last executing test programs: 8m34.084999359s ago: executing program 0 (id=540): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r4, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0x11, 0x0, 0x1}]}) write$selinux_attr(r1, 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 8m33.825867043s ago: executing program 0 (id=546): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000021, 0x0, 0x1af}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r3, 0x4068aea3, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000800)=[@transaction_sg={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) 8m33.585408536s ago: executing program 0 (id=551): r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000bc0)='io.stat\x00', 0x0, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x161000, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x2010, r1, 0x3367c000) (async) r2 = openat$rnullb(0xffffffffffffff9c, 0x0, 0x20e02, 0x0) write(r2, &(0x7f0000000200)="bbdb99c61248df71810108f767558c13b44b5ad388fb9010bf5e6c172ba23e9923d36e85a61562641967f07350c5106cef2f", 0x32) openat$sysfs(0xffffffffffffff9c, 0x0, 0x40, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x400000b3}]}) (async) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) (async) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000"]) (async) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x0, 0xc, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) read(r1, &(0x7f0000000040)=""/106, 0x6a) 8m33.206518992s ago: executing program 0 (id=556): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/pids.max\x00', 0xc8442, 0x80) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, {"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", 0x1000}}, 0x1006) (async) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) (async) r4 = openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) (async) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000080)=0x16) (async) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000100)={0x7fff, 0x7f, 0xfffffffe, 0xd52, 0x9, "0a0000341c00"}) (async) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000240)) (async) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r5, 0x4068aea3, &(0x7f0000000140)={0xbe, 0x0, 0x1}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x2000)=nil, 0x2000, &(0x7f0000000140)=',,\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000380)='cache=mmap') r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0xa7) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) (async) ioctl$TUNSETLINK(r7, 0x400454cd, 0x10e) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) ioctl$BLKRRPART(r0, 0x125f, 0x0) 8m33.127226823s ago: executing program 0 (id=557): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, 0x51) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000001040)={0x0, 0x2000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000011c0)={0x6000, 0x8000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000340)={0xdc, 0x0, 0x4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0xbe, 0x0, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4000002a, 0x0, 0x4}]}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xeeee8000, 0x42240}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000640)={[0x202a4, 0x7, 0x8000, 0x800000000005, 0x2, 0x5, 0xefffffffffffffff, 0xb, 0x0, 0x7fffffffffffffff, 0x0, 0x9, 0x3, 0x1, 0x8000000000000000, 0xff], 0x0, 0x41845}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0x0, 0x200}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x2, 0x0) 8m32.914702327s ago: executing program 0 (id=561): prctl$PR_GET_SPECULATION_CTRL(0x53564d41, 0x0, 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r0, &(0x7f0000000000), 0xffffffef) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 8m17.916850033s ago: executing program 32 (id=561): prctl$PR_GET_SPECULATION_CTRL(0x53564d41, 0x0, 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r0, &(0x7f0000000000), 0xffffffef) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 7m16.643305997s ago: executing program 3 (id=1470): syz_clone3(&(0x7f0000000b40)={0x2000000, &(0x7f0000000880)=0xffffffffffffffff, 0x0, 0x0, {0x2e}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$int_in(r0, 0x5452, 0x0) 7m16.496948219s ago: executing program 3 (id=1473): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) (async, rerun: 64) syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) (async, rerun: 64) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) (async) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000080)={[0x467, 0xfffffffffffffffe, 0x8759, 0x4, 0x6, 0x7, 0x7, 0xfffffffffffffff8, 0x100000000, 0x400, 0x2, 0x0, 0x240000000, 0x2, 0xbdc0, 0xa], 0x6000, 0x1003}) (async, rerun: 32) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r5, 0x4068aea3, &(0x7f0000000140)={0xbe, 0x0, 0x1}) (async, rerun: 32) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) ioctl$BLKRRPART(r1, 0x125f, 0x0) 7m16.311870262s ago: executing program 3 (id=1476): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4f4481, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 7m16.176103674s ago: executing program 3 (id=1480): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='\xbf\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='$,@.-,$!\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x511400, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000004c0)={0x2, 0x66f04ba4}) unlinkat$binderfs_device(0xffffffffffffff9c, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000c00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) prctl$PR_SET_VMA(0x42, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x2b09d000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x102}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)={0x30, 0x30, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) r6 = getpid() r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r7, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r7, &(0x7f00000000c0)=r6, 0x12) r8 = syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000080)=r8, 0x12) syz_clone(0x500900, &(0x7f0000000440)="388bfc96be3003d103fdbc477b54b868e87e603fe018b4eb692f13455e2759e1ee6823b40aca76205b4c42a61596be6d6973f771d43e5a94fdd91c2fec50691676597d299f7145143438f4e592f3ac4d02a06033c6e20bc49248e1301c33a8e3063b9e02bfeedb6cd963b24eecf1756f2a52319dc91e8830fbad7077eb551fe7babe942bf80ca861fad7ce39448aa1016fb3741ec09634e7edcbf1575f5ed1c44f4581656e0e1b974cbd8a02446dd4ffc31a668b383c54da", 0xb8, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="a2ef73c82d45a44ec50ec203a4732566cf8235e17bbc813808882cf922047dac5afd870080d2aa80f43a794768e3c8454f5828012edec8fc4089b8182de3965019a8629db4b8ac06969245364f0a0e5a65a3d189eb0df97b7dab8a72c2ec8fabfae24d9895ce8156999e0f148c0bdc4504e84d9edcf13cf8bc7d223986d9f42974192e9fdba2c32a7e772efb4c30623f9ed25ec4feb9d666cd23b5128ee1f3379a360c9aa9f0a8218e5b77f5f4bdf3c97ff5e6a9de4900ec71cdaeb30d1464203e935a28916ad5ffd959592d388ac39741459ce7ffbf5c7219fd6534feae38939747f33c1b37f0268bafd815774f03e5061be95e20440af156a131ba3bdfd34ed03ab1da57d3ac3b84fff8ed11a2d39117b26f19e903144cf54e2dbdfac61914f4719c66e1d7b61bfd41cf663d9b9f5d836ec008780fd5c022f95adfa9b24d8c66bc002f01bd4e03337c0920799743fd61c34432019e194502957de12c4ca19d3aca2f1c6b0669bb977f4c375937bd90533a474f8d9da76422de18adbb88321786c3fa6c8bdf90114781f61db50158c28282efd355b8a1fb98ca4723054ea6a87fa96a437c3644d3fd8c54b8e491deb07e158bc402916f09616f732ce15eed070edd1d3f8bccb223a17b9724d46961a7c654291895fbdecc71ae98b3c23564dfc62e9605fd7519da9cb86faa4832e72d78293b9f8a1dd8515a5291e3d90998e516234e9141277fa8f315900c261543859cbc2c274a8126ddd84e1e811d0c4f440903088f01a4c2a877ee5bd61ef49de84e38fb3d67508a2b3abdd8044d2b6791b5e3cd91ccc854562590077576f66fd88fab2ad42ec4d8b48e6cb95efb1438e5edd58c7177a6edde54c499225452b3712070abaad9ed3e7244c4786f3bd7e3178dda3bc822381e9b9f9b26819083cd816fafc4284a54dbd19bff9924014b52716be420a48b02bf388dde01962e14a90b4b5132555076b2c27e87ff17a5733dd992cbad209384e808a770830037bda3f1ef5c7cf930c7c56ea1c3b51efec992d6c0f5f304ba59255c449faae5e4257503b225f294bfd3dce6fe51cbfd8c3b69816384c3e58f323f66acd24885a1cdd317dafccc2cdb4213f075a2c89d218b358218f7e4bd9220810037317c560ce0a39189a5ea074e5e16dba6dd2259845687343041751675587716da12d34f5451106dac9e41edd5d6b9aaf8574a435549443f12418581a8da005db4875acb00cfa550985dee76758bf3e22d828193e86e66a7e2bcd68c828f093bb3142bb60bdb3567864de2b4d7f7f84094f97bd033de10343e6fdec6e699570f4ea52012bb4549b335b0172142a447c1cd0bc02de3d0b1e4d57b6e9e5cba324a42cbbf594e62049014da1a3bbe3ae90ae7c01e3f8869d52ab5e9c808d8c0d90cef98e16a1f578b1458afc849bd5c54be278bc3af338acef5ac1c686fca03a7da72530aaf8f6aece796ef49c676ff3ca0d620fe29e38ed5e1f4f73c58f98d66b46c0dc79d068232fcd642107ab970ecf2aecfe53e8b70c06abf1faae77d6739b29415876a8c6b83005e6be0ff344da9d2696bf6ac59ec362790fb308314557eadc08864715898cee1fb3f68d003cfb8d8abd20977d75013ae53a0ecf01a38346ad088589f878556b4dfddfa3edd0dba43f98b1978e1726cea4b53dfaf7c2c4e1ed19c6ff1c6a2b79fdf68440d8bbe4de67c07031c26f32b3788c1218ec82f839c86672d147f9641d1548126488c9a2c770eba3bfb30327a926b4fa23c74dcd688a60e42aec256ea44d97912135cb392740b88bce3b671c8f7f97953544b7d95e19d2822f2c3dc961946df72b9e67cc62562726ab022cc437eb34410dc4b5f07e4115a2035e78780c43e70f06c1fbefb0878212bc6669859f2f1c947cad3dfcd319158b5c96400747290b1b369bb5a4d37045f1214a6f5ece7852150703273b455a4b1f1987a2c0310235d280bc62845f450882685fc8e1be6d9e0fdfbf084cfef0a272815577be19d543da73a4e3114da47f2e1dcf60fba87f655f46f9754239556ccdb6dcaf2df19888d40b48536d646751bdfc53b0be2c9e065eaede88b1b026ed6d304ebcc44c39477389719bb11b01e07fa1582e63d248e2b0da8d795d6e08b397046d6659900e04d0379346c1d6a8221de758dd28a28b4b840f8acb4c3e01a2b9b77280024fea7119b96f8933e62ec5d5606c275c06c95b57ece7318c708f021cbb912275d5758ce80ce16346aefa42f99a99fbcb135ae0678c82df9cbeba0598c4b1df2adb1a2ba130427279ef5bd5508e85432f5208ff9217e6d6234c08b0f0ea17e92dd83d6cee8c7706f148a76a3dad5264f0ef7085fb522982ddcb20117262c082e8af128e95bb66cdd777ebfef66b48617e6a0bdff2525a187e4a9efcf5c6d477a0f18f2d65429bc40278d004d79345a00197015b810550903e396cfd98c375d09edde084936eebda064c6d5774daa54ff7b9763816752cf4d26e13876a7819bd99a1d018869eab692d9cf6ba5b252b8434fe553bffc7fa5828aee07f213a51844716a91f9c5cbb6fa9b3fe81d48c26b5337adc0c89f63c57c30c5c91a72d69c044715edbbfd0a69a090d5c32b1cfceb8db9c8a7fa0bf4abedbd11fde6de5bff8a018baec11ad57cbf6ed6735c3d42bce6e9a72af60e5f81bc093b1edf47ccc5ea4c3cff01b308fb33889633f5bf316ec21091c7e6aa3327775325e496d9c15ca6144c68f8ccd5e1943555d42ddd8cc561217cbb6fb42f96390e08d674b9cab5fa8a76527169e07fefbfe80801e302633462943a4347879c7196cb3ef1e5f3605d113dce3dc4d77d4ff8331ff55f89c579f0c6be054426738c906eeefe8da525359ccfd50bbbb683e3286ed41a539e9056609172f6f7003fda27309c47127c44985cd872947382b67cc8000ae6b74eb0fa0e52cf7ce7ae57d1fd0916bb21338eaf17cc24f860b91fd72d4eccc430f5bcda28d540fa64d5a03f801b0f3372f361858d9915aa743f61c9584033db5c6c2e8ab2b543efb9c68a40a088020fd36642e1e490b8c68d07f2c01ff69974e50a418656e1f27ed02620c23c78b8feaed258cb19695f47b5c1679267f8547e3f787e0edbc353e1c1faceac7fd5af6078fb7f7313c436ce