4dd714d1c010ca5cbc7b097a6cc0bfd0b85f48e6fb8b36516f670572dabe87cf330219279d76811bddffc0d7c3d8cee770eb0e7058d92faf0ba8c57a67f6fdffb4d51daec920c023b16073333b0173df4776665a7092099916db73499760bdd5ed8dd6c3daad452fea39f3c5cbf22fd2efb2e627f536b6ac7493adb8d2b8569bc0082df50e792fad4b7accfdf349803aeef0b6c92a31687ff14dc360164f7ad97c712ae050aec577f618e7652de1ae5fc19b3d9bdab4758b8549e2607b9f5d0ccdff0b762a4355209d3b9ce59678ef016482d82920f372d55c918bb4508f2e32a674e7a12feff736a8a6a7cebb8add976a4e4327ce8ac20aabc5834281ed43d37e14cda3a8f0d3bd568a5cb53ecb510ed5c2400"}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r10, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r11, 0xc080aebe, &(0x7f0000000280)={{0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) 956.015665ms ago: executing program 2 (id=1352): ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x1, 0x80000000}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x2, 0x0, [{0xdddd0000, 0x3f, &(0x7f0000000080)=""/63}, {0x0, 0x60, &(0x7f00000000c0)=""/96}]}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001940)={0xa, 0x0, [{0x1000, 0x1b, &(0x7f0000000280)=""/27}, {0xf000, 0x0, &(0x7f00000002c0)}, {0x80a0000, 0xd3, &(0x7f0000000300)=""/211}, {0x6000, 0xcc, &(0x7f0000000400)=""/204}, {0xdddc0001, 0xc7, &(0x7f0000000500)=""/199}, {0xeeee0000, 0xff, &(0x7f0000000600)=""/255}, {0x80a0000, 0x99, &(0x7f0000000700)=""/153}, {0x8000000, 0x1000, &(0x7f00000007c0)=""/4096}, {0xeeee8000, 0xd2, &(0x7f00000017c0)=""/210}, {0x4, 0x6c, &(0x7f00000018c0)=""/108}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001d00)={0x1, 0x1, &(0x7f0000001ac0)=""/208, &(0x7f0000001bc0)=""/30, &(0x7f0000001c00)=""/229}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001d40), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000001d80)=0x1c) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000001dc0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000021c0)={0x7, 0x0, [{0xffff1000, 0x37, &(0x7f0000001e00)=""/55}, {0x1000, 0x1f, &(0x7f0000001e40)=""/31}, {0xdddd0000, 0x96, &(0x7f0000001e80)=""/150}, {0x80a0000, 0x77, &(0x7f0000001f40)=""/119}, {0xf000, 0x96, &(0x7f0000001fc0)=""/150}, {0x10000, 0x89, &(0x7f0000002080)=""/137}, {0x4, 0x41, &(0x7f0000002140)=""/65}]}) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000022c0), 0x300, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000002300)={0x2, {0x2, 0x0, 0xffff, 0xffff, 0x6}}) syz_clone(0x1000000, &(0x7f0000002340)="21954aae1d6cbaec34709e5b8ab1", 0xe, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)="6dd153a62b9a1e34ef624b12caa79f2d8fcbd0ed87017775967ea239422ed2b6049dc9662942887da14c6fe2ff21f035b553b47b081e54b47fb45582ef81") r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000002480)={0x2, r4}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000024c0)=0x100000000) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002500)='/sys/power/pm_trace', 0x1, 0x11) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000002540)={0x3, r5}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000003600)={0x2, 0x0, [{0xeeee0000, 0x4d, &(0x7f0000002580)=""/77}, {0x0, 0x1000, &(0x7f0000002600)=""/4096}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000003680)=0x1) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000003c00)={0x8, 0x0, [{0x4, 0xe1, &(0x7f00000036c0)=""/225}, {0xeeef0000, 0xf4, &(0x7f00000037c0)=""/244}, {0xdddd0000, 0x15, &(0x7f00000038c0)=""/21}, {0xf000, 0x7c, &(0x7f0000003900)=""/124}, {0xf000, 0xcf, &(0x7f0000003980)=""/207}, {0x2000, 0x3f, &(0x7f0000003a80)=""/63}, {0x1000, 0x94, &(0x7f0000003ac0)=""/148}, {0xf7e52000, 0x60, &(0x7f0000003b80)=""/96}]}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000003d40)={0x80, 0x6, 0x1, 0x8, 0x0, [0x5, 0x12, 0xe43, 0x241]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003d80), 0x24000, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000003dc0)=0x1) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000003e00)=0x401) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000003e40)) 894.761255ms ago: executing program 2 (id=1353): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x2, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r2 = syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/custom0\x00', 0x800, 0x0) (async) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080)=r2, 0x12) (async) r5 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) (async) r6 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x8800, 0x0) read(r6, &(0x7f0000000080)=""/93, 0xffffff6c) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x2, 0x46) write$cgroup_subtree(r8, &(0x7f0000000180)=ANY=[], 0x7) (async) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[0x3, 0x200, 0x714, 0x1, 0x6, 0x5, 0x4, 0x7, 0x1, 0x1000, 0x3, 0x800, 0xb, 0x0, 0x7c980000000000], 0x8000000, 0x1c10}) 639.21877ms ago: executing program 1 (id=1354): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0xb03cdf087638818c, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat(r2, &(0x7f0000000040)='./cgroup\x00', 0x42200, 0x35) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0xfffffffe, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x8, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 625.40221ms ago: executing program 32 (id=1205): ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x3, 0x10, 0x3, 0x7, 0x81, 0x5, 0x8, 0x0, 0x2, 0xfc, 0x3, 0xfd, 0x5}, {0x5b5d, 0xd4, 0x7f, 0x3, 0x9, 0x8, 0x7, 0x0, 0x38, 0x8, 0x40, 0x7, 0x8}, {0x0, 0x9, 0x1, 0x0, 0x3, 0x7f, 0x8, 0x1, 0x2, 0x7f, 0x4, 0xa, 0xc}], 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7fffffff], 0x80a0000}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5, 0x2, 0xc, 0x3}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000880)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000001180)={0x0, 0xe0ffff, 0x0, 0x0, 0x0, 0x3}) 415.111773ms ago: executing program 1 (id=1356): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x10b, 0x0, 0x6}]}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, 0x0) 253.824236ms ago: executing program 1 (id=1357): mount$binderfs(0x0, &(0x7f0000000000)='./binderfs2\x00', &(0x7f0000000100), 0x3ba0014, &(0x7f00000001c0)) 178.284667ms ago: executing program 1 (id=1358): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000080)=ANY=[@ANYBLOB="7365636c6162656c2c001630961c69d25a46ff2a2168a5db342f09699c4480186c9f435c78c64dcd5dd95caf8422c5c529fe810c4aaa376d2dde297f945088d991b9874c15dd385402621e60995fe7d3587976be507b16a0229b3532eb8c0d8a553cc28cc7f1381229595329c6fbc855d260afa9e247fa218bd54f6c5452cdd0e35f7ea8746fcf2302e33fdaed7372471f4c654a9e2048365bcee2a96d00"]) 48.465099ms ago: executing program 1 (id=1359): mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002540)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$binderfs(&(0x7f0000000140), &(0x7f0000000180)='./binderfs2\x00', &(0x7f00000001c0), 0x800000, &(0x7f0000000240)={[{@stats}, {@max={'max', 0x3d, 0x81}}, {}, {@max={'max', 0x3d, 0x6}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/selinux/create\x00'}}, {@appraise_type}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '%*%\xba}[)'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@obj_role={'obj_role', 0x3d, '/selinux/create\x00'}}, {@euid_gt={'euid>', r1}}, {@fsname={'fsname', 0x3d, 'system_u:object_r:crypt_device_t:s0'}}, {@appraise_type}, {@fsname={'fsname', 0x3d, '%&.{'}}]}) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r2, &(0x7f00000000c0)=@objname={'system_u:object_r:crypt_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x5, 0x20, './file0/file0\x00'}, 0x6c) write$selinux_create(r2, &(0x7f0000000040)=@objname={'system_u:object_r:mtrr_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x29, 0x20, './file0\x00'}, 0x6e) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000001e40)={[{@stats}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x800, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002540)={0x2020}, 0x2020) (async) mount$binderfs(&(0x7f0000000140), &(0x7f0000000180)='./binderfs2\x00', &(0x7f00000001c0), 0x800000, &(0x7f0000000240)={[{@stats}, {@max={'max', 0x3d, 0x81}}, {}, {@max={'max', 0x3d, 0x6}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/selinux/create\x00'}}, {@appraise_type}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '%*%\xba}[)'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@obj_role={'obj_role', 0x3d, '/selinux/create\x00'}}, {@euid_gt={'euid>', r1}}, {@fsname={'fsname', 0x3d, 'system_u:object_r:crypt_device_t:s0'}}, {@appraise_type}, {@fsname={'fsname', 0x3d, '%&.{'}}]}) (async) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$selinux_create(r2, &(0x7f00000000c0)=@objname={'system_u:object_r:crypt_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x5, 0x20, './file0/file0\x00'}, 0x6c) (async) write$selinux_create(r2, &(0x7f0000000040)=@objname={'system_u:object_r:mtrr_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x29, 0x20, './file0\x00'}, 0x6e) (async) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000001e40)={[{@stats}]}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x800, 0x0) (async) 0s ago: executing program 1 (id=1360): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00), 0x400, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000200)=0x1) close(0x3) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000006c0)={0x58, 0x0, &(0x7f0000000a40)=[@dead_binder_done, @release={0x40046306, 0x800002}, @increfs={0x40046304, 0x3}, @increfs, @request_death={0x400c630e, 0x3}, @clear_death={0x400c630f, 0x1}, @increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x10c, 0x0, &(0x7f0000000440)=[@clear_death={0x400c630f, 0x1}, @acquire_done, @decrefs, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x1}, @clear_death={0x400c630f, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/210, 0xd2, 0x2, 0x21}, @fda={0x66646185, 0x0, 0x0, 0xa}}, &(0x7f00000001c0)={0x0, 0x18, 0x40}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x2, 0x1, 0x31}, @fd={0x66642a85, 0x0, r3}, @flat=@weak_binder={0x77622a85, 0x1101, 0x1}}, &(0x7f00000002c0)={0x0, 0x20, 0x38}}}, @increfs_done={0x40106308, 0x1}, @request_death={0x400c630e, 0x2}], 0xd4, 0x0, &(0x7f0000000580)="ba7a0ce690cef65a2b73bb0a25fd489c243ed8ef0385766cf442d8128c3329664c757dc9bd1ddeb7ee0ed8b4211412ceafefbad85e54cf36a032f27d6bda6d0ab995660e58486073b72bd02deb43de8e9b21cd56233f57f5ad38b7475603a104c5bec0ab624a51ec04639d638aa8e9077150f33d8c4f098f5012691bc506beb32fa9ac903a7581d4c2eb012cc3108bbd73b2e0be9b9d9db267a80ccc8a414ddca6b4ebf3ab5a93d099358cffbf279912f719184fa4cb4c9ca6627d21ca7510f8e336ca09816724541005e7cc0ddeba8664177a79"}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00), 0x400, 0x0) (async) ioctl$TIOCMSET(r1, 0x5418, 0x0) (async) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000200)=0x1) (async) close(0x3) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) (async) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000006c0)={0x58, 0x0, &(0x7f0000000a40)=[@dead_binder_done, @release={0x40046306, 0x800002}, @increfs={0x40046304, 0x3}, @increfs, @request_death={0x400c630e, 0x3}, @clear_death={0x400c630f, 0x1}, @increfs_done], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) (async) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x10c, 0x0, &(0x7f0000000440)=[@clear_death={0x400c630f, 0x1}, @acquire_done, @decrefs, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x1}, @clear_death={0x400c630f, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/210, 0xd2, 0x2, 0x21}, @fda={0x66646185, 0x0, 0x0, 0xa}}, &(0x7f00000001c0)={0x0, 0x18, 0x40}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@fda={0x66646185, 0x2, 0x1, 0x31}, @fd={0x66642a85, 0x0, r3}, @flat=@weak_binder={0x77622a85, 0x1101, 0x1}}, &(0x7f00000002c0)={0x0, 0x20, 0x38}}}, @increfs_done={0x40106308, 0x1}, @request_death={0x400c630e, 0x2}], 0xd4, 0x0, &(0x7f0000000580)="ba7a0ce690cef65a2b73bb0a25fd489c243ed8ef0385766cf442d8128c3329664c757dc9bd1ddeb7ee0ed8b4211412ceafefbad85e54cf36a032f27d6bda6d0ab995660e58486073b72bd02deb43de8e9b21cd56233f57f5ad38b7475603a104c5bec0ab624a51ec04639d638aa8e9077150f33d8c4f098f5012691bc506beb32fa9ac903a7581d4c2eb012cc3108bbd73b2e0be9b9d9db267a80ccc8a414ddca6b4ebf3ab5a93d099358cffbf279912f719184fa4cb4c9ca6627d21ca7510f8e336ca09816724541005e7cc0ddeba8664177a79"}) (async) kernel console output (not intermixed with test programs): 3.970033][ T1167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 33.980446][ T1167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 33.986954][ T1167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 33.993626][ T1167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 33.993899][ T1168] rust_binder: Write failure EINVAL in pid:238 [ 34.001920][ T1167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 34.022755][ T1173] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 34.030124][ T1173] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 34.040876][ T1173] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:243 [ 34.078128][ T413] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 34.143058][ T1188] SELinux: ebitmap: truncated map [ 34.149121][ T1188] SELinux: failed to load policy [ 34.212608][ T1197] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:185 [ 34.313455][ T1202] rust_binder: Write failure EINVAL in pid:188 [ 34.336326][ T1208] rust_binder: Write failure EINVAL in pid:256 [ 34.433853][ T1214] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 34.447626][ T1214] rust_binder: Error while translating object. [ 34.454142][ T1214] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 34.460419][ T1214] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:262 [ 34.639262][ T1223] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:199 [ 34.686784][ T1230] binder: Binderfs stats mode cannot be changed during a remount [ 34.813662][ T1235] rust_binder: Write failure EFAULT in pid:174 [ 34.898867][ T1250] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 34.912354][ T1250] rust_binder: Write failure EINVAL in pid:273 [ 34.980441][ T1257] rust_binder: Write failure EINVAL in pid:199 [ 35.009661][ T1263] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:184 [ 35.029092][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 35.039253][ T1265] rust_binder: Write failure EINVAL in pid:276 [ 35.079196][ T1271] input: syz0 as /devices/virtual/input/input19 [ 35.098225][ T1271] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 35.160383][ T1282] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 35.170500][ T1285] binder: Unknown parameter 'contextullb0' [ 35.182578][ T1282] rust_binder: Write failure EINVAL in pid:206 [ 35.291657][ T1292] rust_binder: Error while translating object. [ 35.299055][ T1292] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 35.308258][ T1292] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:209 [ 35.406232][ T1300] rust_binder: Error while translating object. [ 35.416435][ T1300] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 35.422732][ T1300] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:215 [ 35.659194][ T1315] kvm: user requested TSC rate below hardware speed [ 35.678930][ T1315] input: syz1 as /devices/virtual/input/input21 [ 35.687717][ T1315] binder: Unknown parameter 'contextnput' [ 35.707143][ T1315] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 35.959606][ T1351] rust_binder: Write failure EFAULT in pid:216 [ 35.988515][ T1358] rust_binder: Error while translating object. [ 35.995013][ T1356] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:228 [ 35.995287][ T1358] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 36.005175][ T1356] rust_binder: Error while translating object. [ 36.018889][ T1358] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:232 [ 36.026065][ T1356] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.035619][ T1356] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:228 [ 36.047273][ T1353] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:218 [ 36.082785][ T1366] rust_binder: Write failure EINVAL in pid:230 [ 36.150650][ T1372] binder: Unknown parameter 'fscontext?}00000000000000000004' [ 36.188758][ T1376] binder: Bad value for 'stats' [ 36.290296][ T1380] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.320374][ T1389] binder: Bad value for 'stats' [ 36.352879][ T1393] rust_binder: Error while translating object. [ 36.352910][ T1393] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.362125][ T1393] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:248 [ 36.402207][ T1400] input: syz0 as /devices/virtual/input/input22 [ 36.430645][ T1404] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 36.440888][ T1404] SELinux: failed to load policy [ 36.446311][ T1404] binder: Unknown parameter 'dont_appraise' [ 36.478619][ T1409] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.490525][ T1409] rust_binder: Error while translating object. [ 36.496981][ T1409] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.503227][ T1409] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:296 [ 36.558737][ T1416] random: crng reseeded on system resumption [ 36.582920][ T1416] rust_binder: Write failure EFAULT in pid:255 [ 36.608687][ T1424] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.668050][ T1426] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:299 [ 37.108492][ T305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 37.126001][ T305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 37.133993][ T305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 37.141708][ T305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 37.149219][ T305] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 37.157550][ T305] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 37.185698][ T1456] fido_id[1456]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 37.370940][ T1466] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 37.446408][ T1472] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 37.454907][ T1474] rust_binder: Write failure EFAULT in pid:302 [ 37.514109][ T36] kauditd_printk_skb: 52 callbacks suppressed [ 37.514126][ T36] audit: type=1400 audit(1750403595.229:306): avc: denied { write } for pid=1482 comm="syz.3.359" name="hwrng" dev="devtmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 37.563273][ T1483] SELinux: policydb version -720772096 does not match my version range 15-33 [ 37.572257][ T1483] SELinux: failed to load policy [ 37.584541][ T36] audit: type=1400 audit(1750403595.289:307): avc: denied { execute } for pid=1482 comm="syz.3.359" path="/proc/sys/fs/binfmt_misc/syz1" dev="binfmt_misc" ino=2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=file permissive=1 [ 37.614958][ T1486] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 37.615097][ T1486] rust_binder: Read failure Err(EFAULT) in pid:252 [ 37.645220][ T1489] rust_binder: Write failure EFAULT in pid:307 [ 37.704028][ T1501] rust_binder: Error while translating object. [ 37.712633][ T1501] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 37.717105][ T36] audit: type=1400 audit(1750403595.439:308): avc: denied { read } for pid=1502 comm="syz.1.363" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 37.718865][ T1501] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:233 [ 37.946072][ T1512] rust_binder: Error while translating object. [ 37.957050][ T1512] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 37.964797][ T1512] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:254 [ 38.067926][ T1524] binder: Unknown parameter 'd' [ 38.136225][ T1535] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.155022][ T1535] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:320 [ 38.170464][ T1533] input: syz1 as /devices/virtual/input/input26 [ 38.185279][ T1531] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 38.186381][ T1541] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 38.248471][ T1545] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.257240][ T1546] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.315585][ T1553] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:321 [ 38.354181][ T36] audit: type=1326 audit(1750403596.079:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1554 comm="syz.2.381" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f180758e929 code=0x0 [ 38.433055][ T1557] binder: Unknown parameter 'maxyxcH' [ 38.455923][ T1559] binder: Unknown parameter 'contextx/user' [ 38.529869][ T1563] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:248 [ 38.530901][ T1564] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.541789][ T36] audit: type=1326 audit(1750403596.269:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1560 comm="syz.3.383" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x0 [ 38.707100][ T1578] rust_binder: Write failure EINVAL in pid:256 [ 38.729384][ T1583] rust_binder: Write failure EFAULT in pid:261 [ 38.844438][ T1593] rust_binder: Error while translating object. [ 38.844463][ T1593] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 38.850743][ T1593] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:336 [ 39.023578][ T1598] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.041187][ T1601] SELinux: Context system_u:object_r:iptables_initrc_exec_t:s0 is not valid (left unmapped). [ 39.071161][ T1606] binder: Bad value for 'max' [ 39.367091][ T1628] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 39.367115][ T1628] rust_binder: Error while translating object. [ 39.375970][ T1628] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 39.384963][ T1628] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:270 [ 39.395121][ T1628] binder: Unknown parameter 'nXI' [ 39.395493][ T36] audit: type=1400 audit(1750403597.119:311): avc: denied { validate_trans } for pid=1627 comm="syz.2.403" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 39.486916][ T1641] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.490567][ T1639] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 39.497070][ T1639] rust_binder: Error in use_page_slow: EBUSY [ 39.507475][ T1639] rust_binder: use_range failure EBUSY [ 39.513682][ T1639] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 39.519641][ T1639] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 39.523271][ T1645] binder: Bad value for 'stats' [ 39.527338][ T1639] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 39.542036][ T1639] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:274 [ 39.542402][ T1646] __vm_enough_memory: pid: 1646, comm: syz.3.408, bytes: 281474976845824 not enough memory for the allocation [ 39.559728][ T1649] binder: Bad value for 'max' [ 39.561923][ T1642] rust_binder: Write failure EINVAL in pid:274 [ 39.577330][ T1651] binder: Bad value for 'max' [ 39.607700][ T1654] binder: Unknown parameter '' [ 39.707290][ T1658] binder: Unknown parameter '0000000000000000000001001777777777777777777777' [ 39.839798][ T1670] binder: Unknown parameter 'f' [ 39.996454][ T1678] rust_binder: Read failure Err(EAGAIN) in pid:272 [ 40.130604][ T1683] binder: Unknown parameter 'staus' [ 40.198511][ T1685] rust_binder: Error in use_page_slow: ESRCH [ 40.198511][ T1693] rust_binder: Error in use_page_slow: ESRCH [ 40.198525][ T1685] rust_binder: use_range failure ESRCH [ 40.198540][ T1685] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 40.206157][ T1693] rust_binder: use_range failure ESRCH [ 40.213272][ T1685] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 40.217377][ T1693] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 40.224905][ T1685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:282 [ 40.229735][ T1693] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 40.249571][ T1685] binder: Unknown parameter '' [ 40.260512][ T1693] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:282 [ 40.333574][ T1697] binder: Unknown parameter '/dev/kvm' [ 40.566797][ T1716] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.567212][ T1716] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.575113][ T1718] rust_binder: Error in use_page_slow: ESRCH [ 40.581607][ T1718] rust_binder: use_range failure ESRCH [ 40.587761][ T1718] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 40.593520][ T1718] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 40.602590][ T1718] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:351 [ 40.646910][ T36] audit: type=1400 audit(1750403598.369:312): avc: denied { append } for pid=1731 comm="syz.1.435" name="pfkey" dev="proc" ino=4026532532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 40.682645][ T1734] input: syz0 as /devices/virtual/input/input29 [ 40.696722][ T1734] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.730913][ T1742] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:358 [ 40.742745][ T1742] rust_binder: Write failure EFAULT in pid:358 [ 40.868608][ T1759] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.961456][ T1765] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 40.976877][ T1765] rust_binder: Write failure EINVAL in pid:293 [ 41.057545][ T1772] binder: Unknown parameter 'fscontext?}' [ 41.061736][ T1773] input: syz1 as /devices/virtual/input/input30 [ 41.096603][ T1773] rust_binder: Error while translating object. [ 41.096639][ T1773] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.098616][ T1774] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 41.103143][ T1773] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:296 [ 41.112410][ T1774] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:286 [ 41.125042][ T1773] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.140509][ T1776] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:367 [ 41.149648][ T1776] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.186759][ T1778] __vm_enough_memory: pid: 1778, comm: syz.1.451, bytes: 281474976845824 not enough memory for the allocation [ 41.223135][ T1779] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:367 [ 41.223336][ T1779] rust_binder: Write failure EINVAL in pid:367 [ 41.247655][ T1785] __vm_enough_memory: pid: 1785, comm: syz.2.455, bytes: 281474976845824 not enough memory for the allocation [ 41.281064][ T1793] tun0: tun_chr_ioctl cmd 1074025676 [ 41.286436][ T1793] tun0: owner set to 0 [ 41.293321][ T1795] binder: Unknown parameter '' [ 41.387812][ T1803] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 41.387835][ T1803] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 41.396453][ T1803] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:437 [ 41.426351][ T36] audit: type=1326 audit(1750403599.149:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1806 comm="syz.2.461" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f180758e929 code=0x0 [ 41.477684][ T1809] rust_binder: Write failure EFAULT in pid:306 [ 41.484463][ T36] audit: type=1400 audit(1750403599.209:314): avc: denied { append } for pid=1810 comm="syz.0.463" name="binder0" dev="binder" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 41.577386][ T1817] input: syz0 as /devices/virtual/input/input31 [ 41.595236][ T1818] binder: Unknown parameter 'sel' [ 41.599573][ T1814] binder: Unknown parameter '' [ 41.602679][ T1817] binder: Unknown parameter 'sel' [ 41.679496][ T1822] block device autoloading is deprecated and will be removed. [ 41.687074][ T1822] syz.0.466: attempt to access beyond end of device [ 41.687074][ T1822] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 41.723634][ T1828] input: syz0 as /devices/virtual/input/input32 [ 41.742594][ T1828] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 136, size: 63) [ 41.742615][ T1828] rust_binder: Error while translating object. [ 41.753268][ T1828] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.759545][ T1828] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:318 [ 41.865365][ T36] audit: type=1400 audit(1750403599.589:315): avc: denied { execute } for pid=1829 comm="syz.0.469" path="/selinux/mls" dev="selinuxfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=file permissive=1 [ 42.059119][ T1844] SELinux: failed to load policy [ 42.088557][ T1846] rust_binder: Write failure EFAULT in pid:451 [ 42.124150][ T1852] binder: Unknown parameter 'defcontext01777777777777777777777' [ 42.421413][ T1869] tap0: tun_chr_ioctl cmd 1074812118 [ 42.422681][ T1871] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.428346][ T1871] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.431608][ T1869] rust_binder: Write failure EFAULT in pid:301 [ 42.457202][ T1873] rust_binder: Write failure EFAULT in pid:380 [ 42.463697][ T1873] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.472098][ T1873] rust_binder: Write failure EINVAL in pid:380 [ 42.581318][ T1875] rust_binder: Write failure EFAULT in pid:382 [ 42.591124][ T1885] binder: Unknown parameter 'nXI' [ 42.659271][ T1891] input: syz1 as /devices/virtual/input/input34 [ 42.668987][ T1892] binder: Unknown parameter ':syz1:M:00000000000000000009:\:resv_level:./file0:' [ 42.670522][ T1891] input: syz0 as /devices/virtual/input/input35 [ 42.728509][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 42.728524][ T36] audit: type=1326 audit(1750403600.449:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1905 comm="syz.3.494" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x0 [ 42.845927][ T1903] input: syz0 as /devices/virtual/input/input36 [ 42.854868][ T36] audit: type=1400 audit(1750403600.579:319): avc: denied { append } for pid=1912 comm="syz.0.496" name="loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 42.879557][ T1909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:311 [ 42.880981][ T1909] rust_binder: Error while translating object. [ 42.909484][ T1909] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 42.915676][ T1909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:311 [ 42.927335][ T1913] block device autoloading is deprecated and will be removed. [ 42.945939][ T1913] syz.0.496: attempt to access beyond end of device [ 42.945939][ T1913] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 42.994864][ T1921] input: syz1 as /devices/virtual/input/input37 [ 43.004364][ T1921] rust_binder: Write failure EINVAL in pid:318 [ 48.255333][ T1943] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:320 [ 48.261860][ T1927] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 48.271040][ T1927] rust_binder: Error in use_page_slow: EBUSY [ 48.281493][ T1927] rust_binder: use_range failure EBUSY [ 48.287476][ T1927] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 48.305744][ T1927] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 48.313576][ T1927] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 48.324195][ T1927] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:320 [ 48.407277][ T1958] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 48.418807][ T1958] rust_binder: Error while translating object. [ 48.425780][ T1958] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 48.432032][ T1958] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:400 [ 48.590592][ T1964] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 48.630401][ T1968] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:405 [ 48.648729][ T36] audit: type=1400 audit(1750403606.369:320): avc: denied { setattr } for pid=1967 comm="syz.2.511" path="/dev/binderfs/binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 48.816626][ T36] audit: type=1326 audit(1750403606.539:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.853638][ T36] audit: type=1326 audit(1750403606.539:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.879427][ T36] audit: type=1326 audit(1750403606.539:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.904346][ T36] audit: type=1326 audit(1750403606.539:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.909465][ T1989] binder: Bad value for 'context' [ 48.927932][ T36] audit: type=1326 audit(1750403606.539:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.957086][ T36] audit: type=1326 audit(1750403606.539:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 48.994921][ T36] audit: type=1326 audit(1750403606.539:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 49.020428][ T36] audit: type=1326 audit(1750403606.539:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 49.046657][ T36] audit: type=1326 audit(1750403606.539:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1983 comm="syz.3.