74dc57342fcb5ddf5d0dfdab1b197074efd642b3b04bf817a3629541b73862220ab7f6b0fb0c6f18c60c426f55199d83605d045a01f94b462267b7506a18b01abcb003ea0a4f5e54b313bd0cd659cefa305d3e678c173d30889a18a06e5368c71fb4416667287d157b6d7d5e09719183ea7d86991398d9971e15589ed8179c056aa44ebc98d280646576320a477b4d8c4a2f0745b966c57446ccce57f72a5da9e41a67790fecc1c1862b36b16ae158122a19c2ebb85f32468074b0a0f544af09bb6fc0258088a54ad13fb97a8fa459582952832285e9100b4a820f899b439def8839c7b197ffa4d4fa9a5f1193c0636b3c60ae25a364de33da3f027f998a846db63eba3c82f332eca235e1681a3eba442df69860704daba5ab22f749e81b1b237cea0aca4ae340b8491224a5d27e1f0d56322f4ad6e0a248da23b357bcbd12695941f139afd52729d3e7c9d8cc2588644952ea12f2e1c4171f680e488328ca37dab04cfe5095192133ecce7a34a997af4fbb26d732a51a6308dcca8e9bd7af555a67cc7ecd338d3820e48e4865971de12cdd31df2b86d10d0a8baccfda1c860942ce132fb38d801812d7222fe86a2055aa24f58fa9ab33d33ecbc3938add76cc95e0968bebc245ea95316ebff2c5c196b71341bd2e9643c77d60eed047b39cb9114929b07152ad4101075c375edb3d02c4297947cca73317c75c1fedaba96bd8ab9d2a0665d6403b9f08cab535dc7a3d33407e5ac485020652e517c5f8d304474b20b7b85609c291afeda84e2ada99eb4a9cac464302e1ef8aa1de3e0f32c6d5cebec496422b5fe2c159318e1a0f9ed36427ed710f5e359f24525adc9c02f4fd40a0861add50c021251c142a61f39cba0e1d63fc4949adbd83c82d86b396cba267456c21e4a1bee16f4b4b20a7395a10b25ec2ce781879afa0d834f96115b1d99230c83c2f89db8521c7988228a816b7668036a046f1be09b22b77918350313f0aeb8a5cb827c1ae40bb29cd041b60604a1b7aa923c55a63ffedcf46d68fca2b3b06cfda90affba93db06a354c9440e7e9198ee21636c7f30dcf5e5462bc84221d2ca288338d69b942fe0e8ace03bc95f26d88e265981dc1af50a8c0fae4e635adf466ffe36ad0d4450c5fa66a522b2e9ace433da167150d13be764391c8c92225114e4446e8d7dc89e9b372fe739e02357de368fb215e3922c3d8ca199e7d55121f647064424bd8d505ba751a574721f4d900f66888f66c441d66fc457d1719a519e8aee08901f6cfa86e0004d3a422d4978f420286e9990422a207deb9a3b451a49872a49f414c9769b0011fea7afa2c7c42bb1df3a1fbed300f1babf3e0f167b37e87365f12f1f581a5ab3a1a0080fb30c3bc01d28aca8a0b4ac5a4b471bac8179947dcb0fe7b488e3535ddf370f7096ce5fa6162bd0535ea7f4451d29e82b5fc484270974edaca2fff46be82122f4612bc4c346661a7840691986744d0517688f874a4ab82b2f21e0f9b85bb7b9d48efb2959626324d3533dda65a060b3d77c47fb4904fa8161470f6d51ecfca8e4b9e591aeb79009f39a9d65e1c6a4b49a05f84483e3b5cfe41ed790da793dcb196917929f667489dbdeccbb3491e9f9241ab9257002a1aa559ed6b91d6de6961b651602cb0c1798b97ade67d33cba872e0982dd26e6169aaf236b1bd177d8d07db3f15a8d0da3f669ef2454d0413e7bb9bb397200bde15c717025a710f48aeef0fcbafc8d0e31d96ba2207594206bc67c66852a75ec0b3fa16d62bf2feffc423198ae5126056609f537c87964a8fcd0227d1a815843ce7decdcd6ca8ed688a0403ec9d8f342ea0010542c18397efc21d1bd06e7474f615a263aed396b4c8a41a6df0321b3aff0f82a0c264e52a4fe7b6a417c9424591d06ffea069293b9aeef45606a796eb5742b6e672c45991a3f1e7bbee278ca85533429d4834a562d8ff3db72842eae05cfc0b4ee9ad73f28dc98aa5fd905c94c63c8da91d933505744d3a6185e833bf15372e64d030fc59a0018e730496a615879e03754b20e4f0d1cedef0c30128f3cc9a8c6eca01cb5b94d2a02640af7aea1bb2156b596760a54b35db949caaffa9024b5ae47efe9fee26615308f7798f51d1daec3e29230c2ce62891fe56ab552e4859b81db8de0aaca2b316c8b2fc8ab1a2a2f708037ea780c58afa7f6a8dc6092637d50fdde8189cce59f2b78273d4ef47209583abedfb9e9770bd4edf8d7046ffc0a0aeae74774b25836d3107380fcc387a5710d5f742d99a47f1228a122aa50297055a7de5bbfbd91da3f19e49172d39310de6e6b983dba4d338f9783a5cf30afdb8482ee19be9322a76c6af9de795630fef295d85322f6d2b117957922683c61371c186c4ed3c11b2c4fee0397882682c4b9e5ba54fcc232f4c2dcc1f82201526d8ac4ba93c4f3c1b6e3d740c3f644fcbdc7ae8d8a85f38456831a06aa5e132b97001370cb17f44de768626f4ab29c3a7a5474f0fd57e588817a568242a51cb5c729a24a756d8d45908292c2819b698f34befce76f58739a98f55dd5acd64f10840ea4e5182ba688025ad168a98a41eed4fd7694ef7614abe68be674a43b80cdddab88b0430015aff3625a186eb30faf9d677daa073770f") syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) 7m15.855263458s ago: executing program 3 (id=1484): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) syz_clone(0x20180, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000000700)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0}) 7m15.75534317s ago: executing program 2 (id=1485): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x7, 0x7f, 0x0, 0x23, 0x6, 0xfe, 0x40, 0x1, 0x0, 0x8, 0x24, 0x0, 0x1, 0x63, 0x0, 0x3}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x401, 0x0, 0x0, 0x0, 0x5, 0x6c, 0x0, 0x8000000000000, 0x80000000000000, 0x0, 0x6, 0x0, 0x0, 0xff, 0x8001], 0x1, 0x40600}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x3) syz_clone3(&(0x7f0000000340)={0x105480, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB='max=0000001000000000000']) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000040)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000640)={0x81a9fff, 0x3000, 0x40, 0x1, 0x3}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x20401, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCFLSH(r7, 0x40045431, 0xfffffffffffffffd) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r10, 0x4068aea3, &(0x7f00000000c0)={0xc7, 0x0, 0x1}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x441, 0x104) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 7m15.10571018s ago: executing program 3 (id=1490): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x80040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x6, 0xfffffffffffffffd, 0x2bf9, 0x1, 0x2, 0x0, 0x400, 0x5, 0x0, 0x6, 0x2, 0x0, 0x2, 0x6, 0x0, 0x4], 0x2000, 0x2c0242}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)={0x1, 0x0, [{0x2, 0xfffffff0, 0x0, 0x80000000, 0x3f0, 0x8001, 0xe}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[]) 7m14.999531222s ago: executing program 2 (id=1491): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/power/disk', 0x101602, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) read(r2, &(0x7f0000000280)=""/142, 0x8e) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000010040"]) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r8, 0xae47, 0x566afa30a48730) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, r9, 0xe, 0x13, r1, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r10, 0xc0389424, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x0, 0x0, 0x0}) 7m14.735383626s ago: executing program 2 (id=1494): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c401"]) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x42100, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'batadv_slave_1\x00', 0x4000}) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) (async) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001100"]) (async) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001100"]) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000002300)=ANY=[]) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x8800, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r10, 0x542f, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/mem_sleep', 0x0, 0xd) read$FUSE(r12, &(0x7f0000001700)={0x2020}, 0x2020) (async) read$FUSE(r12, &(0x7f0000001700)={0x2020}, 0x2020) read$FUSE(r11, &(0x7f00000002c0)={0x2020}, 0x2020) (async) read$FUSE(r11, &(0x7f00000002c0)={0x2020}, 0x2020) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x3}) (async) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff, 0x3}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000040)=0x7ff}) 7m14.274647083s ago: executing program 2 (id=1499): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$cgroup_subtree(r0, 0x0, 0x9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v\x0e\x1d\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c7\xa7\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xfd\xba|\xa3\xd9\xb2].]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f\b\x00\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16\x03\x00\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7P\xfb\xfc\xfa\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00\x03\xb6\ny\x8cP\xbcQ\x98wZ]\x9f\x16l\xd7\'\x06\xc9O{tSh\x8cWiD:\x1fDaqb\xc7\xf7+K:\xde\xa8U\xbcPw\xa4\xe5\x12\xea\xa2c\xdfX:\xf6') ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000300)='\x00\x00\x03\v\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\x00\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r\xba\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00'/468) 7m14.083501416s ago: executing program 2 (id=1501): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10002, 0x0, 0xcccc0000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x0, 0x5000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x1fd, 0x0, 0x2000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x4, 0x3, 0xdddd1000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x8000000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[@ANYBLOB='seclabel$\x00']) 7m13.875066539s ago: executing program 2 (id=1504): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x8800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="010079db4b2108701316b48edd000000000000b400004000"]) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x1fe, 0x4, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2542, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000600)={0x1, 0x0, @ioapic={0x4000, 0x0, 0x100, 0x2, 0x0, [{0x5d, 0x8, 0x2, '\x00', 0xb2}, {0x8, 0xe, 0x9, '\x00', 0x6}, {0xf8, 0xff, 0x5, '\x00', 0x8}, {0x0, 0xc, 0x8, '\x00', 0x8}, {0x5, 0x3, 0xb, '\x00', 0x86}, {0x7, 0x3, 0x0, '\x00', 0x8c}, {0x10, 0x27, 0x4, '\x00', 0xf9}, {0x7, 0x1, 0x1, '\x00', 0x58}, {0x8, 0x3, 0x1, '\x00', 0xd}, {0xf7, 0x8a, 0x8, '\x00', 0x81}, {0x4, 0xc, 0x6, '\x00', 0xd}, {0xde, 0x9, 0x7, '\x00', 0x4}, {0x8, 0xf, 0x8, '\x00', 0x9}, {0x4, 0x4, 0x82, '\x00', 0xfd}, {0x44, 0x7c, 0x7, '\x00', 0x10}, {0x7, 0x4, 0xc, '\x00', 0x5}, {0x3, 0x9, 0x5, '\x00', 0x2}, {0x6, 0x43, 0x35, '\x00', 0xc}, {0x7, 0x7, 0x18, '\x00', 0x2}, {0x9, 0x40, 0xa, '\x00', 0x40}, {0x5, 0x5, 0x18, '\x00', 0xa}, {0x7, 0x0, 0x0, '\x00', 0x4}, {0xfd, 0x9, 0xc3, '\x00', 0x4}, {0x81, 0x5b, 0x2}]}}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000000)={[0x70000, 0xffffffffffffffff, 0x6, 0x8000000000, 0x0, 0x4, 0x2, 0x0, 0x8, 0x80000000000000, 0x4, 0x9, 0x0, 0x0, 0x10, 0x800007fff], 0xeeee8000, 0x3c4011}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x30) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x100010, r9, 0x291e9000) r10 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x10040, 0x322d89d05391a701) r11 = openat$cgroup_int(r10, 0x0, 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES16], 0x31) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) write$cgroup_pid(r9, &(0x7f00000000c0), 0x12) read$FUSE(r9, &(0x7f0000000ac0)={0x2020}, 0x2020) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 6m59.949451709s ago: executing program 33 (id=1490): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x80040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x6, 0xfffffffffffffffd, 0x2bf9, 0x1, 0x2, 0x0, 0x400, 0x5, 0x0, 0x6, 0x2, 0x0, 0x2, 0x6, 0x0, 0x4], 0x2000, 0x2c0242}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)={0x1, 0x0, [{0x2, 0xfffffff0, 0x0, 0x80000000, 0x3f0, 0x8001, 