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75498e929 code=0x7ffc0000 [ 49.208137][ T2007] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:501 [ 49.250249][ T2014] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.260050][ T2014] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:332 [ 49.403067][ T2020] binder: Unknown parameter 'nXI' [ 49.743010][ T2045] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 49.794070][ T2046] rust_binder: Write failure EINVAL in pid:426 [ 49.800738][ T2046] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:426 [ 50.058553][ T2062] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:521 [ 50.071187][ T2062] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:521 [ 50.355353][ T2086] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 50.542325][ T2100] input: syz0 as /devices/virtual/input/input41 [ 50.582791][ T2104] binder: Bad value for 'defcontext' [ 50.621486][ T2106] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.621611][ T2106] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.625942][ T2113] rust_binder: Write failure EINVAL in pid:351 [ 50.967513][ T2129] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:541 [ 51.030802][ T2133] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 51.040724][ T2133] rust_binder: Error in use_page_slow: ESRCH [ 51.047168][ T2133] rust_binder: use_range failure ESRCH [ 51.053495][ T2133] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 51.058949][ T2133] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 51.067049][ T2133] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:444 [ 51.087670][ T2135] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 51.120192][ T2142] binder: Unknown parameter 'smackfsroot' [ 51.259642][ T2093] rust_binder: Read failure Err(EFAULT) in pid:384 [ 51.568904][ T2185] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 51.650800][ T2192] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 227) [ 51.659298][ T2192] rust_binder: Error while translating object. [ 51.675144][ T2192] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 51.683655][ T2192] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:462 [ 51.780060][ T2207] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 51.799382][ T2207] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:377 [ 51.881616][ T2212] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.037615][ T2217] rust_binder: got new transaction with bad transaction stack [ 52.048408][ T2217] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:468 [ 52.081989][ T2221] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 52.161508][ T2224] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:471 [ 52.717902][ T2253] binder: Bad value for 'context' [ 52.901050][ T2262] binder: Bad value for 'stats' [ 53.241037][ T2277] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.241114][ T2277] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 53.329547][ T2283] rust_binder: Failed to allocate buffer. len:128, is_oneway:true [ 53.432529][ T2295] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:404 [ 53.447346][ T2295] rust_binder: Read failure Err(EFAULT) in pid:404 [ 53.457660][ T2297] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.476095][ T2299] binder: Unknown parameter ' ' [ 53.525232][ T2297] rust_binder: Write failure EINVAL in pid:407 [ 53.594100][ T2305] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.701977][ T2316] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.722411][ T2317] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 53.749238][ T2316] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.749268][ T2316] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:488 [ 53.770404][ T2323] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.798259][ T2327] rust_binder: Error while translating object. [ 53.798296][ T2327] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.799847][ T2323] rust_binder: Error while translating object. [ 53.805337][ T2327] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:418 [ 53.818085][ T2323] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.830824][ T2323] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:418 [ 53.887726][ T2334] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 53.928344][ T2337] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 53.946178][ T2339] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.948873][ T2339] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 53.955368][ T2339] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:424 [ 54.003868][ T2341] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.038536][ T2340] cgroup: fork rejected by pids controller in /syz0 [ 54.098546][ T2349] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:416 [ 54.218555][ T2457] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.231419][ T304] bridge_slave_1: left allmulticast mode [ 54.244278][ T304] bridge_slave_1: left promiscuous mode [ 54.252297][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.266016][ T304] bridge_slave_0: left allmulticast mode [ 54.272044][ T304] bridge_slave_0: left promiscuous mode [ 54.277758][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.287093][ T36] kauditd_printk_skb: 43 callbacks suppressed [ 54.287107][ T36] audit: type=1400 audit(1750403612.009:373): avc: denied { ioctl } for pid=2455 comm="syz.3.639" path="/dev/uhid" dev="devtmpfs" ino=199 ioctlcmd=0x1500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 54.368057][ T36] audit: type=1400 audit(1750403612.089:374): avc: denied { mounton } for pid=2461 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 54.458601][ T2461] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.465687][ T2461] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.472820][ T2461] bridge_slave_0: entered allmulticast mode [ 54.478963][ T2461] bridge_slave_0: entered promiscuous mode [ 54.485380][ T2461] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.492461][ T2461] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.499537][ T2461] bridge_slave_1: entered allmulticast mode [ 54.505718][ T2461] bridge_slave_1: entered promiscuous mode [ 54.516152][ T304] veth1_macvtap: left promiscuous mode [ 54.521720][ T304] veth0_vlan: left promiscuous mode [ 54.605906][ T2468] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.659846][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.669586][ T2471] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:422 [ 54.673330][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.699467][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.706528][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.728052][ T2461] veth0_vlan: entered promiscuous mode [ 54.739273][ T2461] veth1_macvtap: entered promiscuous mode [ 54.757654][ T36] audit: type=1400 audit(1750403612.479:375): avc: denied { mounton } for pid=2461 comm="syz-executor" path="/root/syzkaller.XAK9h2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 54.785424][ T36] audit: type=1400 audit(1750403612.479:376): avc: denied { unmount } for pid=2461 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.952804][ T36] audit: type=1400 audit(1750403612.679:377): avc: granted { setsecparam } for pid=2484 comm="syz.3.646" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 54.972603][ T2485] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 54.973797][ T2485] rust_binder: Write failure EFAULT in pid:507 [ 54.982803][ T2488] rust_binder: Write failure EFAULT in pid:507 [ 55.038213][ T2493] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:8 [ 55.048276][ T2493] kvm: user requested TSC rate below hardware speed [ 55.085753][ T2487] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 55.098797][ T2498] random: crng reseeded on system resumption [ 55.230983][ T2507] input: syz0 as /devices/virtual/input/input42 [ 55.238146][ T2507] tap0: tun_chr_ioctl cmd 1074812118 [ 55.238378][ T2502] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1222729745 (39127351840 ns) > initial count (25964891200 ns). Using initial count to start timer. [ 55.244616][ T2507] tap0: tun_chr_ioctl cmd 2214630434 [ 55.265969][ T2502] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:11 [ 55.266355][ T2502] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 55.277352][ T2502] rust_binder: Read failure Err(EFAULT) in pid:11 [ 55.366529][ T2512] binder: Unknown parameter 'fscontext?}' [ 55.366782][ T2513] binder: Unknown parameter 'fscontext?}' [ 55.426532][ T2521] rust_binder: Write failure EFAULT in pid:522 [ 55.437845][ T2523] SELinux: policydb magic number 0xf900ff8c does not match expected magic number 0xf97cff8c [ 55.455132][ T2523] SELinux: failed to load policy [ 55.515386][ T2528] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 55.519164][ T2528] rust_binder: Got transaction with invalid offset. [ 55.525823][ T2528] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 55.533150][ T2528] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:529 [ 55.623179][ T2535] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 55.632442][ T2535] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 55.641048][ T2535] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:437 [ 55.952439][ T2549] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:531 [ 56.294481][ T2576] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:455 [ 56.296037][ T2577] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.315941][ T2575] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 56.340344][ T2575] rust_binder: Write failure EINVAL in pid:540 [ 56.390454][ T2579] kvm: user requested TSC rate below hardware speed [ 56.445537][ T2588] rust_binder: Read failure Err(EAGAIN) in pid:619 [ 56.445832][ T2589] rust_binder: Read failure Err(EAGAIN) in pid:619 [ 56.470339][ T2579] rust_binder: Error while translating object. [ 56.477377][ T2579] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 56.485632][ T2579] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:458 [ 56.521486][ T2591] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 56.530738][ T2591] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 56.539302][ T2591] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:622 [ 56.559508][ T2593] rust_binder: Write failure EFAULT in pid:545 [ 56.645320][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 56.662809][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 56.671632][ T10] hid-generic 0000:0000:0000.0003: item fetching failed at offset 19/32 [ 56.680640][ T10] hid-generic 0000:0000:0000.0003: probe with driver hid-generic failed with error -22 [ 56.720501][ T2608] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.731785][ T2615] rust_binder: Write failure EFAULT in pid:626 [ 56.802958][ T2619] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 56.861637][ T2622] input: syz0 as /devices/virtual/input/input43 [ 56.911583][ T2626] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 56.911605][ T2626] rust_binder: Error while translating object. [ 56.929056][ T2626] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 56.935416][ T2626] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:33 [ 56.982233][ T2635] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:470 [ 56.995952][ T2638] kvm: user requested TSC rate below hardware speed [ 57.014202][ T2638] binder: Bad value for 'max' [ 57.020890][ T2635] rust_binder: Error while translating object. [ 57.020917][ T2635] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 57.027093][ T2635] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:470 [ 57.068520][ T2646] rust_binder: Write failure EFAULT in pid:472 [ 57.089746][ T2648] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:638 [ 57.096298][ T36] audit: type=1400 audit(1750403614.819:378): avc: denied { map } for pid=2649 comm="syz.2.698" path="/proc/474/task/476/attr/keycreate" dev="proc" ino=47968 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 57.138468][ T36] audit: type=1326 audit(1750403614.859:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2647 comm="syz.1.697" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a3278e929 code=0x0 [ 57.229760][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.237550][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.249947][ T2662] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=614784207 (1229568414 ns) > initial count (58392 ns). Using initial count to start timer. [ 57.266911][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.274325][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.282207][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.291134][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.298649][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.306479][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.315584][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.323797][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.331781][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.333957][ T2661] rust_binder: Write failure EINVAL in pid:41 [ 57.339211][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.353380][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.366803][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.374656][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.382435][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.392661][ T2673] input: syz0 as /devices/virtual/input/input44 [ 57.394540][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.409279][ T2674] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:488 [ 