0xe}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[]) 6m58.454201031s ago: executing program 34 (id=1504): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x8800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="010079db4b2108701316b48edd000000000000b400004000"]) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x1fe, 0x4, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2542, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000600)={0x1, 0x0, @ioapic={0x4000, 0x0, 0x100, 0x2, 0x0, [{0x5d, 0x8, 0x2, '\x00', 0xb2}, {0x8, 0xe, 0x9, '\x00', 0x6}, {0xf8, 0xff, 0x5, '\x00', 0x8}, {0x0, 0xc, 0x8, '\x00', 0x8}, {0x5, 0x3, 0xb, '\x00', 0x86}, {0x7, 0x3, 0x0, '\x00', 0x8c}, {0x10, 0x27, 0x4, '\x00', 0xf9}, {0x7, 0x1, 0x1, '\x00', 0x58}, {0x8, 0x3, 0x1, '\x00', 0xd}, {0xf7, 0x8a, 0x8, '\x00', 0x81}, {0x4, 0xc, 0x6, '\x00', 0xd}, {0xde, 0x9, 0x7, '\x00', 0x4}, {0x8, 0xf, 0x8, '\x00', 0x9}, {0x4, 0x4, 0x82, '\x00', 0xfd}, {0x44, 0x7c, 0x7, '\x00', 0x10}, {0x7, 0x4, 0xc, '\x00', 0x5}, {0x3, 0x9, 0x5, '\x00', 0x2}, {0x6, 0x43, 0x35, '\x00', 0xc}, {0x7, 0x7, 0x18, '\x00', 0x2}, {0x9, 0x40, 0xa, '\x00', 0x40}, {0x5, 0x5, 0x18, '\x00', 0xa}, {0x7, 0x0, 0x0, '\x00', 0x4}, {0xfd, 0x9, 0xc3, '\x00', 0x4}, {0x81, 0x5b, 0x2}]}}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000000)={[0x70000, 0xffffffffffffffff, 0x6, 0x8000000000, 0x0, 0x4, 0x2, 0x0, 0x8, 0x80000000000000, 0x4, 0x9, 0x0, 0x0, 0x10, 0x800007fff], 0xeeee8000, 0x3c4011}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x30) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x100010, r9, 0x291e9000) r10 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x10040, 0x322d89d05391a701) r11 = openat$cgroup_int(r10, 0x0, 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES16], 0x31) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20200, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) write$cgroup_pid(r9, &(0x7f00000000c0), 0x12) read$FUSE(r9, &(0x7f0000000ac0)={0x2020}, 0x2020) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) 3m37.730832618s ago: executing program 5 (id=4140): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x2202, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1b) close(r1) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='-5'], 0x9) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x145480, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 3m37.584072171s ago: executing program 5 (id=4143): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x1000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000050000e4004d564b04000000af"]) openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000a40)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0xc36a, 0x12) ioctl$KVM_RUN(r5, 0xae80, 0x0) close(0x3) r8 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r8, &(0x7f0000000080)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x3, 0x3a, '.^', 0x3a, '&]!/', 0x3a, './cgroup', 0x3a, [0x46, 0x46]}, 0x30) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000300)=[@decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={@fda={0x66646185, 0x8, 0x1, 0x16}, @flat=@handle={0x73682a85, 0x1000, 0x3}, @fda={0x66646185, 0x9, 0x1, 0x38}}, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffd98}}, 0x40}, @register_looper], 0x0, 0x0, 0x0}) 3m37.235266886s ago: executing program 5 (id=4148): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x6, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f0000000040)) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0xa, 0x1, 0x8}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000140)={0x0, 0x20, 0x38}}}], 0xb1, 0x0, &(0x7f0000000200)="91c8a8f0ad769bc34b214a6a7050bfdaa82ce410d4c7d9b6b5aeaadb50a5eed003d4fc0707f97d1c906506a11da9f1d2037a10a8fe6ce10be69f04c20dc7f41ad027f75e434dd6f149be8ac47abd4be4d8469e7763a16651839fd02e7c9fe708c01ff3854425f72585ee0411aecddf8dff1a0432a2ab12ea2a3e23b58917d4a1963a7a00d7d68896fb26cc2b8e2b9195994440f3a4c1446fc90a8e4eff91c07d49daba0495db79e1fc9721fa26f25d5ce8"}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001340)='./binderfs2/binder1\x00', 0xa26e3191c9a5a916, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001380), 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000013c0)={0x1, 0x4}) close(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001780)={0xa0, 0x0, &(0x7f0000001640)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001480)={@fda={0x66646185, 0x0, 0x0, 0x31}, @ptr={0x70742a85, 0x1, &(0x7f0000001400)=""/119, 0x77, 0x2, 0x8}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001500)={0x0, 0x20, 0x48}}}, @enter_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001580)={@fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x6, 0x0, 0x7}, @ptr={0x70742a85, 0x1, &(0x7f0000001540)=""/20, 0x14, 0x0, 0x32}}, &(0x7f0000001600)={0x0, 0x18, 0x38}}}, @exit_looper, @release={0x40046306, 0x3}], 0x42, 0x0, &(0x7f0000001700)="d7d5b333ecb8129585ccf6d46df4502982e1c292afe9133857d5a184115ba85eb7c276f42aea8103574077772e75cfc692a85dc4842084e0bdea8015f7db5e97dba7"}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0xe88ba000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003880)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000038c0)=0x0) r6 = getpid() r7 = syz_clone3(&(0x7f0000003b40)={0x202c000, &(0x7f0000003900)=0xffffffffffffffff, &(0x7f0000003940), &(0x7f0000003980), {0x5}, &(0x7f00000039c0)=""/116, 0x74, &(0x7f0000003a40)=""/183, &(0x7f0000003b00)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r1}}, 0x58) syz_clone3(&(0x7f0000003c00)={0x40804000, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840), {0x29}, &(0x7f0000001880)=""/4096, 0x1000, &(0x7f0000002880)=""/4096, &(0x7f0000003bc0)=[r4, r5, r6, r7], 0x4, {r1}}, 0x58) write(r8, &(0x7f0000003c80)="4c903bfd3cb76e0839d9a013dfb37662450fc42bc45c1fa0d0586ef13561705b0883e1cc210ffa8675550cd24a8589851a4c64f7920dcc2ab0574d3cd5f013aa9ae65dc2951e03c4ec029ef4c14b1c0f2e5b0503f3972ef5ffac32586019", 0x5e) read$FUSE(0xffffffffffffffff, &(0x7f0000003f80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_clone3(&(0x7f0000006000)={0x212c100, &(0x7f0000003d00), &(0x7f0000003d40), &(0x7f0000003d80), {0x12}, &(0x7f0000003dc0)=""/145, 0x91, &(0x7f0000003e80)=""/234, &(0x7f0000005fc0)=[r4, r9], 0x2, {r1}}, 0x58) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000006080)={0x1, 0xf5, "544da08913926d25106808ac3aee047b51cc92f29a86930eca0bd4ad76330101baa4d6543ab6a48610450f60f220f818f5400abb9cdc7618f844ba9907c3895614ccc980ee622a93cfb20aa1ac63b5b9d632c6669ccb764b8d728931a1aaea85fbaaeb9c84bf653879c819107b4376362af739b245d3f31f594a7dd93fa7b8e7abe01104a6ac925a578f172def75c8607f73eab3d7feba91b0f08e5c377cabafae9dddd8a7cb1bae1142b72456ee44cf520c4c0b44152458a4ae0fa60c2cc3657c6c4c2abcbadeb96cdf46e4da6e9b74463f129777dde6cbc272039e6b1c598547f5a4d4401803f11e4e341fbc7a0787930b214da2"}) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006180), 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r10, 0xc080aebe, &(0x7f00000061c0)={{0x0, 0x0, 0x80}}) openat$random(0xffffffffffffff9c, &(0x7f0000008240), 0x40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r10, 0x40046207, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x80010, r3, 0xf92fd000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000008280), 0x620000, 0x0) syz_clone(0x81000, &(0x7f00000082c0)="bd934e4bad912aabff98922a6102176939f1cdbb5600a76d52df93501d194ec1589b7dafa222e0389331c3d041d299c1bb73", 0x32, &(0x7f0000008300), &(0x7f0000008340), &(0x7f0000008380)="9b741c03771994b1f7c8b01e2d5c06cb8a796477f9953092470fc973ff59f7e66b3606a9b537f7850982d109d4309b3ccae969b6334fba7b4bb48b4be93c033617b02376ae4ef7") ioctl$KVM_CHECK_EXTENSION(r10, 0xae03, 0x9) 3m37.007275999s ago: executing program 5 (id=4153): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000400)=[@increfs={0x40046304, 0x1}], 0x5, 0x0, &(0x7f0000000500)="7da3644468"}) 3m36.890112751s ago: executing program 5 (id=4154): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x26, 0x0, 0x0) (async) prctl$PR_MCE_KILL(0x26, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)=@arm64={0x4, 0x80, 0x96, '\x00', 0x6}) ioctl$KVM_CREATE_PIT2(r2, 0x4188aec6, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x42401, 0x0) (async) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x42401, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20200, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000280)={0x4, 0x0, [{0x303}, {0x297, 0x0, 0x2326}, {0x485, 0x0, 0x1e2}, {0x400007b6, 0x0, 0xfff}]}) write(r4, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) (async) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x2804, &(0x7f0000000180)=ANY=[@ANYRES64=r0]) 3m36.627228905s ago: executing program 5 (id=4157): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2881, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x4000006, 0x0, 0x12e200000, 0x2004c8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8020000000, 0x6011, 0x0, 0x200000], 0x6000, 0x12002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="e1c194c07314197567609163a955a737cfdca424e4fc4ea388b431c78b32749341c73f7b7c51446e6bbf7f1de6a8ca5eb7372e3b24ef390ae15b6574683711fa3caff8f4fb3d0ca15b91526634d34eb3"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) read(r5, &(0x7f0000000240)=""/22, 0x16) (async) read(r5, &(0x7f0000000240)=""/22, 0x16) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1015, 0x2}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1015, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x1}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x1}) 3m21.646988731s ago: executing program 35 (id=4157): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2881, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0x0, 0x4000006, 0x0, 0x12e200000, 0x2004c8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8020000000, 0x6011, 0x0, 0x200000], 0x6000, 0x12002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="e1c194c07314197567609163a955a737cfdca424e4fc4ea388b431c78b32749341c73f7b7c51446e6bbf7f1de6a8ca5eb7372e3b24ef390ae15b6574683711fa3caff8f4fb3d0ca15b91526634d34eb3"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) read(r5, &(0x7f0000000240)=""/22, 0x16) (async) read(r5, &(0x7f0000000240)=""/22, 0x16) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1015, 0x2}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x1015, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x1}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x1}) 2m26.6754724s ago: executing program 4 (id=4946): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0xdd52d6c}}, 0x1006) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0xca800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000880)={"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"}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x110, r1, 0x59e90000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) read(r0, &(0x7f0000000180)=""/4096, 0x1000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x2052) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[]) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000000)) 2m26.303055816s ago: executing program 4 (id=4951): prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) 2m26.185582728s ago: executing program 4 (id=4955): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/custom1\x00', 0x0, 0x0) (async) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002140), 0x400, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000021c0)=0x9) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000002640)=0x6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000003c0)=[@enter_looper], 0xcf, 0x0, &(0x7f0000000280)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b6946592f1aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab179bba03d2f3e0e647c2e70049d287d3c2cba8622fd364379a4df8f9bec852c7d4878c1129d89d8cb5a0294198839648915c26c0ec7f4bfd8977452f57e7fdaf426d3b5219e6a827edc02e761c6e72ed6f2a3bdee85d6b8fb011dc2251126c30e3a7f94eb42da64737c47c647761e84335e2de9a6f6962f9d5ffe2e937e82ec73644747405b0b80e73635bd75297d"}) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) (async) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x1000, 0xfffffffb, 0xfff, 0x49, 0x0, [{0x8, 0x6, 0xe, '\x00', 0x6}, {0x0, 0xa, 0x5, '\x00', 0x4}, {0x1, 0x7, 0x1}, {0xc7, 0x3, 0x5}, {0x0, 0x5, 0x13}, {0x9, 0x9, 0x7f, '\x00', 0x10}, {0x6, 0xfe, 0x8, '\x00', 0x38}, {0x6, 0xfe, 0x4, '\x00', 0x5}, {0x3, 0x4, 0xfa, '\x00', 0x6}, {0x60, 0x4, 0x6, '\x00', 0x5}, {0x5, 0x7, 0x8}, {0x5, 0xb7, 0x7, '\x00', 0x74}, {0x6, 0xf, 0x0, '\x00', 0xd2}, {0x9, 0x80, 0x7f, '\x00', 0x5}, {0x5c, 0x1f, 0x9, '\x00', 0x7f}, {0x8, 0x40, 0x7}, {0x7f, 0xc, 0xf3, '\x00', 0xfe}, {0x0, 0x1, 0x3, '\x00', 0xff}, {0xb7, 0x6, 0x7f, '\x00', 0x4}, {0x1, 0x9, 0x6, '\x00', 0xd}, {0x1, 0x2, 0x1, '\x00', 0x4}, {0x7, 0x4f, 0xf9, '\x00', 0x40}, {0x4, 0x8, 0xe0, '\x00', 0x40}, {0x54, 0x6, 0x98, '\x00', 0xb}]}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000ec8102"]) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x9ba, 0x0, 0x8}]}) (async) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) (async) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000740)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 2m25.855469493s ago: executing program 4 (id=4959): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSPTLCK(r1, 0x40087101, &(0x7f0000000000)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xeeee0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000d80), 0x4d8182) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r5, 0xc018aec0, &(0x7f0000000040)={0x5, 0x80, 0x400, &(0x7f00000002c0)=[0x7fff, 0x8ca0, 0x91ae, 0x6, 0x4, 0xe45, 0xd9de, 0xfff, 0x6, 0x3, 0x6, 0x40, 0x7, 0x4, 0x88b9, 0x5, 0x1, 0x2, 0x2, 0xecd, 0xe1, 0xffffffffffffffff, 0x762, 0x7, 0x9, 0x2, 0x8, 0x1, 0x0, 0x8, 0x3, 0x9, 0x8, 0x0, 0x6, 0x5, 0x1, 0x200, 0x2b, 0xf, 0x3eb1025f, 0x2, 0x7, 0x6, 0xfd, 0x412d, 0x4, 0x3ff, 0x1000, 0x80, 0x6, 0x1, 0xc1c, 0x6, 0x7ff, 0x0, 0x200, 0x8, 0x2, 0x5, 0x38, 0xc5a6, 0x9, 0xce, 0x2, 0x2, 0x2, 0x5fb5483d, 0x1, 0x4, 0x401, 0x2, 0x5, 0xc4, 0x9b7d, 0xb, 0xfffffffffffffffc, 0x0, 0x4, 0x8, 0x90, 0x39e5, 0x800, 0x3, 0x8, 0x8, 0x0, 0x400, 0xd, 0xfffffffffffffff8, 0x5, 0x5ce, 0x2, 0x120, 0x6, 0x0, 0x7fffffffffffffff, 0x3, 0x6, 0xeb, 0x7, 0x8, 0x1, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0x7, 0x7ff, 0x0, 0x10001, 0x4, 0x6, 0xffffffffffffffff, 0x7, 0x5, 0x0, 0x5, 0x9, 0x3, 0x6, 0x1, 0xfffffffffffffff8, 0x8, 0x3f, 0xc6b6]}) 2m25.491506398s ago: executing program 4 (id=4962): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000180), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='N-N:N/8N'], 0x6a) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000004900)=0xfffff4cc) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, 0xfffffffffffffffe) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0xd, 0x0, &(0x7f0000000340)=[@increfs_done={0x40106308, 0x3}, @decrefs, @register_looper, @register_looper], 0x0, 0x0, &(0x7f00000002c0)}) 2m25.3827796s ago: executing program 4 (id=4965): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000780)) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0xffffc000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000740)={0xa0, 0x0, &(0x7f00000005c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/129, 0x81, 0x2, 0x33}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/199, 0xc7, 0x2, 0x25}, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/28, 0x1c, 0x1, 0x39}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}, @clear_death={0x400c630f, 0x1}, @increfs={0x40046304, 0x2}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000007c0)={@ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/189, 0xbd, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x2, 0x0, 0x19}}, &(0x7f0000000580)={0x0, 0x28, 0x40}}}], 0xb6, 0x0, &(0x7f0000000680)="0c6727a6aa0345c9fbc33e41220ee64bc549c938a7f324d7ea478f1f5a7dd3a364273aba82a851c8d839540a73e2044f01fb9b23332558669595147207a93c7ac04469adc0da859d2ce9a44ef4eb7608065e2a4d847331363784d41423ed0e0cc6030178448b5aa4b53e8769103e08196d3dcd4db74d2bd8182dda28f98c34bc0f33f2353ade63ebfeab47557e11f540378b2543c36407701cdcdecf1d4238194a31548d0a164dea4ae8e5433fc49a86c739321d5f03"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff77, 0x0, &(0x7f0000000140)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) 2m10.305975819s ago: executing program 36 (id=4965): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000780)) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0xffffc000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000740)={0xa0, 0x0, &(0x7f00000005c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/129, 0x81, 0x2, 0x33}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/199, 0xc7, 0x2, 0x25}, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/28, 0x1c, 0x1, 0x39}}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}, @clear_death={0x400c630f, 0x1}, @increfs={0x40046304, 0x2}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f00000007c0)={@ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/189, 0xbd, 0x2, 0x15}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x2, 0x0, 0x19}}, &(0x7f0000000580)={0x0, 0x28, 0x40}}}], 0xb6, 0x0, &(0x7f0000000680)="0c6727a6aa0345c9fbc33e41220ee64bc549c938a7f324d7ea478f1f5a7dd3a364273aba82a851c8d839540a73e2044f01fb9b23332558669595147207a93c7ac04469adc0da859d2ce9a44ef4eb7608065e2a4d847331363784d41423ed0e0cc6030178448b5aa4b53e8769103e08196d3dcd4db74d2bd8182dda28f98c34bc0f33f2353ade63ebfeab47557e11f540378b2543c36407701cdcdecf1d4238194a31548d0a164dea4ae8e5433fc49a86c739321d5f03"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff77, 0x0, &(0x7f0000000140)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) 11.941476248s ago: executing program 1 (id=6732): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x4000003, 0x0, 0x0, 0x0, "7f12ddc1517600000000000000000000000002"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xb) ioctl$TIOCGPTPEER(r1, 0x5441, 0x10) ioctl$TIOCGPTPEER(r1, 0x5441, 0x786d) ioctl$KVM_CLEAR_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000140)={0x0, 0x2c0, 0x0, &(0x7f0000000180)=[0x6bd1a312, 0xec66, 0xff, 0x8, 0x98bd, 0x800000000000009, 0x0, 0x100000000000004, 0x10000, 0x100, 0x9004, 0x0, 0x3, 0x5, 0x5, 0x49, 0x3ff, 0x5, 0x0, 0x9, 0x8, 0x7, 0x1c1, 0x1000000003, 0x2, 0x2, 0x6, 0x7, 0x96, 0xffffffff, 0xffffffff00000000, 0x0, 0x4, 0x7, 0x23b, 0x3, 0x2, 0x888f, 0x4, 0x8, 0x6, 0x6, 0x3, 0xa3de, 0x20000000006, 0x8, 0x5c3e, 0x400, 0x3, 0xfffffffffffffff7, 0xfffffffffffffffa, 0x2, 0xe, 0x7, 0x4, 0xe6, 0x200000000000101, 0x5, 0x9, 0x66, 0x6, 0x7, 0x40000005, 0xfffffffeffffffff, 0xc, 0xd, 0x9, 0xe8, 0x80000000, 0xfffffffffffffc00, 0x2, 0x4, 0x2, 0xcdc, 0x7, 0x2, 0x3, 0x2, 0x5, 0xfff, 0x6, 0x4, 0x6, 0xab6, 0x0, 0x4, 0xfff, 0xffffffffffffff81, 0x9, 0xff, 0x6, 0x28000000, 0x5, 0x400000000008061d, 0x3, 0x8, 0xf6, 0x4, 0x6, 0x200, 0x7, 0xe53e, 0x2c, 0x8, 0x2293332f, 0x6, 0x5, 0x0, 0xd, 0x2, 0x5, 0x2, 0x2, 0x7, 0xdfd4, 0xfffd, 0x10, 0x8, 0x8, 0x1, 0x53e0f100, 0xeb4, 0x3, 0xfffffffffffffffe, 0xb692, 0xcc, 0x8, 0x3]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0xfffffffffffffffd, 0x2, 0x5, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2], 0x8080000, 0x1144}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_clone(0x200, &(0x7f0000000000)="48c51e7678967daae92fce606b9ee3e9527e00a5841dc171cfc0befa15b8ba1f3319901a0f3c8229ff4735f6f329d5bffbead7e2ce6d21bce84cda33f48345fecead3a411c0eeebf9b4ac0a6cb5d10ff147a7617d0566c38ee76b88d7e6cadf04afb012c7a765d85fe152c9d3f91a48da1aae4a8e71a9b40be", 0x79, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)="e51c9430963799e5aa4fb1fe73fe761ed7973ef06b29973f0db5b7e089546d8d82e913fb0384e35db6b2762057e5be0ce905a478b2489c316b1ef4c5168ce3d2427eaaf587e5f8463411b65ac8aa61aa9f0c483b47fffaeb622de898de118fba1ae7c456f54339") ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000240)={r6, 0x0, 0x9}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x2ff, 0x0, 0x5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETTXFILTER(r7, 0x400454ca, &(0x7f0000000000)=ANY=[]) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x20, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 11.661530832s ago: executing program 1 (id=6735): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100e7ffffff00007b01000000005f240015000000000000"]) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000008702"]) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) read$FUSE(r9, &(0x7f0000004180)={0x2020}, 0x2020) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x110a, 0x1}) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f0000000400)=[@increfs={0x40046305}, @increfs_done={0x40106308, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/229, 0xe5, 0x800000000000002, 0x28}, @flat=@weak_binder={0x77622a85, 0x100, 0x2}, @fda={0x66646185, 0x7, 0x0, 0xb}}, &(0x7f0000000080)={0xfffffffffffffd40, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) (async) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/cpu_byteorder', 0x400, 0x24) ioctl$KVM_GET_IRQCHIP(r10, 0xc208ae62, &(0x7f0000000480)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) (async) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r11, 0x4068aea3, &(0x7f0000000300)) 11.055082812s ago: executing program 1 (id=6743): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffdef) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x800, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/119, 0x0}) (async) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000008c0)=""/87, 0x0}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x20000) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) (rerun: 64) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)) (async) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={0x2}) (async) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640), 0x1, 0x0) write$UHID_INPUT(r3, &(0x7f0000000680)={0x8, {"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", 0x1000}}, 