57.409705][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.427951][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.435867][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.443480][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.450932][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.458399][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.469696][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.478128][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.491018][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.496232][ T2680] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 57.498428][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.515438][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.516595][ T2680] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 57.523082][ T2680] rust_binder: Read failure Err(EFAULT) in pid:560 [ 57.523672][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.533769][ T2680] rust_binder: Error in use_page_slow: ESRCH [ 57.537713][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.545288][ T2680] rust_binder: use_range failure ESRCH [ 57.551093][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.558727][ T2680] rust_binder: Failed to allocate buffer. len:4208, is_oneway:false [ 57.564749][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.571517][ T2680] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 57.579958][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.586928][ T2680] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:560 [ 57.603302][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.603332][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.627091][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.634603][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.642040][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.649435][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.656823][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.664219][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.671627][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.678999][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.686405][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.693798][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.701194][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.708567][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.715980][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.723379][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.730798][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.738176][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.745598][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.752999][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.760402][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.767789][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.775772][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.786056][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.793676][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.801230][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.808835][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.816757][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.824192][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.831658][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.839040][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.846519][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.854006][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.861413][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.868772][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.876156][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.883560][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.891500][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.898943][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.906393][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.913829][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.918771][ T2686] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 57.921471][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.937316][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.944798][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.952277][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.959718][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.967156][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.974588][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.982305][ T2686] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 57.985308][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 57.991900][ T2686] rust_binder: Write failure EINVAL in pid:564 [ 58.003849][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.018772][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.026207][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.037042][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.045769][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.053924][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.061541][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.069284][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.076823][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.087593][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.095245][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.104082][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.112262][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.115824][ T2706] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 58.119678][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.133492][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.137191][ T2706] input: syz1 as /devices/virtual/input/input45 [ 58.156957][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.164478][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.172053][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.179506][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.186903][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.194370][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.201864][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.209288][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.216767][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.224230][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.231668][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.239088][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.246531][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.254057][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.261536][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.268940][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.276375][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.284988][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.293015][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.300541][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.308189][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.315691][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.324530][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.332054][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.339491][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.346866][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.354289][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.361691][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.369054][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.376445][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.383832][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.391230][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.398604][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.406005][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.413507][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.421035][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.428415][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.435860][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.443314][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.450942][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.458350][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.465869][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.473353][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.480795][ T10] hid-generic 0001:002B:0000.0004: unknown main item tag 0x0 [ 58.489010][ T10] hid-generic 0001:002B:0000.0004: hidraw0: HID vffffff.fe Device [syz1] on syz0 [ 58.537464][ T2719] fido_id[2719]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.564467][ T36] audit: type=1400 audit(1750403616.289:380): avc: denied { read write } for pid=385 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.639731][ T36] audit: type=1400 audit(1750403616.309:381): avc: denied { open } for pid=385 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.642556][ T2723] kvm: user requested TSC rate below hardware speed [ 58.676560][ T2727] binder: Unknown parameter '' [ 58.706456][ T36] audit: type=1400 audit(1750403616.309:382): avc: denied { ioctl } for pid=385 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 58.831715][ T2734] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:47 [ 59.011065][ T2739] binder: Bad value for 'stats' [ 59.086170][ T2752] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 59.087927][ T2752] rust_binder: Write failure EINVAL in pid:571 [ 59.102548][ T2753] binder: Bad value for 'max' [ 59.200461][ T2755] SELinux: failed to load policy [ 59.209611][ T2755] binder: Unknown parameter '' [ 59.289357][ T36] kauditd_printk_skb: 112 callbacks suppressed [ 59.289373][ T36] audit: type=1400 audit(1750403617.009:495): avc: denied { read open } for pid=2758 comm="syz.2.734" path="/dev/binderfs/binder0" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 59.340450][ T2767] binder: Unknown parameter 'defcontext01777777777777777777777' [ 59.349406][ T36] audit: type=1400 audit(1750403617.009:496): avc: denied { read write } for pid=2758 comm="syz.2.734" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 59.400828][ T2769] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 59.400848][ T2769] rust_binder: Read failure Err(EFAULT) in pid:516 [ 59.452850][ T36] audit: type=1400 audit(1750403617.009:497): avc: denied { ioctl open } for pid=2758 comm="syz.2.734" path="/dev/ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 59.488697][ T2773] rust_binder: Write failure EFAULT in pid:55 [ 59.512169][ T36] audit: type=1400 audit(1750403617.019:498): avc: denied { read } for pid=2761 comm="syz.1.736" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 59.546121][ T36] audit: type=1400 audit(1750403617.019:499): avc: denied { read open } for pid=2761 comm="syz.1.736" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 59.576041][ T36] audit: type=1400 audit(1750403617.019:500): avc: denied { ioctl } for pid=2761 comm="syz.1.736" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 59.608530][ T36] audit: type=1400 audit(1750403617.049:501): avc: denied { ioctl } for pid=2758 comm="syz.2.734" path="/dev/ptp0" dev="devtmpfs" ino=196 ioctlcmd=0x3d06 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 59.633382][ T36] audit: type=1400 audit(1750403617.049:502): avc: denied { read write } for pid=2760 comm="syz.0.735" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 59.656771][ T36] audit: type=1400 audit(1750403617.049:503): avc: denied { read open } for pid=2760 comm="syz.0.735" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 59.680161][ T36] audit: type=1400 audit(1750403617.049:504): avc: denied { ioctl } for pid=2760 comm="syz.0.735" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 59.872083][ T2778] rust_binder: Write failure EFAULT in pid:521 [ 59.971794][ T2789] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 59.978084][ T2789] rust_binder: Read failure Err(EFAULT) in pid:60 [ 60.069590][ T2798] binder: Unknown parameter 's' [ 60.081577][ T2792] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:523 [ 60.094498][ T2787] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 60.242840][ T2805] SELinux: failed to load policy [ 60.296538][ T2806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 60.347107][ T2813] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 60.447686][ T2819] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 60.489373][ T2819] rust_binder: Write failure EINVAL in pid:587 [ 60.499860][ T2816] kvm: apic: phys broadcast and lowest prio [ 60.535460][ T2820] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 60.535480][ T2820] rust_binder: Read failure Err(EFAULT) in pid:684 [ 60.769704][ T2830] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 60.795709][ T2830] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 60.815246][ T2830] rust_binder: Failed to allocate buffer. len:104, is_oneway:true [ 61.051929][ T2849] rust_binder: Write failure EINVAL in pid:536 [ 61.166902][ T2852] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:697 [ 61.178096][ T2854] kvm: apic: phys broadcast and lowest prio [ 61.200744][ T2854] rust_binder: Write failure EFAULT in pid:590 [ 61.345429][ T2863] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 61.762995][ T2876] random: crng reseeded on system resumption [ 62.001507][ T2886] rust_binder: Error in use_page_slow: ESRCH [ 62.001528][ T2886] rust_binder: use_range failure ESRCH [ 62.007532][ T2886] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 62.047021][ T2886] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 62.078505][ T2886] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:540 [ 62.353262][ T2907] SELinux: policydb version 905587468 does not match my version range 15-33 [ 62.371239][ T2907] SELinux: failed to load policy [ 62.376895][ T2907] rust_binder: Write failure EINVAL in pid:607 [ 62.538101][ T2918] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:718 [ 62.562969][ T2922] binder: Bad value for 'stats' [ 62.595534][ T2923] binder: Bad value for 'stats' [ 62.618974][ T2925] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 62.629112][ T2925] binder: Unknown parameter 'non' [ 62.731467][ T2931] rust_binder: Read failure Err(EAGAIN) in pid:611 [ 62.745114][ T2934] rust_binder: Read failure Err(EAGAIN) in pid:611 [ 62.750673][ T2936] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 62.810022][ T2936] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 62.836553][ T2936] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 62.918295][ T2945] binder: Unknown parameter 'nXI' [ 62.932515][ T2947] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 62.937625][ T2947] rust_binder: Error while translating object. [ 62.946122][ T2947] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 62.952390][ T2947] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:615 [ 62.980372][ T2943] rust_binder: Error while translating object. [ 63.005496][ T2943] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 63.020232][ T2943] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:96 [ 63.035342][ T2950] input: syz0 as /devices/virtual/input/input48 [ 63.069411][ T2950] input: failed to attach handler leds to device input48, error: -6 [ 63.217890][ T2963] rust_binder: Error while translating object. [ 63.217924][ T2963] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 63.229404][ T2963] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:98 [ 63.244498][ T2967] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 63.269923][ T2967] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:618 [ 63.278292][ T2967] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 63.314801][ T2967] rust_binder: Write failure EINVAL in pid:618 [ 63.358232][ T2972] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 63.374830][ T2970] binder: Unknown parameter 'context' [ 63.383457][ T2972] rust_binder: Write failure EINVAL in pid:101 [ 63.543677][ T10] hid-generic 01FF:0004:0400.0005: item fetching failed at offset 0/205 [ 63.556813][ T10] hid-generic 01FF:0004:0400.0005: probe with driver hid-generic failed with error -22 [ 63.664442][ T2992] SELinux: failed to load policy [ 63.680737][ T2976] rust_binder: Read failure Err(EFAULT) in pid:620 [ 63.712209][ T2995] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:107 [ 63.818251][ T3003] binder: Unknown parameter 'processor : 0 [ 63.818251][ T3003] vendor_id : GenuineIntel [ 63.818251][ T3003] cpu family : 6 [ 63.818251][ T3003] model : 79 [ 63.818251][ T3003] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 63.818251][ T3003] stepping : 0 [ 63.818251][ T3003] microcode : 0xffffffff [ 63.818251][ T3003] cpu MHz : 2200.134 [ 63.818251][ T3003] cache size : 56320 KB [ 63.818251][ T3003] physical id : 0 [ 63.818251][ T3003] siblings : 2 [ 63.818251][ T3003] core id : 0 [ 63.818251][ T3003] cpu cores : 1 [ 63.818251][ T3003] apicid : 0 [ 63.818251][ T3003] initial apicid : 0 [ 63.818251][ T3003] fpu : yes [ 63.818251][ T3003] fpu_exception : yes [ 63.818251][ T3003] cpuid level : 13 [ 63.818251][ T3003] wp : yes [ 63.818251][ T3003] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 63.818251][ T3003] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 63.839550][ T3006] tap0: tun_chr_ioctl cmd 1074812118 [ 64.021368][ T3010] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 64.184485][ T3019] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:628 [ 64.217380][ T3026] binder: Bad value for 'stats' [ 64.310992][ T36] kauditd_printk_skb: 1136 callbacks suppressed [ 64.311008][ T36] audit: type=1400 audit(1750403622.039:1641): avc: denied { read write } for pid=291 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.351223][ T3031] SELinux: policydb string length 1836477192 does not match expected length 8 [ 64.369395][ T36] audit: type=1400 audit(1750403622.039:1642): avc: denied { read write open } for pid=291 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.399394][ T3031] SELinux: failed to load policy [ 64.409736][ T3031] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:631 [ 64.409770][ T3031] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 64.420134][ T36] audit: type=1400 audit(1750403622.039:1643): avc: denied { ioctl } for pid=291 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.427203][ T3034] rust_binder: Read failure Err(EAGAIN) in pid:586 [ 64.430344][ T3031] rust_binder: Read failure Err(EFAULT) in pid:631 [ 64.460244][ T36] audit: type=1400 audit(1750403622.049:1644): avc: denied { read } for pid=3030 comm="syz.3.819" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 64.528786][ T36] audit: type=1400 audit(1750403622.049:1645): avc: denied { read open } for pid=3030 comm="syz.3.819" path="/dev/binderfs/binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 64.553769][ T289] cgroup: fork rejected by pids controller in /syz1 [ 64.599396][ T36] audit: type=1400 audit(1750403622.049:1646): avc: denied { read } for pid=3030 comm="syz.3.819" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.622105][ T36] audit: type=1400 audit(1750403622.049:1647): avc: denied { read open } for pid=3030 comm="syz.3.819" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.645620][ T36] audit: type=1400 audit(1750403622.049:1648): avc: denied { ioctl } for pid=3030 comm="syz.3.819" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.674200][ T36] audit: type=1400 audit(1750403622.069:1649): avc: denied { read } for pid=3030 comm="syz.3.819" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.701644][ T36] audit: type=1400 audit(1750403622.069:1650): avc: denied { read open } for pid=3030 comm="syz.3.819" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.742666][ T12] bridge_slave_1: left allmulticast mode [ 64.748367][ T12] bridge_slave_1: left promiscuous mode [ 64.754686][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.764820][ T12] bridge_slave_0: left allmulticast mode [ 64.774808][ T12] bridge_slave_0: left promiscuous mode [ 64.787228][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.839134][ T3045] rust_binder: Write failure EFAULT in pid:590 [ 64.999532][ T12] veth1_macvtap: left promiscuous mode [ 65.011340][ T12] veth0_vlan: left promiscuous mode [ 65.071501][ T3058] SELinux: failed to load policy [ 65.229707][ T3065] rust_binder: Write failure EINVAL in pid:126 [ 65.254017][ T3059] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.267326][ T3059] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.275727][ T3059] bridge_slave_0: entered allmulticast mode [ 65.282769][ T3059] bridge_slave_0: entered promiscuous mode [ 65.293637][ T3065] random: crng reseeded on system resumption [ 65.300816][ T3059] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.318002][ T3059] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.343386][ T3059] bridge_slave_1: entered allmulticast mode [ 65.362939][ T3059] bridge_slave_1: entered promiscuous mode [ 65.369312][ T3065] Restarting kernel threads ... done. [ 65.400416][ T3065] rust_binder: Error while translating object. [ 65.400458][ T3065] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 65.406681][ T3065] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:126 [ 65.525062][ T3076] rust_binder: Write failure EINVAL in pid:607 [ 65.535503][ T3075] random: crng reseeded on system resumption [ 65.708053][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.715146][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.752359][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.759456][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.784752][ T3087] input input50: cannot allocate more than FF_MAX_EFFECTS effects [ 65.873546][ T3087] input: syz0 as /devices/virtual/input/input51 [ 65.907988][ T3096] binder: Unknown parameter '˲ܽ:H9^(b ? j~̝{F initial count (128 ns). Using initial count to start timer. [ 69.702112][ T3192] binder: Bad value for 'max' [ 69.721818][ T36] audit: type=1400 audit(1750403627.209:2246): avc: denied { append } for pid=3168 comm="syz.0.861" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 69.731499][ T3187] audit: audit_backlog=65 > audit_backlog_limit=64 [ 69.757854][ T36] audit: type=1400 audit(1750403627.209:2247): avc: denied { read } for pid=3169 comm="syz.2.863" name="binder0" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 69.776501][ T3187] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 69.789847][ T3187] audit: backlog limit exceeded [ 70.030440][ T3205] kvm: apic: phys broadcast and lowest prio [ 70.315626][ T3215] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 70.674260][ T3229] binder: Bad value for 'context' [ 70.700588][ T3230] rust_binder: Error while translating object. [ 70.700625][ T3230] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 70.706934][ T3230] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:159 [ 70.928833][ T3233] tap0: tun_chr_ioctl cmd 1074025678 [ 70.944207][ T3233] tap0: group set to 0 [ 70.950421][ T3233] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 71.200466][ T3245] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 71.656485][ T3260] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 71.711585][ T3265] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:678 [ 71.913757][ T3274] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:666 [ 72.390097][ T3302] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 72.513361][ T3304] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 72.616002][ T3314] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.671413][ T3314] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 72.680528][ T3314] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:75 [ 72.740107][ T3319] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.864477][ T3329] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 72.871030][ T3329] rust_binder: Read failure Err(EFAULT) in pid:185 [ 72.889317][ T3331] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:79 [ 72.982776][ T3337] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.992536][ T3333] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.041219][ T3341] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 73.263321][ T3354] rust_binder: Error in use_page_slow: ESRCH [ 73.263344][ T3354] rust_binder: use_range failure ESRCH [ 73.270714][ T3354] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 73.281490][ T3354] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 73.294053][ T3361] rust_binder: Write failure EINVAL in pid:89 [ 73.296148][ T3354] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:677 [ 73.335913][ T3358] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.480270][ T3369] rust_binder: Write failure EINVAL in pid:97 [ 73.637639][ T3378] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 73.637668][ T3378] rust_binder: Error while translating object. [ 73.652376][ T3378] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 73.666777][ T3378] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:102 [ 73.699852][ T3380] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.790391][ T3385] rust_binder: Error while translating object. [ 73.796846][ T3385] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 73.811664][ T3385] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:189 [ 73.826070][ T3386] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.943493][ T3392] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.956911][ T3391] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 74.000113][ T3391] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:104 [ 74.115475][ T3404] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:681 [ 74.401610][ T3417] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 74.439956][ T36] kauditd_printk_skb: 1269 callbacks suppressed [ 74.439973][ T36] audit: type=1400 audit(1750403632.169:3517): avc: denied { read } for pid=3422 comm="syz.0.938" name="loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 74.494158][ T3417] rust_binder: Write failure EINVAL in pid:109 [ 74.504334][ T3423] binder: Bad value for 'stats' [ 74.524406][ T36] audit: type=1400 audit(1750403632.169:3518): avc: denied { read open } for pid=3422 comm="syz.0.938" path="/dev/loop-control" dev="devtmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 74.560969][ T36] audit: type=1400 audit(1750403632.169:3519): avc: denied { read } for pid=3422 comm="syz.0.938" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.585581][ T3427] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 74.595950][ T36] audit: type=1400 audit(1750403632.169:3520): avc: denied { read open } for pid=3422 comm="syz.0.938" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.619438][ T3426] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 74.639363][ T36] audit: type=1400 audit(1750403632.169:3521): avc: denied { ioctl } for pid=3422 comm="syz.0.938" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.729582][ T36] audit: type=1400 audit(1750403632.209:3522): avc: denied { read write } for pid=385 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.789384][ T36] audit: type=1400 audit(1750403632.209:3523): avc: denied { read write open } for pid=385 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.885948][ T36] audit: type=1400 audit(1750403632.209:3524): avc: denied { ioctl } for pid=385 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.949383][ T36] audit: type=1400 audit(1750403632.229:3525): avc: denied { read write } for pid=291 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.007911][ T3441] audit: audit_backlog=65 > audit_backlog_limit=64 [ 75.042072][ T3441] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.178850][ T3453] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.202480][ T3455] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:119 [ 75.525009][ T3466] input: syz0 as /devices/virtual/input/input54 [ 75.633946][ T3470] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.651587][ T3470] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 75.662727][ T3470] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:734 [ 75.758682][ T3475] rust_binder: Write failure EFAULT in pid:692 [ 75.776957][ T3475] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:692 [ 75.875816][ T48] hid (null): report_id 51011 is invalid [ 75.903244][ T3476] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.907980][ T48] hid (null): global environment stack underflow [ 75.927022][ T48] hid (null): invalid report_count 14023 [ 75.935684][ T48] hid (null): unknown global tag 0xe [ 75.941308][ T48] hid (null): unknown global tag 0xc [ 75.946657][ T48] hid (null): invalid report_count -1390443520 [ 75.953886][ T48] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 75.961373][ T48] hid-generic 0000:0000:0000.0006: unknown main item tag 0x2 [ 75.968907][ T48] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 75.977563][ T48] hid-generic 0000:0000:0000.0006: unexpected long global item [ 75.985377][ T48] hid-generic 0000:0000:0000.0006: probe with driver hid-generic failed with error -22 [ 76.125663][ T3484] rust_binder: Write failure EINVAL in pid:223 [ 76.438781][ T3498] input: syz1 as /devices/virtual/input/input55 [ 76.495168][ T3501] rust_binder: Write failure EFAULT in pid:746 [ 76.609633][ T3503] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.613913][ T3507] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.638683][ T3509] binder: Bad value for 'max' [ 76.655612][ T3511] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.663375][ T3509] binder: Bad value for 'max' [ 76.690587][ T3514] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:131 [ 76.720178][ T3515] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:748 [ 76.762148][ T3518] rust_binder: Write failure EFAULT in pid:233 [ 76.881310][ T3525] rtc_cmos 00:00: Alarms can be up to one day in the future [ 77.027209][ T3532] rust_binder: Write failure EFAULT in pid:709 [ 77.153244][ T3543] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 77.190863][ T3545] kernel profiling enabled (shift: 63) [ 77.227725][ T3545] profiling shift: 63 too large [ 77.234559][ T3547] input: syz0 as /devices/virtual/input/input56 [ 77.541028][ T3559] kvm: Disabled LAPIC found during irq injection [ 77.570067][ T3562] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 77.639238][ T3567] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:248 [ 77.675567][ T3560] rust_binder: Error while translating object. [ 77.699413][ T3560] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 77.712888][ T3571] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 77.734976][ T3560] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:722 [ 77.771404][ T3571] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 77.801282][ T3575] rust_binder: Read failure