0x1006) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$incfs(r3, &(0x7f0000000000)='.log\x00', 0x20000, 0x21) 10.770782226s ago: executing program 1 (id=6748): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$vga_arbiter(r1, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r1, 0x7, 0x2, 0x200}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)=')}%!:\xb9+\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 10.546093819s ago: executing program 1 (id=6750): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r4, 0x3, 0x11, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x3, 0xeeef0000, 0x1000, &(0x7f00003da000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r5, 0x287f0000) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) (async) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r4, 0x3, 0x11, r3, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x2, 0x3, 0xeeef0000, 0x1000, &(0x7f00003da000/0x1000)=nil}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r5, 0x287f0000) (async) 10.079917547s ago: executing program 1 (id=6755): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000020001c000000000ffff3cffffffffff5b74c5482d02367f064b17fc"]) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4140aecd, &(0x7f0000000000)) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x22052, r3, 0xfffff000) 1.959080791s ago: executing program 7 (id=6828): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000040)={0x0, "894c85a905f16f5e727dc891a42db590"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001040)={r1, 0xfffffffffffff586, 0x9}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000001440)=0xa) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000001480)=0x2) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001540), 0x20000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001580)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000001840)={{r4}, r5, 0x2, @inherit={0x90, &(0x7f0000001780)={0x0, 0x9, 0x3, 0x7, {0x3e, 0x7, 0x4459557b, 0x2, 0x100000000}, [0x100000000, 0x81, 0x800, 0x1, 0x2, 0x7, 0x1000, 0x9, 0x5]}}, @name="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"}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000002840), 0x181180, 0x0) ioctl$PPPIOCGIDLE64(r2, 0x8010743f, &(0x7f0000002880)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r8, 0x942e, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r8, 0x50009418, &(0x7f0000002940)={{r3}, r6, 0x4, @inherit={0x78, &(0x7f00000028c0)={0x1, 0x6, 0x5, 0x7, {0x20, 0x8, 0x7, 0x8, 0x7}, [0x7, 0x0, 0x9, 0x100, 0x82, 0x342]}}, @subvolid=0x9}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000003940)) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003980), 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f00000039c0)={'syz0\x00', {0x3ff, 0xffff, 0x1, 0x7ff}, 0x5, [0xa, 0x5, 0x8000, 0x401, 0x3, 0xcad, 0x5, 0x8, 0x394, 0x2, 0x10001, 0x6, 0x8, 0x0, 0x100, 0x3, 0x2, 0x80, 0x2, 0x0, 0xffffff72, 0x3, 0x81, 0x3ff, 0x36b, 0x896, 0x9, 0x2ffeced2, 0x2, 0x8, 0x0, 0xd, 0x1fcf, 0x0, 0x10001, 0xb2, 0x6, 0x98da, 0x6, 0x7, 0x0, 0x8, 0x1, 0x6cec6e7, 0x0, 0x9, 0x5, 0x5, 0x7, 0x5, 0x83f8, 0xf95, 0x3, 0x1, 0x1, 0x9, 0x7, 0x5, 0x4, 0x7, 0x5, 0x3, 0xc3af, 0x7fffffff], [0x7f, 0x1, 0x800, 0x5, 0x9, 0x8001, 0x6, 0x4, 0xad93, 0x6, 0x4, 0x8, 0x4, 0xffff, 0xfffffff1, 0x71000, 0x2, 0x8000, 0x0, 0x3, 0x1, 0x6, 0x9b, 0xffff, 0x6, 0xe, 0x80, 0x9f0d, 0x5, 0xc5, 0x1, 0x3, 0x0, 0x7, 0x3, 0x6, 0xd, 0x80, 0x9e7, 0x5013, 0x8, 0x6, 0x6, 0x52543769, 0x7d, 0xb4f8, 0x2, 0x3, 0xcc, 0x2, 0xc96c, 0x5, 0x4, 0x7, 0x7, 0x0, 0x9, 0xfff, 0xe, 0x7ff, 0xde, 0xd597, 0x3, 0x6], [0xf, 0x8, 0x1, 0x10001, 0x7fffffff, 0x7, 0x7, 0x8, 0x8, 0x7fffffff, 0x2, 0x200, 0xe, 0x9, 0xfffffffa, 0x4, 0x80000001, 0x0, 0x787, 0x9, 0x8000, 0x10001, 0x10, 0x2, 0x100, 0x6, 0xb1, 0x2, 0x2, 0x29, 0x94, 0x9, 0x1800000, 0x7, 0x1, 0x8, 0xffffffff, 0x2, 0x6, 0x1c1, 0x6, 0x7, 0x0, 0x4, 0x2583, 0x7, 0xfffffffa, 0x5, 0x40c, 0xb, 0x3, 0x0, 0xf0, 0x1000, 0x5, 0x0, 0x9, 0x1, 0xb, 0x7ff, 0x40, 0x2, 0xc, 0x3], [0x10001, 0x881f, 0x8, 0x7, 0x10001, 0x8001, 0x101, 0x5, 0x100, 0x101, 0x0, 0x8, 0x1, 0x400, 0x2, 0x6, 0x5, 0xfffffffc, 0xe518, 0x4, 0x2, 0xfffffffc, 0x7, 0x5e8, 0x0, 0x7, 0x401, 0x52, 0x40, 0x3, 0xe, 0x8, 0x3680, 0x7, 0xd7, 0x7aba, 0xfffffffa, 0x0, 0x0, 0xfa, 0x1ff, 0x200, 0x0, 0x3, 0x0, 0x395, 0x0, 0xa, 0x7, 0x2, 0x3, 0x4, 0x8337, 0x80000001, 0x8, 0xffffffff, 0x84e6, 0x2, 0x2, 0x5e7, 0x6, 0x4, 0x5960000, 0xffffffff]}, 0x45c) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$VHOST_VDPA_GET_VRING_GROUP(r2, 0xc008af7b, &(0x7f0000003e40)={0x3, 0x3}) write$cgroup_devices(r2, &(0x7f0000003e80)={'b', ' *:* ', 'r\x00'}, 0x8) ioctl$TUNSETCARRIER(r9, 0x400454e2, &(0x7f0000003ec0)=0x1) r10 = openat(r2, &(0x7f0000003f00)='./file0\x00', 0x400, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r10, 0x50009418, &(0x7f0000003f40)={{}, r7, 0x6, @unused=[0x3, 0x0, 0x1, 0x4], @devid=r1}) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000004f40)={0x80, 0x1b1, 0xcb, 0x7, 0xf, "306aaedc68bcfd888db66f1fe570c0986d548a"}) ioctl$KVM_CAP_X86_DISABLE_EXITS(r2, 0x4068aea3, &(0x7f0000004f80)={0x8f, 0x0, 0x1}) ioctl$FS_IOC_GETFLAGS(r10, 0x80086601, &(0x7f0000005000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000005040)={{0x1, 0x3, 0x7, 0x1, 0x5}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 1.804322543s ago: executing program 7 (id=6829): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000003c0)) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x12, r3, 0x4d75d000) 1.715029734s ago: executing program 8 (id=6830): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x339501, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x8008770b, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0xe43986f95b0e4309}) r2 = openat$kvm(0x0, &(0x7f0000000180), 0x5400, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0x566afa30a48730) (async) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0x566afa30a48730) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000008000009d00005b000400009003000000000000"]) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r7, 0xaf01, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0xb, 0x20000}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0xb, 0x20000}) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000200)=[@acquire, @enter_looper], 0x53, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000200)=[@acquire, @enter_looper], 0x53, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000), 0x39, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f0000000400)={0x0, r7}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) (async) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0x81007702, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') (async) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') 1.547026007s ago: executing program 7 (id=6832): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x416a81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'lo\x00', 0x400}) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000100)=ANY=[], 0xffdd) ioctl$TUNGETSNDBUF(r1, 0x400454dc, &(0x7f0000001700)) ioctl$BLKRRPART(r0, 0x125f, 0x0) 1.31555424s ago: executing program 7 (id=6834): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'wlan0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0xd, 0x0, 0x7, 0x1d9, 0x8004, 0x1, 0x1}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000040), 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r7, 0x2000) mmap(&(0x7f0000675000/0x3000)=nil, 0x3000, 0x100000a, 0x100010, r7, 0xc2a4a000) 1.215376022s ago: executing program 6 (id=6835): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x2b09d000) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x2}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x4052, r1, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)={0x30, 0x30, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 1.105449404s ago: executing program 8 (id=6836): openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x28200, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wake_lock', 0x141a82, 0x13) write(r1, &(0x7f0000000240)="d62ee8dbbf6ce17d874af5a3a723affe22d13c11b2b132e20a", 0x19) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat(0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x900, 0x12) 1.011486575s ago: executing program 6 (id=6837): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="e1c194c07314197567609163a955a737cfdca424e4fc4ea388b431c78b32749341c73f7b7c51446e6bbf7f1de6a8ca5eb7372e3b24ef390ae15b6574683711fa3caff8f4fb3d0ca15b91526634d34eb3"}) (async) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x120111, r0, 0x6a7d5000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000006540), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000006740)={0x0, 0x0, &(0x7f0000006580)=""/94, &(0x7f0000006600)=""/105, &(0x7f0000006680)=""/183, 0xeeef0000}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x84900, 0x0) read$FUSE(r2, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r8, &(0x7f0000006140)={0x3e0, 0x0, r5, [{{0x5, 0x2, 0x80000001, 0x4, 0x5, 0x3, {0x6, 0x8, 0x0, 0x7, 0xe, 0x7f, 0x568, 0x2f, 0x2, 0x2000, 0x14, r6, r4, 0x0, 0x5}}, {0x2, 0x1, 0x6, 0x74c, '{-&,}/'}}, {{0x3, 0x2, 0x8, 0x6c7, 0x7, 0x0, {0x4, 0xfffffffffffffff7, 0x7fffffffffffffff, 0x0, 0x6, 0x6, 0x6, 0x7ebd, 0x6, 0x6000, 0x5, r6, r4}}, {0x6, 0x6, 0x9, 0x10001, '/dev/kvm\x00'}}, {{0x3, 0x0, 0xfc1f, 0x0, 0x6, 0xc1e, {0x2, 0x4, 0x6a, 0x39b1, 0x0, 0x6, 0xffffffc0, 0x7, 0xfffffff9, 0x6000, 0x1, r3, r7, 0x1000, 0x2}}, {0x5, 0x6, 0xf, 0x7, '/proc/consoles\x00'}}, {{0x4, 0x3, 0x0, 0x81, 0x401, 0x80000000, {0x1, 0x9, 0x7, 0x4, 0x2, 0x9, 0x9d, 0x3, 0x5, 0x4000, 0x83cb, r9, r7, 0x8, 0x7}}, {0x0, 0x6, 0x0, 0xffff}}, {{0x0, 0x2, 0x4, 0x7, 0x2, 0x8, {0x6, 0x0, 0xffffffffffffffff, 0x100, 0x40, 0x101, 0x8, 0x6, 0x7, 0x4000, 0x6, r3, r4, 0x6, 0x8eb}}, {0x5, 0x8000, 0xf, 0xfffffc95, '/proc/consoles\x00'}}, {{0x2, 0x1, 0x7fff, 0x2, 0x2, 0x6d5f, {0x6, 0x10000, 0x2, 0x3, 0x7f7, 0xfff, 0x2, 0xc, 0x6, 0x8000, 0x3, r3, r4, 0x9}}, {0x5, 0xfffffffffffff001, 0x2, 0x1, '$]'}}]}, 0x3e0) (async) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r10, 0xc004ae02, &(0x7f0000000180)) (async) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x2) 989.772466ms ago: executing program 8 (id=6838): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x40002, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000004c0)={0x1, 0x2, 0x7f, 0x0, 0x6, "3d11ad18fa0ce2c290d7631fd6f18c0e4f93d3"}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) read(r3, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000440)=0x1) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000040)={"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"}) mmap(&(0x7f0000797000/0x2000)=nil, 0x2000, 0x3000001, 0x22052, r0, 0x2000) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000480)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, 0x0) close(r4) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$TUNGETDEVNETNS(r4, 0xff0a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0xb704, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x1}) 