Err(EAGAIN) in pid:253 [ 77.805610][ T3571] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:756 [ 77.940573][ T3582] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.041089][ T3589] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 78.049159][ T3589] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:758 [ 78.094681][ T3592] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:725 [ 78.307872][ T3600] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.355164][ T3600] rust_binder: Failed to allocate buffer. len:18446744073709551608, is_oneway:false [ 78.361733][ T3600] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 78.373566][ T3600] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:142 [ 78.469074][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.499608][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.506293][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.516942][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.525356][ T3611] rust_binder: Write failure EINVAL in pid:144 [ 78.533638][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.540187][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.546829][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.554160][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.560909][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.567597][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.574443][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.581277][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.593019][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.600668][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.607350][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.620604][ T3613] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 78.629698][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.635054][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.640429][ T3613] SELinux: failed to load policy [ 78.644549][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.651718][ T3613] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.653870][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.659982][ T3613] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:736 [ 78.666921][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.675708][ T3613] rust_binder: Error while translating object. [ 78.682394][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.687774][ T3613] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 78.694937][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.700340][ T3613] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:736 [ 78.710845][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.731815][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.742712][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.749555][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.756308][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.763125][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.770228][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.779734][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.786457][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.797228][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.804080][ T3609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.882053][ T3615] rust_binder: Error while translating object. [ 78.888507][ T3615] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 78.917088][ T3615] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:738 [ 78.952347][ T3617] rust_binder: Write failure EFAULT in pid:761 [ 79.047853][ T3628] rust_binder: Write failure EINVAL in pid:740 [ 79.135889][ T3632] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:154 [ 79.154795][ T3630] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 79.190908][ T3630] rust_binder: Write failure EINVAL in pid:742 [ 79.259742][ T3636] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.296641][ T3642] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:156 [ 79.351858][ T3639] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 79.354896][ T3639] rust_binder: Error while translating object. [ 79.365595][ T3639] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 79.371916][ T3639] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:744 [ 79.460061][ T36] kauditd_printk_skb: 1166 callbacks suppressed [ 79.460077][ T36] audit: type=1400 audit(1750403637.189:4690): avc: denied { ioctl } for pid=3649 comm="syz.0.1012" path="/dev/binderfs/binder0" dev="binder" ino=38 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.471805][ T3646] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:766 [ 79.495908][ T3650] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:274 [ 79.515261][ T36] audit: type=1400 audit(1750403637.189:4691): avc: denied { set_context_mgr } for pid=3649 comm="syz.0.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 79.600852][ T36] audit: type=1400 audit(1750403637.199:4692): avc: denied { ioctl } for pid=3635 comm="syz.3.1010" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.632316][ T3659] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:277 [ 79.637923][ T36] audit: type=1400 audit(1750403637.199:4693): avc: denied { call } for pid=3635 comm="syz.3.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 79.666208][ T36] audit: type=1400 audit(1750403637.199:4694): avc: denied { transfer } for pid=3635 comm="syz.3.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 79.737279][ T36] audit: type=1400 audit(1750403637.199:4695): avc: denied { map } for pid=3635 comm="syz.3.1010" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.761860][ T36] audit: type=1400 audit(1750403637.199:4696): avc: denied { read } for pid=3635 comm="syz.3.1010" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.797775][ T36] audit: type=1400 audit(1750403637.199:4697): avc: denied { ioctl } for pid=3635 comm="syz.3.1010" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.825248][ T36] audit: type=1400 audit(1750403637.199:4698): avc: denied { call } for pid=3635 comm="syz.3.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 79.861267][ T36] audit: type=1400 audit(1750403637.199:4699): avc: denied { ioctl } for pid=3635 comm="syz.3.1010" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.975735][ T3676] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 80.019006][ T3682] rust_binder: Write failure EINVAL in pid:169 [ 80.045931][ T3677] binder: Unknown parameter 'smackfsroot' [ 80.309650][ T3701] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:177 [ 80.324802][ T3707] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.393080][ T3714] rust_binder: Write failure EFAULT in pid:785 [ 80.527289][ T3726] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.540353][ T3726] cgroup: fork rejected by pids controller in /syz3 [ 80.563525][ T3726] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:793 [ 80.567431][ T3726] rust_binder: Error while translating object. [ 80.577225][ T3726] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 80.593757][ T3726] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:793 [ 80.674054][ T3729] binder: Bad value for 'stats' [ 80.780817][ T315] bridge_slave_1: left allmulticast mode [ 80.786485][ T315] bridge_slave_1: left promiscuous mode [ 80.809720][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.817348][ T315] bridge_slave_0: left allmulticast mode [ 80.829355][ T315] bridge_slave_0: left promiscuous mode [ 80.834988][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.964745][ T315] veth1_macvtap: left promiscuous mode [ 80.975499][ T315] veth0_vlan: left promiscuous mode [ 81.155095][ T3741] input: syz0 as /devices/virtual/input/input59 [ 81.199619][ T3741] binder: Bad value for 'defcontext' [ 81.251225][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.264581][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.291088][ T3735] bridge_slave_0: entered allmulticast mode [ 81.297552][ T3735] bridge_slave_0: entered promiscuous mode [ 81.307269][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.314964][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.322675][ T3735] bridge_slave_1: entered allmulticast mode [ 81.329027][ T3735] bridge_slave_1: entered promiscuous mode [ 81.362673][ T3748] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:183 [ 81.413596][ T3751] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 81.457805][ T3751] rust_binder: Error while translating object. [ 81.492642][ T3751] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.508075][ T3751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:758 [ 81.558455][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.574640][ T3735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.581938][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.588975][ T3735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.599965][ T3760] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 81.696479][ T3762] rust_binder: Error while translating object. [ 81.696515][ T3762] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.707971][ T3762] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:302 [ 81.738605][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.756811][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.775486][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.782558][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.794505][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.801610][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.856807][ T3766] input: syz1 as /devices/virtual/input/input60 [ 82.091915][ T3735] veth0_vlan: entered promiscuous mode [ 82.108088][ T3775] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 82.170495][ T3735] veth1_macvtap: entered promiscuous mode [ 82.317557][ T3782] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:761 [ 82.351218][ T3782] rust_binder: Read failure Err(EFAULT) in pid:761 [ 82.395188][ T3780] rust_binder: Error while translating object. [ 82.401834][ T3780] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 82.408258][ T3780] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 82.684769][ T3796] binder: Bad value for 'max' [ 83.068348][ T3813] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 83.082668][ T3813] rust_binder: Write failure EINVAL in pid:10 [ 83.256110][ T3825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 83.312144][ T3825] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 83.335137][ T3825] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:774 [ 83.397391][ T3837] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:316 [ 83.695878][ T3853] binder: Unknown parameter 'euid<00000000000000060928' [ 83.714312][ T3850] ptm ptm22: ldisc open failed (-12), clearing slot 22 [ 83.779876][ T3859] rust_binder: Failed copying remainder into alloc: EFAULT [ 83.779897][ T3859] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 83.825378][ T3859] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 83.859393][ T3859] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:232 [ 83.882987][ T3861] rust_binder: Write failure EFAULT in pid:784 [ 83.930281][ T3863] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 83.936475][ T3863] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 83.966113][ T3863] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:323 [ 84.097375][ T3872] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:325 [ 84.140216][ T3867] random: crng reseeded on system resumption [ 84.319668][ T3876] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:327 [ 84.403537][ T3876] rust_binder: Error while translating object. [ 84.449421][ T3876] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 84.458656][ T3876] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:327 [ 84.475134][ T36] kauditd_printk_skb: 993 callbacks suppressed [ 84.475151][ T36] audit: type=1400 audit(1750403642.189:5678): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.509883][ T36] audit: type=1400 audit(1750403642.189:5679): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.520652][ T3885] SELinux: failed to load policy [ 84.566606][ T36] audit: type=1400 audit(1750403642.189:5680): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.586363][ T36] audit: type=1400 audit(1750403642.199:5681): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.669406][ T36] audit: type=1400 audit(1750403642.199:5682): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.714489][ T36] audit: type=1400 audit(1750403642.199:5683): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.781131][ T36] audit: type=1400 audit(1750403642.199:5684): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.847663][ T36] audit: type=1400 audit(1750403642.199:5685): avc: denied { view } for pid=3882 comm="syz.2.1080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.885562][ T3903] rust_binder: Write failure EINVAL in pid:329 [ 84.905965][ T36] audit: type=1400 audit(1750403642.199:5686): avc: denied { read } for pid=3884 comm="syz.1.1081" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 84.972324][ T3905] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.025245][ T3907] rust_binder: Error while translating object. [ 85.025273][ T3907] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 85.059390][ T3907] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:799 [ 85.079201][ T3905] rust_binder: Write failure EINVAL in pid:17 [ 85.086547][ T3910] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.114783][ T3905] rust_binder: Read failure Err(EAGAIN) in pid:17 [ 85.169783][ T3907] rust_binder: Error while translating object. [ 85.176243][ T3907] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 85.188882][ T3907] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:799 [ 85.454763][ T3917] binfmt_misc: register: failed to install interpreter file ./file0 [ 85.492844][ T3917] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 85.662876][ T3930] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:810 [ 85.781655][ T3937] random: crng reseeded on system resumption [ 85.869761][ T3937] SELinux: policydb magic number 0x84f263f1 does not match expected magic number 0xf97cff8c [ 85.909376][ T3937] SELinux: failed to load policy [ 85.972401][ T3945] rust_binder: Write failure EINVAL in pid:817 [ 86.007351][ T3947] rust_binder: Write failure EFAULT in pid:24 [ 86.055638][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.087164][ T3953] kvm: kvm [3952]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x4000002a) = 0x4 [ 86.087333][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.116397][ T3953] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:266 [ 86.124781][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.134184][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.155711][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.183883][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.324091][ T3960] binder: Unknown parameter 'nXI [ 86.324091][ T3960] Z0w_%' [ 86.391027][ T3965] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 86.398218][ T3965] rust_binder: Write failure EINVAL in pid:336 [ 86.605328][ T3976] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 86.616251][ T3973] input: syz1 as /devices/virtual/input/input62 [ 87.313598][ T4018] rust_binder: Write failure EFAULT in pid:278 [ 87.441914][ T4126] rust_binder: Write failure EFAULT in pid:48 [ 87.570045][ T304] bridge_slave_1: left allmulticast mode [ 87.588623][ T304] bridge_slave_1: left promiscuous mode [ 87.599158][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.607144][ T304] bridge_slave_0: left allmulticast mode [ 87.613622][ T304] bridge_slave_0: left promiscuous mode [ 87.619304][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.723418][ T304] veth1_macvtap: left promiscuous mode [ 87.729070][ T304] veth0_vlan: left promiscuous mode [ 87.862254][ T4137] rust_binder: Write failure EFAULT in pid:347 [ 87.876190][ T4133] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.909358][ T4133] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.929398][ T4133] bridge_slave_0: entered allmulticast mode [ 87.939686][ T4133] bridge_slave_0: entered promiscuous mode [ 87.960893][ T4133] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.968498][ T4133] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.975664][ T4133] bridge_slave_1: entered allmulticast mode [ 87.982100][ T4133] bridge_slave_1: entered promiscuous mode [ 87.997486][ T4141] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 88.125103][ T4147] rust_binder: Write failure EFAULT in pid:55 [ 88.137965][ T4133] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.151087][ T4133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.158350][ T4133] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.165404][ T4133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.191794][ T4152] rust_binder: Write failure EINVAL in pid:281 [ 88.318460][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.337820][ T4154] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 88.356941][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.384074][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.391154][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.416313][ T4159] rust_binder: Error while translating object. [ 88.416336][ T4159] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 88.428138][ T4159] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:60 [ 88.433021][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.453411][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.535537][ T4133] veth0_vlan: entered promiscuous mode [ 88.609572][ T4133] veth1_macvtap: entered promiscuous mode [ 88.673131][ T4163] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 88.700552][ T4163] rust_binder: Write failure EINVAL in pid:285 [ 89.112205][ T4189] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:8 [ 89.484196][ T36] kauditd_printk_skb: 1142 callbacks suppressed [ 89.484212][ T36] audit: type=1400 audit(1750403647.209:6827): avc: denied { read } for pid=4208 comm="syz.0.1153" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.495265][ T4205] __vm_enough_memory: pid: 4205, comm: syz.3.1151, bytes: 281474976845824 not enough memory for the allocation [ 89.504903][ T36] audit: type=1400 audit(1750403647.219:6828): avc: denied { ioctl } for pid=4204 comm="syz.3.1151" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.614761][ T36] audit: type=1400 audit(1750403647.219:6829): avc: denied { map } for pid=4204 comm="syz.3.1151" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.678203][ T36] audit: type=1400 audit(1750403647.219:6830): avc: denied { read } for pid=4204 comm="syz.3.1151" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.734847][ T4223] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:16 [ 89.754223][ T36] audit: type=1400 audit(1750403647.249:6831): avc: denied { write } for pid=4208 comm="syz.0.1153" name="hwrng" dev="devtmpfs" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 89.788118][ T4224] rust_binder: Error while translating object. [ 89.788145][ T4224] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 89.797318][ T4216] kernel profiling enabled (shift: 8) [ 89.812114][ T4224] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:301 [ 89.832928][ T36] audit: type=1400 audit(1750403647.259:6832): avc: denied { read } for pid=4207 comm="syz.1.1152" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.870163][ T4225] audit: audit_backlog=65 > audit_backlog_limit=64 [ 89.875943][ T4133] audit: audit_backlog=65 > audit_backlog_limit=64 [ 89.884155][ T4227] audit: audit_backlog=65 > audit_backlog_limit=64 [ 89.890762][ T36] audit: type=1400 audit(1750403647.259:6833): avc: denied { read open } for pid=4207 comm="syz.1.1152" path="/dev/binderfs/binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.940110][ T4228] input: syz1 as /devices/virtual/input/input64 [ 90.124270][ T4234] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 90.333240][ T4251] rust_binder: Write failure EINVAL in pid:385 [ 90.486313][ T4260] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 90.520574][ T4260] rust_binder: Write failure EINVAL in pid:387 [ 90.611100][ T4265] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 90.659416][ T4265] rust_binder: Write failure EINVAL in pid:29 [ 90.681612][ T4267] rust_binder: Write failure EFAULT in pid:389 [ 91.003906][ T4279] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 91.008298][ T4274] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:33 [ 91.020011][ T4279] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:393 [ 91.020045][ T4279] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 91.020055][ T4279] rust_binder: Read failure Err(EFAULT) in pid:393 [ 91.272528][ T4282] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:38 [ 91.344632][ T4284] rust_binder: Error while translating object. [ 91.374519][ T4284] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 91.389401][ T4284] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:396 [ 91.500260][ T4290] rust_binder: validate_parent_fixup: fixup_min_offset=33, parent_offset=27 [ 91.528753][ T4290] rust_binder: Error while translating object. [ 91.565915][ T4295] rust_binder: Write failure EINVAL in pid:41 [ 91.584912][ T4290] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 91.594662][ T4290] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:398 [ 91.604784][ T4296] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 91.643135][ T4296] rust_binder: Read failure Err(EFAULT) in pid:41 [ 91.652357][ T4299] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 91.675940][ T4302] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 91.689520][ T4299] rust_binder: Read failure Err(EFAULT) in pid:41 [ 91.693618][ T4295] rust_binder: Write failure EINVAL in pid:41 [ 91.721377][ T4304] rust_binder: Error while translating object. [ 91.738938][ T4304] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 91.745235][ T4304] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:315 [ 92.213315][ T4318] rust_binder: Error while translating object. [ 92.249410][ T4318] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 92.255638][ T4318] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:408 [ 92.298176][ T4320] tun0: tun_chr_ioctl cmd 1074025675 [ 92.315859][ T4318] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 92.339358][ T4320] tun0: persist enabled [ 92.379538][ T4321] tun0: tun_chr_ioctl cmd 1074025675 [ 92.395064][ T4321] tun0: persist enabled [ 92.546667][ T4326] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 92.546700][ T4326] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 92.559363][ T4326] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:413 [ 92.794060][ T4345] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:53 [ 92.975799][ T4354] rust_binder: Write failure EFAULT in pid:330 [ 93.005144][ T4350] rust_binder: Write failure EINVAL in pid:92 [ 93.216100][ T4362] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:417 [ 93.409553][ T4371] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 93.436019][ T4371] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:421 [ 93.619751][ T4373] rust_binder: Write failure EINVAL in pid:423 [ 93.648108][ T4373] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:423 [ 93.658636][ T4375] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 93.731433][ T4375] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 94.306264][ T4394] rtc_cmos 00:00: Alarms can be up to one day in the future [ 94.479293][ T4390] rust_binder: Read failure Err(EFAULT) in pid:428 [ 94.491636][ T36] kauditd_printk_skb: 1410 callbacks suppressed [ 94.491654][ T36] audit: type=1400 audit(1750403652.219:8205): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.562484][ T4400] rust_binder: Failed to allocate buffer. len:4208, is_oneway:false [ 94.588755][ T36] audit: type=1400 audit(1750403652.219:8206): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.665433][ T3735] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.672054][ T36] audit: type=1400 audit(1750403652.219:8207): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.691961][ T4404] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.705404][ T3735] audit: audit_lost=23 audit_rate_limit=0 audit_backlog_limit=64 [ 94.715517][ T36] audit: type=1400 audit(1750403652.219:8208): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.716755][ T4404] audit: audit_lost=24 audit_rate_limit=0 audit_backlog_limit=64 [ 94.741095][ T3735] audit: backlog limit exceeded [ 94.749540][ T4404] audit: backlog limit exceeded [ 94.998253][ T4415] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 95.053595][ T4416] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 95.089954][ T4416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:435 [ 95.103110][ T4416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:435 [ 95.329549][ T4425] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:77 [ 95.714505][ T4436] rust_binder: Write failure EFAULT in pid:358 [ 96.230257][ T4451] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 96.258389][ T4451] rust_binder: Error while translating object. [ 96.292046][ T4451] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 96.298306][ T4451] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:446 [ 96.489702][ T4455] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:448 [ 96.529396][ T4455] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 96.565519][ T4455] rust_binder: Read failure Err(EFAULT) in pid:448 [ 96.685837][ T4462] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 96.716888][ T4464] rust_binder: Write failure EFAULT in pid:453 [ 96.770465][ T4461] SELinux: failed to load policy [ 96.835886][ T4464] input input66: cannot allocate more than FF_MAX_EFFECTS effects [ 96.850308][ T4467] rust_binder: Error while translating object. [ 96.850338][ T4467] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 96.856532][ T4467] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:89 [ 97.345852][ T4493] binder: Unknown parameter 'nXI' [ 97.772570][ T4504] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 97.788231][ T4505] binder: Binderfs stats mode cannot be changed during a remount [ 97.789582][ T4504] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 98.116314][ T315] Bluetooth: hci0: Frame reassembly failed (-84) [ 98.130344][ T4508] rust_binder: Error while translating object. [ 98.130371][ T4508] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 98.145461][ T4508] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:460 [ 98.283955][ T4517] input: syz1 as /devices/virtual/input/input68 [ 98.897197][ T4533] rust_binder: Error while translating object. [ 98.897222][ T4533] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 98.909626][ T4533] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:113 [ 99.500443][ T36] kauditd_printk_skb: 4342 callbacks suppressed [ 99.500460][ T36] audit: type=1400 audit(1750403657.229:12509): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.542989][ T4554] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.543215][ T4554] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.591616][ T3735] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.604699][ T36] audit: type=1400 audit(1750403657.229:12510): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.629233][ T3735] audit: audit_lost=39 audit_rate_limit=0 audit_backlog_limit=64 [ 99.634190][ T4558] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.637545][ T3735] audit: backlog limit exceeded [ 99.649145][ T3735] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.655732][ T36] audit: type=1400 audit(1750403657.229:12511): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.669427][ T4558] audit: audit_lost=40 audit_rate_limit=0 audit_backlog_limit=64 [ 99.679135][ T3735] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 [ 99.781775][ T4560] rust_binder: Error in use_page_slow: ESRCH [ 99.781795][ T4560] rust_binder: use_range failure ESRCH [ 99.798032][ T4560] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 99.806200][ T4560] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 99.823042][ T4560] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:407 [ 99.924125][ T4564] binder: Bad value for 'max' [ 99.939446][ T4562] SELinux: failed to load policy [ 100.169364][ T4513] Bluetooth: hci0: command 0x1003 tx timeout [ 100.169371][ T2235] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 100.256824][ T4575] rust_binder: Error in use_page_slow: ESRCH [ 100.256845][ T4575] rust_binder: use_range failure ESRCH [ 100.263454][ T4575] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 100.268958][ T4575] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 100.280292][ T4575] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:415 [ 100.426195][ T4579] SELinux: failed to load policy [ 100.468935][ T4579] rust_binder: Write failure EFAULT in pid:417 [ 100.484574][ T4585] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:463 [ 100.491432][ T4581] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:463 [ 100.530614][ T4583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 100.594750][ T4583] rust_binder: Error while translating object. [ 100.661285][ T4584] rust_binder: Error while translating object. [ 100.667496][ T4584] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 100.691595][ T4583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 100.701698][ T4584] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 100.739366][ T4583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 100.859850][ T4596] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 100.869033][ T4596] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:421 [ 101.340675][ T4606] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 101.360681][ T4606] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:151 [ 101.528247][ T4613] rust_binder: Write failure EINVAL in pid:425 [ 101.541216][ T4609] rust_binder: Write failure EINVAL in pid:425 [ 101.610280][ T4613] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 101.660387][ T4610] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 101.833960][ T4623] input: syz0 as /devices/virtual/input/input69 [ 102.002909][ T4628] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.003249][ T4628] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.533405][ T4633] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:476 [ 103.202141][ T4655] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 103.235325][ T4655] rust_binder: Write failure EINVAL in pid:494 [ 103.404769][ T4660] binder: Unknown parameter 'processor : 0 [ 103.404769][ T4660] vendor_id : GenuineIntel [ 103.404769][ T4660] cpu family : 6 [ 103.404769][ T4660] model : 79 [ 103.404769][ T4660] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 103.404769][ T4660] stepping : 0 [ 103.404769][ T4660] microcode : 0xffffffff [ 103.404769][ T4660] cpu MHz : 2200.134 [ 103.404769][ T4660] cache size : 56320 KB [ 103.404769][ T4660] physical id : 0 [ 103.404769][ T4660] siblings : 2 [ 103.404769][ T4660] core id : 0 [ 103.404769][ T4660] cpu cores : 1 [ 103.404769][ T4660] apicid : 0 [ 103.404769][ T4660] initial apicid : 0 [ 103.404769][ T4660] fpu : yes [ 103.404769][ T4660] fpu_exception : yes [ 103.404769][ T4660] cpuid level : 13 [ 103.404769][ T4660] wp : yes [ 103.404769][ T4660] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 103.404769][ T4660] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 103.539416][ T4663] binder: Unknown parameter '' [ 104.013103][ T4676] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 104.013133][ T4676] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:454 [ 104.029776][ T4677] binder: Bad value for 'stats' [ 104.519814][ T36] kauditd_printk_skb: 3998 callbacks suppressed [ 104.519830][ T36] audit: type=1400 audit(1750403662.249:16499): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.584707][ T3735] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.587003][ T36] audit: type=1400 audit(1750403662.249:16500): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.603370][ T3735] audit: audit_lost=45 audit_rate_limit=0 audit_backlog_limit=64 [ 104.615695][ T36] audit: type=1400 audit(1750403662.249:16501): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.629389][ T3735] audit: backlog limit exceeded [ 104.647268][ T36] audit: type=1400 audit(1750403662.249:16502): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.655731][ T3735] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.680335][ T4689] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.681426][ T36] audit: type=1400 audit(1750403662.249:16503): avc: denied { setattr } for pid=3735 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 105.227434][ T4704] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 105.227472][ T4704] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 105.249449][ T4704] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:172 [ 105.377242][ T4706] rust_binder: Read failure Err(EAGAIN) in pid:175 [ 105.813691][ T4720] rust_binder: Write failure EFAULT in pid:183 [ 105.958228][ T4732] rust_binder: Write failure EFAULT in pid:513 [ 106.159373][ T4739] kvm: user requested TSC rate below hardware speed [ 106.228157][ T4739] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 106.260265][ T4739] rust_binder: Write failure EINVAL in pid:475 [ 106.379703][ T4748] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.569857][ T4753] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 106.625678][ T4759] input: syz1 as /devices/virtual/input/input71 [ 106.640995][ T4753] SELinux: failed to load policy [ 106.720325][ T4763] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.791182][ T4764] rust_binder: Got transaction with invalid offset. [ 106.797674][ T4764] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 106.831902][ T4764] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:197 [ 106.849386][ T4768] input: syz0 as /devices/virtual/input/input72 [ 106.873299][ T4766] input: syz0 as /devices/virtual/input/input73 [ 107.193203][ T4776] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.344328][ T4782] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:487 [ 107.839398][ T4800] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.874282][ T4801] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 107.897027][ T4801] __vm_enough_memory: pid: 4801, comm: syz.0.1348, bytes: 281474976845824 not enough memory for the allocation [ 108.002149][ T4806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.005872][ T4806] binder: Binderfs stats mode cannot be changed during a remount [ 108.022973][ T4806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.059374][ T4806] rust_binder: Error in use_page_slow: ESRCH [ 108.083540][ T4806] rust_binder: use_range failure ESRCH [ 108.097157][ T4806] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 108.097724][ T4808] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.111273][ T4806] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 108.126769][ T4806] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:209 [ 108.128278][ T4808] rust_binder: Failed to allocate buffer. len:16, is_oneway:true [ 108.641686][ T4825] rust_binder: Error while translating object. [ 108.659401][ T4825] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 108.680170][ T4825] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:497 [ 108.744337][ T315] bridge_slave_1: left allmulticast mode [ 108.764593][ T315] bridge_slave_1: left promiscuous mode [ 108.785293][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.804148][ T315] bridge_slave_0: left allmulticast mode [ 108.821526][ T315] bridge_slave_0: left promiscuous mode [ 108.835539][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.015312][ T315] veth1_macvtap: left promiscuous mode [ 109.026748][ T315] veth0_vlan: left promiscuous mode [ 109.147460][ T4837] binder: Unknown parameter 'smackfstransmute' [ 109.174755][ T4826] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.192788][ T4826] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.210231][ T64] ================================================================== [ 109.218322][ T64] BUG: KASAN: null-ptr-deref in down_write+0x83/0x2a0 [ 109.225090][ T64] Write of size 8 at addr 0000000000000098 by task kworker/0:2/64 [ 109.232894][ T64] [ 109.235223][ T64] CPU: 0 UID: 0 PID: 64 Comm: kworker/0:2 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 109.235249][ T64] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.235262][ T64] Workqueue: events _RNvXs6_NtCs43vyB533jt3_6kernel9workqueueINtNtNtB7_4sync3arc3ArcNtNtCshgDM7dBCdno_11rust_binder7process7ProcessEINtB5_15WorkItemPointerKy0_E3runB13_ [ 109.235312][ T64] Call Trace: [ 109.235318][ T64] [ 109.235326][ T64] __dump_stack+0x21/0x30 [ 109.235347][ T64] dump_stack_lvl+0x10c/0x190 [ 109.235365][ T64] ? __cfi_dump_stack_lvl+0x10/0x10 [ 109.235385][ T64] print_report+0x3d/0x70 [ 109.235401][ T64] kasan_report+0x163/0x1a0 [ 109.235424][ T64] ? down_write+0x83/0x2a0 [ 109.235442][ T64] ? down_write+0x83/0x2a0 [ 109.235460][ T64] kasan_check_range+0x299/0x2a0 [ 109.235482][ T64] __kasan_check_write+0x18/0x20 [ 109.235500][ T64] down_write+0x83/0x2a0 [ 109.235516][ T64] ? __cfi_down_write+0x10/0x10 [ 109.235533][ T64] ? _raw_spin_lock+0x8c/0x120 [ 109.235553][ T64] ? __cfi__raw_spin_lock+0x10/0x10 [ 109.235572][ T64] ? mutex_unlock+0x8b/0x240 [ 109.235587][ T64] ? __cfi_mutex_unlock+0x10/0x10 [ 109.235601][ T64] rust_binderfs_remove_file+0x6c/0x110 [ 109.235617][ T64] _RNvXs2_NtCshgDM7dBCdno_11rust_binder7processNtB5_7ProcessNtNtCs43vyB533jt3_6kernel9workqueue8WorkItem3run+0x9d4/0x2860 [ 109.235642][ T64] ? update_curr_dl_se+0x10c/0xb20 [ 109.235663][ T64] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 109.235680][ T64] ? update_curr+0x60d/0xc60 [ 109.235700][ T64] ? __cfi__RNvXs2_NtCshgDM7dBCdno_11rust_binder7processNtB5_7ProcessNtNtCs43vyB533jt3_6kernel9workqueue8WorkItem3run+0x10/0x10 [ 109.235726][ T64] ? update_load_avg+0x506/0x19a0 [ 109.235742][ T64] ? detach_entity_load_avg+0x7b0/0x7b0 [ 109.235762][ T64] ? __kasan_check_read+0x15/0x20 [ 109.235781][ T64] ? dequeue_entity+0xa9c/0x1750 [ 109.235798][ T64] ? tg_unthrottle_up+0x980/0x980 [ 109.235812][ T64] ? detach_entity_load_avg+0x7b0/0x7b0 [ 109.235830][ T64] ? kvm_sched_clock_read+0x15/0x30 [ 109.235845][ T64] ? sched_clock_noinstr+0xd/0x30 [ 109.235858][ T64] ? sched_clock+0x44/0x60 [ 109.235874][ T64] ? sched_clock_cpu+0x75/0x400 [ 109.235892][ T64] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 109.235910][ T64] ? __cfi_min_vruntime_cb_rotate+0x10/0x10 [ 109.235937][ T64] ? xfd_validate_state+0x68/0x150 [ 109.235955][ T64] ? save_fpregs_to_fpstate+0x196/0x230 [ 109.235978][ T64] ? __kasan_check_write+0x18/0x20 [ 109.235995][ T64] ? __switch_to+0xc7b/0x1310 [ 109.236013][ T64] ? psi_group_change+0xb44/0x1130 [ 109.236031][ T64] ? __cfi___switch_to+0x10/0x10 [ 109.236051][ T64] ? _raw_spin_unlock+0x45/0x60 [ 109.236071][ T64] ? __switch_to_asm+0x3d/0x70 [ 109.236092][ T64] ? __schedule+0x1463/0x1f10 [ 109.236114][ T64] ? kick_pool+0xb9/0x550 [ 109.236137][ T64] process_scheduled_works+0x7d2/0x1020 [ 109.236158][ T64] worker_thread+0xc58/0x1250 [ 109.236177][ T64] ? try_to_wake_up+0xdd2/0x1aa0 [ 109.236201][ T64] ? schedule+0xc6/0x240 [ 109.236222][ T64] kthread+0x2c7/0x370 [ 109.236243][ T64] ? __cfi_worker_thread+0x10/0x10 [ 109.236263][ T64] ? __cfi_kthread+0x10/0x10 [ 109.236284][ T64] ret_from_fork+0x64/0xa0 [ 109.236302][ T64] ? __cfi_kthread+0x10/0x10 [ 109.236323][ T64] ret_from_fork_asm+0x1a/0x30 [ 109.236345][ T64] [ 109.236352][ T64] ================================================================== [ 109.249427][ T4826] bridge_slave_0: entered allmulticast mode [ 109.249753][ T64] Disabling lock debugging due to kernel taint [ 109.286923][ T4826] bridge_slave_0: entered promiscuous mode [ 109.287051][ T64] BUG: kernel NULL pointer dereference, address: 0000000000000098 [ 109.293810][ T4826] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.296860][ T64] #PF: supervisor write access in kernel mode [ 109.301215][ T4826] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.305639][ T64] #PF: error_code(0x0002) - not-present page [ 109.305650][ T64] PGD 0 P4D 0 [ 109.305666][ T64] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI [ 109.319405][ T4826] bridge_slave_1: entered allmulticast mode [ 109.324244][ T64] CPU: 0 UID: 0 PID: 64 Comm: kworker/0:2 Tainted: G B 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 109.324269][ T64] Tainted: [B]=BAD_PAGE [ 109.328914][ T4826] bridge_slave_1: entered promiscuous mode [ 109.333292][ T64] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.333304][ T64] Workqueue: events _RNvXs6_NtCs43vyB533jt3_6kernel9workqueueINtNtNtB7_4sync3arc3ArcNtNtCshgDM7dBCdno_11rust_binder7process7ProcessEINtB5_15WorkItemPointerKy0_E3runB13_ [ 109.686578][ T64] RIP: 0010:down_write+0x9a/0x2a0 [ 109.691597][ T64] Code: 48 c7 44 24 20 00 00 00 00 be 08 00 00 00 e8 2d 34 55 fc 4c 89 f7 be 08 00 00 00 e8 20 34 55 fc 48 8b 44 24 20 b9 01 00 00 00 48 0f b1 0b 0f 85 a0 00 00 00 48 c7 c0 c0 b9 20 87 48 c1 e8 03 [ 109.711183][ T64] RSP: 0018:ffffc90000d4f500 EFLAGS: 00010256 [ 109.717227][ T64] RAX: 0000000000000000 RBX: 0000000000000098 RCX: 0000000000000001 [ 109.725176][ T64] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc90000d4f520 [ 109.733126][ T64] RBP: ffffc90000d4f598 R08: ffffc90000d4f527 R09: 1ffff920001a9ea4 [ 109.741075][ T64] R10: dffffc0000000000 R11: fffff520001a9ea5 R12: dffffc0000000000 [ 109.749026][ T64] R13: 1ffff920001a9ea0 R14: ffffc90000d4f520 R15: 0000000000000000 [ 109.756978][ T64] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 109.765893][ T64] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 109.772455][ T64] CR2: 0000000000000098 CR3: 000000012ba54000 CR4: 00000000003526b0 [ 109.780405][ T64] DR0: 0000000000000081 DR1: 0000000000000004 DR2: 0000000000000000 [ 109.788351][ T64] DR3: fffffffffffffffd DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 109.796299][ T64] Call Trace: [ 109.799555][ T64] [ 109.802467][ T64] ? __cfi_down_write+0x10/0x10 [ 109.807301][ T64] ? _raw_spin_lock+0x8c/0x120 [ 109.812044][ T64] ? __cfi__raw_spin_lock+0x10/0x10 [ 109.817222][ T64] ? mutex_unlock+0x8b/0x240 [ 109.821791][ T64] ? __cfi_mutex_unlock+0x10/0x10 [ 109.826791][ T64] rust_binderfs_remove_file+0x6c/0x110 [ 109.832317][ T64] _RNvXs2_NtCshgDM7dBCdno_11rust_binder7processNtB5_7ProcessNtNtCs43vyB533jt3_6kernel9workqueue8WorkItem3run+0x9d4/0x2860 [ 109.845054][ T64] ? update_curr_dl_se+0x10c/0xb20 [ 109.850147][ T64] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 109.856196][ T64] ? update_curr+0x60d/0xc60 [ 109.860769][ T64] ? __cfi__RNvXs2_NtCshgDM7dBCdno_11rust_binder7processNtB5_7ProcessNtNtCs43vyB533jt3_6kernel9workqueue8WorkItem3run+0x10/0x10 [ 109.873942][ T64] ? update_load_avg+0x506/0x19a0 [ 109.878947][ T64] ? detach_entity_load_avg+0x7b0/0x7b0 [ 109.884476][ T64] ? __kasan_check_read+0x15/0x20 [ 109.889480][ T64] ? dequeue_entity+0xa9c/0x1750 [ 109.894399][ T64] ? tg_unthrottle_up+0x980/0x980 [ 109.899399][ T64] ? detach_entity_load_avg+0x7b0/0x7b0 [ 109.904929][ T64] ? kvm_sched_clock_read+0x15/0x30 [ 109.910103][ T64] ? sched_clock_noinstr+0xd/0x30 [ 109.915102][ T64] ? sched_clock+0x44/0x60 [ 109.919497][ T64] ? sched_clock_cpu+0x75/0x400 [ 109.924326][ T64] ? __cfi___update_load_avg_cfs_rq+0x10/0x10 [ 109.930368][ T64] ? __cfi_min_vruntime_cb_rotate+0x10/0x10 [ 109.936239][ T64] ? xfd_validate_state+0x68/0x150 [ 109.941331][ T64] ? save_fpregs_to_fpstate+0x196/0x230 [ 109.946857][ T64] ? __kasan_check_write+0x18/0x20 [ 109.951946][ T64] ? __switch_to+0xc7b/0x1310 [ 109.956616][ T64] ? psi_group_change+0xb44/0x1130 [ 109.961716][ T64] ? __cfi___switch_to+0x10/0x10 [ 109.966666][ T64] ? _raw_spin_unlock+0x45/0x60 [ 109.971521][ T64] ? __switch_to_asm+0x3d/0x70 [ 109.976282][ T64] ? __schedule+0x1463/0x1f10 [ 109.980955][ T64] ? kick_pool+0xb9/0x550 [ 109.985283][ T64] process_scheduled_works+0x7d2/0x1020 [ 109.990819][ T64] worker_thread+0xc58/0x1250 [ 109.995482][ T64] ? try_to_wake_up+0xdd2/0x1aa0 [ 110.000417][ T64] ? schedule+0xc6/0x240 [ 110.004658][ T64] kthread+0x2c7/0x370 [ 110.008725][ T64] ? __cfi_worker_thread+0x10/0x10 [ 110.013817][ T64] ? __cfi_kthread+0x10/0x10 [ 110.018393][ T64] ret_from_fork+0x64/0xa0 [ 110.022795][ T64] ? __cfi_kthread+0x10/0x10 [ 110.027387][ T64] ret_from_fork_asm+0x1a/0x30 [ 110.032146][ T64] [ 110.035149][ T64] Modules linked in: [ 110.039038][ T64] CR2: 0000000000000098 [ 110.043175][ T64] ---[ end trace 0000000000000000 ]--- [ 110.048617][ T64] RIP: 0010:down_write+0x9a/0x2a0 [ 110.053633][ T64] Code: 48 c7 44 24 20 00 00 00 00 be 08 00 00 00 e8 2d 34 55 fc 4c 89 f7 be 08 00 00 00 e8 20 34 55 fc 48 8b 44 24 20 b9 01 00 00 00 48 0f b1 0b 0f 85 a0 00 00 00 48 c7 c0 c0 b9 20 87 48 c1 e8 03 [ 110.073221][ T64] RSP: 0018:ffffc90000d4f500 EFLAGS: 00010256 [ 110.079268][ T64] RAX: 0000000000000000 RBX: 0000000000000098 RCX: 0000000000000001 [ 110.087218][ T64] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc90000d4f520 [ 110.095170][ T64] RBP: ffffc90000d4f598 R08: ffffc90000d4f527 R09: 1ffff920001a9ea4 [ 110.103124][ T64] R10: dffffc0000000000 R11: fffff520001a9ea5 R12: dffffc0000000000 [ 110.111088][ T64] R13: 1ffff920001a9ea0 R14: ffffc90000d4f520 R15: 0000000000000000 [ 110.119056][ T64] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 110.127975][ T64] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 110.134543][ T64] CR2: 0000000000000098 CR3: 000000012ba54000 CR4: 00000000003526b0 [ 110.142501][ T64] DR0: 0000000000000081 DR1: 0000000000000004 DR2: 0000000000000000 [ 110.150458][ T64] DR3: fffffffffffffffd DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 110.158418][ T64] Kernel panic - not syncing: Fatal exception [ 110.164681][ T64] Kernel Offset: disabled [ 110.168984][ T64] Rebooting in 86400 seconds..