874.209677ms ago: executing program 6 (id=6839): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d40), 0x589800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000d80)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x2000, 0x8, 0x1, 0xeffffdff, 0x0, [{0xff, 0xff}, {0x15, 0x3, 0x5, '\x00', 0x7}, {0x8, 0x4}, {0xfe, 0x0, 0x7d, '\x00', 0xdc}, {}, {0x81, 0x65, 0x5}, {0x0, 0x0, 0x31, '\x00', 0x3}, {0x0, 0x5d, 0x0, '\x00', 0x6}, {0x0, 0x33, 0xfa, '\x00', 0x8}, {0x2, 0x6, 0x0, '\x00', 0x8}, {0xff, 0x5, 0x0, '\x00', 0x4}, {0x0, 0x8, 0xff, '\x00', 0xfc}, {}, {0x3, 0x0, 0x0, '\x00', 0x5}, {0xfc, 0xa, 0x0, '\x00', 0x3}, {0x3, 0x86, 0x80, '\x00', 0x2}, {0x7, 0x2, 0x7f}, {0x5, 0x0, 0x0, '\x00', 0x40}, {0x20, 0xfd, 0x19, '\x00', 0x5}, {0x0, 0xf1, 0x2, '\x00', 0x25}, {0x58, 0x9}, {0x0, 0x0, 0x41}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x7, '\x00', 0x1}]}}) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', 0x0, 0x120020, &(0x7f0000000000)=ANY=[@ANYBLOB='defcontext', @ANYRESOCT]) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000215000/0x1000)=nil, 0x1000, 0x0, 0x6011, r4, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0xd1383000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000007, 0x13, r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xa) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000380)={0x1, 0x0, 0x1}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x4052, r9, 0xffffd000) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 699.41409ms ago: executing program 8 (id=6840): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r4, 0x4068aea3, &(0x7f00000000c0)={0x94, 0x0, 0x8000000}) (async) ioctl$KVM_CAP_SYNC_REGS(r1, 0x4068aea3, 0x0) (async, rerun: 32) read$FUSE(0xffffffffffffffff, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) (rerun: 32) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, r5, {0x0, 0x1d}}, 0x20) (async) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x5) (async, rerun: 32) syz_clone(0x18040, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) 578.039881ms ago: executing program 6 (id=6841): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, &(0x7f0000000500)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0xdd52d6c}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 422.031224ms ago: executing program 6 (id=6842): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x1}, @register_looper], 0x50, 0x0, &(0x7f0000000340)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b"}) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, r1, {0x7, 0x2b, 0xfffffff9, 0x1000996, 0x4, 0x449, 0x10, 0xd89, 0x0, 0x0, 0x4, 0x8f6}}, 0x50) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) syz_clone3(&(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, &(0x7f0000002980)=[0x0], 0x1}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) 347.548805ms ago: executing program 8 (id=6843): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, &(0x7f0000000500)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x300000a, 0x10, r2, 0x76c3d000) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0xdd52d6c}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000006, 0x10012, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 299.867196ms ago: executing program 7 (id=6844): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) r2 = openat(r1, &(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x60c0, 0x120) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000140)={{r2}, 0x8, 0x2, 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 32) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) r5 = openat$cgroup_type(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r7, &(0x7f0000000080)=""/1, 0x1) (async) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000040)={{r8}, 0xb, 0xfffffffffffffffc, 0xffffffffffffff63}) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r9}}, 0x58) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r13, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000ecffffff9202"]) (async) r14 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r15, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="00e7a500"]) (async, rerun: 64) mount$binderfs(0x0, &(0x7f0000002200)='./binderfs\x00', &(0x7f0000002240), 0x10, 0x0) (rerun: 64) openat$cgroup_freezer_state(r9, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000180)) 231.455997ms ago: executing program 8 (id=6845): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wake_lock', 0x141a82, 0x13) write(r6, &(0x7f0000001600)="d93f", 0x2) read$FUSE(r6, &(0x7f0000001640)={0x2020}, 0x2082) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000040)={0x10}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000ff000028000000000010000000000000"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r8, &(0x7f0000000840)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x10, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x3], [0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x10000000, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffeffffe, 0x0, 0x5], [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, 0x5b2bb47c, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x239, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r10, 0x40485404, &(0x7f0000000180)={{0x3}}) r11 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r7, 0x4018f50b, &(0x7f00000001c0)={0x1, 0x1, 0x5}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r13, 0x400c620e, &(0x7f00000002c0)={0x0, 0x0, 0x6}) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000e1002a000040000000000400000000000000ba8167e767d8ce8148f3729a44626c318de87263506752a96ebddb1158c0c5cdd0ab143aeecd97307e238c527bc2d118c6633f8d5562e9de7bb05afb3494eef90c5c69f4f6a48d26fa8b5bb5669f6f3a86530e1c82f21c4ff7aa5533ccedbb249aed6b19e2ba8f6d6fe748006fc368d49f10ad7d2d17ffaeb9e04571a3de243ebab0452b754224280b5628387415fd5dfa1fc7671671ce5cbeb99d5d294e1bc2689e4a4a4f29d5f109a2cbcf8c4483"]) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) r14 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r14, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r14, 0x40046208, 0x0) 79.565879ms ago: executing program 6 (id=6846): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0xac, 0x0, 0x0, 0x7ffc1ffb}, {0x6, 0xc0, 0x4, 0x1}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600), 0xc5, 0x0, &(0x7f00000002c0)="93ca2efc9445b68c079d41dcfff066e61c4d8f1021949c8c75c29113ed78c691e4a88534e71804ab594c9c0cea97e979adb05f81276775d60f54e903eb87a57f7cbe1f97039cb9d611ffa16ca4582a68cd64132fd9ef6a84a65c3d70f8ff62a870fdcba0925f99cf886a1e4d19b9c446c7527977bcfec982c5ca374aaba6c5bfb23a6dfd2ceac79833169f1ba532e3e5fd64127b652fa201f9a9636b324e891760d52cb0d70f39fb54e2d2dcc4c115644f1db830346e70e2d1827b79d558a1a4c2f5df1a86"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)=@arm64={0x2, 0xb, 0x7e, '\x00', 0xfffffffffffffffd}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000300)={0xe0001}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 0s ago: executing program 7 (id=6847): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000140)=0xd) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0x6, 0x9, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000a00)={r1, "b3aeb1150e0a73c5c61c8ee8fe9198bc"}) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x4) (async) ioctl$TCFLSH(r4, 0x400455c8, 0x4) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x30) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x30) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) (async) ioctl$RTC_AIE_OFF(r3, 0x7002) r6 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0xfffffffffffff000, 0x12) (async) write$cgroup_int(r6, &(0x7f0000000580)=0xfffffffffffff000, 0x12) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x51, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7"}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r9, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x24, 0x0, &(0x7f0000000080)=[@acquire_done={0x40106309, 0x3}, @request_death], 0x1000, 0x0, &(0x7f0000001a00)="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"}) syz_clone3(&(0x7f0000000280)={0x243012400, 0x0, 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) kernel console output (not intermixed with test programs): 782][T19223] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 497.452451][T19223] rust_binder: Write failure EINVAL in pid:490 [ 497.728390][T19242] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 497.754352][T19242] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 497.769725][T19240] rust_binder: Error while translating object. [ 497.798668][T19240] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 497.818666][T19240] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:498 [ 497.947540][T19244] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 498.101812][T19257] random: crng reseeded on system resumption [ 498.165823][T19257] rust_binder: Write failure EINVAL in pid:1617 [ 498.302774][T19267] binder: Unknown parameter '' [ 498.323636][T19264] rust_binder: Failed copying remainder into alloc: EFAULT [ 498.323668][T19264] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 498.332622][T19264] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 498.352799][T19264] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1619 [ 498.386299][T19267] SELinux: ebitmap: truncated map [ 498.425286][T19267] SELinux: failed to load policy [ 498.443813][T19267] rust_binder: Write failure EFAULT in pid:502 [ 498.584788][T19277] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 498.599924][T19277] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 498.619243][T19277] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:505 [ 498.701999][T19278] binder: Bad value for 'max' [ 499.060401][T19296] rust_binder: Failed copying remainder into alloc: EFAULT [ 499.060445][T19296] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 499.079687][T19294] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 499.094769][T19296] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 499.111418][T19296] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1011 [ 499.185052][T19301] rust_binder: Error while translating object. [ 499.215350][T19301] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 499.240076][T19301] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1629 [ 499.418056][T19307] rust_binder: Error in use_page_slow: ESRCH [ 499.418091][T19307] rust_binder: use_range failure ESRCH [ 499.440473][T19307] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 499.454228][T19307] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 499.472523][T19307] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1013 [ 499.579076][T19322] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 499.635585][T19322] rust_binder: Write failure EINVAL in pid:1639 [ 499.684609][T19322] binder: Binderfs stats mode cannot be changed during a remount [ 499.782513][T19330] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:511 [ 499.850392][T19336] rust_binder: Write failure EFAULT in pid:513 [ 499.969910][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 499.976501][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 499.986641][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 499.993880][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 500.007349][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 500.016283][T19344] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 500.484216][T19368] SELinux: security_context_str_to_sid () failed with errno=-22 [ 500.723597][T19377] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 500.734569][T19377] rust_binder: Write failure EINVAL in pid:527 [ 500.759713][T19380] rust_binder: Error while translating object. [ 500.790568][T19378] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 500.811683][T19380] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 500.811731][T19380] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1034 [ 501.346180][T19403] kvm: kvm [19401]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 501.391792][T19405] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 501.401775][T19407] rust_binder: Write failure EINVAL in pid:532 [ 501.733563][T19417] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 501.761178][T19417] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 501.777971][T19417] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:539 [ 501.795257][ T36] kauditd_printk_skb: 932 callbacks suppressed [ 501.795280][ T36] audit: type=1400 audit(1750409513.190:112388): avc: denied { read write } for pid=17032 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 501.886038][ T36] audit: type=1400 audit(1750409513.190:112389): avc: denied { read write open } for pid=17032 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 501.924359][T19422] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 501.944504][ T36] audit: type=1400 audit(1750409513.190:112390): avc: denied { ioctl } for pid=17032 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 501.965204][T15219] audit: audit_backlog=65 > audit_backlog_limit=64 [ 501.970908][ T36] audit: type=1400 audit(1750409513.210:112391): avc: denied { read } for pid=19421 comm="syz.7.5758" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 501.984174][T15219] audit: audit_lost=628 audit_rate_limit=0 audit_backlog_limit=64 [ 502.005530][ T36] audit: type=1400 audit(1750409513.210:112392): avc: denied { read open } for pid=19421 comm="syz.7.5758" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 502.009681][T15219] audit: backlog limit exceeded [ 502.033044][ T36] audit: type=1400 audit(1750409513.230:112393): avc: denied { ioctl } for pid=19421 comm="syz.7.5758" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 502.041352][T15219] audit: audit_backlog=65 > audit_backlog_limit=64 [ 502.178013][T19433] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1048 [ 502.180689][T19434] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 502.351903][T19439] rust_binder: Write failure EFAULT in pid:1659 [ 502.359236][T19445] rust_binder: Write failure EINVAL in pid:1053 [ 502.458409][T19443] binder: Unknown parameter '' [ 502.595934][T19458] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 502.693561][T19467] input: syz0 as /devices/virtual/input/input307 [ 502.739228][T19466] rust_binder: Error in use_page_slow: ESRCH [ 502.739256][T19466] rust_binder: use_range failure ESRCH [ 502.745796][T19466] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 502.758634][T19466] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 502.785109][T19466] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1664 [ 502.800421][T19466] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 503.026046][T19490] rust_binder: Failed copying remainder into alloc: EFAULT [ 503.061208][T19491] rust_binder: Error while translating object. [ 503.068807][T19490] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 503.075065][T19490] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 503.078664][T19491] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 503.086785][T19490] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1669 [ 503.098358][T19491] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:555 [ 503.276005][T19498] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 503.752143][T19526] binder: Unknown parameter '18446744073709551615' [ 503.815022][T19528] binder: Unknown parameter '0000000000000000000318446744073709551615' [ 504.138868][T19547] tap0: tun_chr_ioctl cmd 1074025677 [ 504.150494][T19547] tap0: linktype set to 774 [ 504.166050][T19547] binder: Unknown parameter '{u>e:nژ [ 504.166050][T19547] /駃gR~LiVWg9] l5%ii FH2j'{'vҎ@ 8ԣ$vň*E`' [ 504.798363][T19569] binder: Unknown parameter 'aeclabel' [ 504.806847][T19571] binder: Unknown parameter 'nXI' [ 505.190697][T19583] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 505.202258][T19583] rust_binder: Error while translating object. [ 505.228619][T19583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 505.234970][T19583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1081 [ 505.626504][T19600] ptm ptm5: ldisc open failed (-12), clearing slot 5 [ 505.760040][T19596] random: crng reseeded on system resumption [ 505.814743][T19608] kvm: user requested TSC rate below hardware speed [ 505.875558][T19596] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 505.875603][T19596] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1086 [ 505.924891][T19612] binder: Bad value for 'stats' [ 506.265530][T19622] binder: Unknown parameter '' [ 506.358921][T19632] binder: Bad value for 'max' [ 506.813577][ T36] kauditd_printk_skb: 1027 callbacks suppressed [ 506.813598][ T36] audit: type=1400 audit(1750409518.210:113359): avc: denied { read write } for pid=13010 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.861177][ T36] audit: type=1400 audit(1750409518.250:113360): avc: denied { read write open } for pid=13010 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.898177][ T36] audit: type=1400 audit(1750409518.250:113361): avc: denied { ioctl } for pid=13010 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.927040][ T36] audit: type=1400 audit(1750409518.280:113362): avc: denied { mounton } for pid=19644 comm="syz.1.5828" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 506.966689][ T36] audit: type=1400 audit(1750409518.280:113363): avc: denied { mount } for pid=19644 comm="syz.1.5828" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 507.030562][ T36] audit: type=1326 audit(1750409518.280:113364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19644 comm="syz.1.5828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f488a18e929 code=0x7ffc0000 [ 507.067690][ T36] audit: type=1326 audit(1750409518.280:113365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19644 comm="syz.1.5828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f488a18e929 code=0x7ffc0000 [ 507.069406][T19651] rust_binder: Write failure EFAULT in pid:1695 [ 507.093242][ T36] audit: type=1400 audit(1750409518.290:113366): avc: denied { read } for pid=19642 comm="syz.8.5827" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 507.180036][T19657] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 507.183817][T19657] audit: audit_backlog=65 > audit_backlog_limit=64 [ 507.188814][ T36] audit: type=1326 audit(1750409518.290:113368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19647 comm="syz.1.5828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f488a1c11e5 code=0x7ffc0000 [ 507.196056][T19656] input: syz0 as /devices/virtual/input/input309 [ 507.299337][T19656] __vm_enough_memory: pid: 19656, comm: syz.8.5830, bytes: 281474976845824 not enough memory for the allocation [ 507.300568][T19658] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 507.610913][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 507.636597][T19666] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 507.649080][T19666] input: syz0 as /devices/virtual/input/input310 [ 507.674656][T19666] binder: Unknown parameter 'defcontext01777777777777777777777' [ 507.722777][T19666] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 507.722819][T19666] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:611 [ 507.735788][T19666] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 507.745028][T19666] rust_binder: Read failure Err(EFAULT) in pid:611 [ 507.859157][T19673] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 507.866022][T19673] rust_binder: Read failure Err(EFAULT) in pid:1701 [ 508.009677][T19678] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1703 [ 508.103708][T19682] rust_binder: Write failure EFAULT in pid:1102 [ 508.181900][T19684] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 508.318959][T19697] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1713 [ 508.319272][T19696] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1713 [ 508.487790][T19708] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 508.624228][T19717] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 508.636112][T19717] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 508.739091][T19718] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1119 [ 508.820648][T19723] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 508.924857][T19723] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1725 [ 509.025503][T19732] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 509.041649][T19734] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 509.053739][T19737] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1734 [ 509.079263][T19739] rust_binder: Write failure EFAULT in pid:1736 [ 509.095075][T19739] rust_binder: Write failure EFAULT in pid:1736 [ 509.291306][T19749] rust_binder: Write failure EFAULT in pid:1741 [ 509.299536][T19749] rust_binder: Error while translating object. [ 509.306134][T19749] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 509.313847][T19749] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1741 [ 509.369588][T19751] binder: Bad value for 'stats' [ 509.688607][ T52] Bluetooth: hci0: command 0x1003 tx timeout [ 509.688648][ T991] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 509.798066][T19766] tun0: tun_chr_ioctl cmd 1074025680 [ 509.824560][T19767] tun0: tun_chr_ioctl cmd 1074025680 [ 509.846000][T19766] tun0: tun_chr_ioctl cmd 1074025675 [ 509.858652][T19766] tun0: persist enabled [ 509.866097][T19766] tun0: tun_chr_ioctl cmd 1074025675 [ 509.878971][T19766] tun0: persist enabled [ 509.919602][T19771] binder: Unknown parameter 'coyBLV"i5ntext' [ 509.924090][T19769] SELinux: failed to load policy [ 510.076928][T19778] input: syz0 as /devices/virtual/input/input312 [ 510.235305][T19787] input: syz0 as /devices/virtual/input/input313 [ 510.980813][T17101] bridge_slave_1: left allmulticast mode [ 510.986714][T17101] bridge_slave_1: left promiscuous mode [ 511.001881][T17101] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.023809][T17101] bridge_slave_0: left allmulticast mode [ 511.040541][T17101] bridge_slave_0: left promiscuous mode [ 511.058198][T17101] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.292346][T19825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 511.293149][T19825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 511.343501][T17101] veth1_macvtap: left promiscuous mode [ 511.358670][T17101] veth0_vlan: left promiscuous mode [ 511.364739][T19825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 511.364851][T19827] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1135 [ 511.365516][T19825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 511.460351][T19829] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 511.460388][T19829] rust_binder: Read failure Err(EFAULT) in pid:1770 [ 511.508360][T19829] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1770 [ 511.565733][T19816] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.582331][T19816] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.589491][T19816] bridge_slave_0: entered allmulticast mode [ 511.595991][T19816] bridge_slave_0: entered promiscuous mode [ 511.604705][T19816] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.611999][T19816] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.625319][T19816] bridge_slave_1: entered allmulticast mode [ 511.634147][T19816] bridge_slave_1: entered promiscuous mode [ 511.702542][T19837] rust_binder: Failed to allocate buffer. len:120, is_oneway:true [ 511.839993][ T36] kauditd_printk_skb: 914 callbacks suppressed [ 511.840017][ T36] audit: type=1400 audit(1750409523.240:114280): avc: denied { read write } for pid=19841 comm="syz.1.5892" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 511.894599][T19843] input: syz0 as /devices/virtual/input/input314 [ 511.932009][ T36] audit: type=1400 audit(1750409523.280:114281): avc: denied { read write open } for pid=19841 comm="syz.1.5892" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 512.004860][ T36] audit: type=1400 audit(1750409523.280:114282): avc: denied { ioctl } for pid=19841 comm="syz.1.5892" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 512.043005][T19848] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 512.046652][T19848] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 512.062576][T19843] SELinux: failed to load policy [ 512.088777][T19848] rust_binder: Write failure EINVAL in pid:1145 [ 512.091146][ T36] audit: type=1400 audit(1750409523.280:114283): avc: denied { ioctl } for pid=19841 comm="syz.1.5892" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 512.121130][T19844] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1772 [ 512.171164][ T36] audit: type=1400 audit(1750409523.300:114284): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 512.221259][T19850] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 512.234489][T19853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 512.241257][T19853] audit: audit_lost=651 audit_rate_limit=0 audit_backlog_limit=64 [ 512.258646][ T36] audit: type=1400 audit(1750409523.300:114285): avc: denied { read write open } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 512.285959][T19853] audit: backlog limit exceeded [ 512.289126][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.298310][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 512.310110][T19853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 512.321411][T17101] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.328523][T17101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 512.401033][T19853] rust_binder: Failed to allocate buffer. len:128, is_oneway:true [ 512.530323][T19816] veth0_vlan: entered promiscuous mode [ 512.627975][T19816] veth1_macvtap: entered promiscuous mode [ 512.907865][T19872] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 512.910212][T19872] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 512.911048][T19874] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 513.299059][T19893] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 513.344010][T19893] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 513.462145][T19908] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 513.483512][T19908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1160 [ 513.703129][T19918] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 513.737169][T19928] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1165 [ 513.802915][T19933] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 513.816318][T19918] binder: Unknown parameter '0x0000000000000004' [ 513.913155][T19938] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 514.164557][T19948] rust_binder: Write failure EINVAL in pid:21 [ 514.764046][T19983] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 514.793457][T19983] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 514.818604][T19983] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1183 [ 515.239309][T20000] rust_binder: Write failure EFAULT in pid:1811 [ 515.260399][T20000] binder: Bad value for 'max' [ 515.301749][T20003] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:39 [ 515.357230][T20007] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 515.462347][T20017] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 515.704369][T20024] input: syz1 as /devices/virtual/input/input315 [ 515.917760][T20039] rust_binder: Write failure EFAULT in pid:689 [ 516.125023][T20045] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 516.147245][T20051] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:53 [ 516.282668][T20062] binder: Unknown parameter 'non' [ 516.284280][T20059] binder: Binderfs stats mode cannot be changed during a remount [ 516.405361][T20065] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 516.429459][T20065] rust_binder: Write failure EINVAL in pid:1194 [ 516.907465][ T36] kauditd_printk_skb: 1045 callbacks suppressed [ 516.907492][ T36] audit: type=1400 audit(1750409528.300:115329): avc: denied { read append } for pid=20088 comm="syz.6.5971" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 516.946484][ T36] audit: type=1400 audit(1750409528.300:115330): avc: denied { read append open } for pid=20088 comm="syz.6.5971" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 516.971400][ T36] audit: type=1400 audit(1750409528.300:115331): avc: denied { ioctl } for pid=20088 comm="syz.6.5971" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 517.036336][ T36] audit: type=1400 audit(1750409528.430:115332): avc: denied { read write } for pid=19816 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 517.073029][T20093] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 517.088025][ T36] audit: type=1400 audit(1750409528.430:115333): avc: denied { read write open } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 517.133336][ T36] audit: type=1400 audit(1750409528.430:115334): avc: denied { ioctl } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 517.208716][ T36] audit: type=1400 audit(1750409528.470:115335): avc: denied { read } for pid=20092 comm="syz.7.5972" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 517.234842][T20096] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 517.278598][ T36] audit: type=1400 audit(1750409528.470:115336): avc: denied { read open } for pid=20092 comm="syz.7.5972" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 517.329481][ T36] audit: type=1400 audit(1750409528.470:115337): avc: denied { ioctl } for pid=20092 comm="syz.7.5972" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 517.339501][T20106] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 517.357781][ T36] audit: type=1400 audit(1750409528.470:115338): avc: denied { remount } for pid=20092 comm="syz.7.5972" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 517.427648][T20102] serio: Serial port ttynull [ 517.675831][T20122] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 517.692424][T20125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 517.704382][T20122] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 517.902266][T20135] rust_binder: Write failure EFAULT in pid:1223 [ 518.182146][T20143] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 518.188694][T20143] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:721 [ 518.198241][T20143] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 518.207536][T20143] rust_binder: Read failure Err(EFAULT) in pid:721 [ 518.556728][T20157] rust_binder: Got transaction with invalid offset. [ 518.563776][T20157] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 518.574159][T20157] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1843 [ 518.852742][T20168] rust_binder: Error while translating object. [ 518.862666][T20168] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 518.878668][T20168] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:68 [ 519.065660][T20176] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 519.203610][T20179] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 519.252893][T20190] binder: Bad value for 'defcontext' [ 519.364865][T20195] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 520.061534][T20224] binder: Bad value for 'max' [ 520.109847][T20225] binder: Bad value for 'max' [ 520.392972][T20233] kvm: kvm [20232]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x186) = 0x3b00000000000003 [ 521.166281][T20262] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 521.456990][T20273] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 521.485819][T20273] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:99 [ 521.501772][T20276] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 521.522775][T20276] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1883 [ 521.693234][T20283] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 521.723496][T20285] serio: Serial port ttynull [ 521.729045][T20283] SELinux: failed to load policy [ 521.743768][T20283] input: syz1 as /devices/virtual/input/input322 [ 521.752107][T20288] SELinux: security_context_str_to_sid () failed with errno=-22 [ 521.774075][T20289] rust_binder: Write failure EFAULT in pid:103 [ 521.913827][ T36] kauditd_printk_skb: 817 callbacks suppressed [ 521.913853][ T36] audit: type=1400 audit(1750409533.310:116156): avc: denied { read } for pid=20291 comm="syz.8.6033" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 521.974031][ T36] audit: type=1400 audit(1750409533.350:116157): avc: denied { read open } for pid=20291 comm="syz.8.6033" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 521.999278][ T36] audit: type=1400 audit(1750409533.350:116158): avc: denied { ioctl } for pid=20291 comm="syz.8.6033" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 522.026339][ T36] audit: type=1400 audit(1750409533.350:116159): avc: denied { execmem } for pid=20291 comm="syz.8.6033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 522.046276][ T36] audit: type=1400 audit(1750409533.360:116160): avc: denied { read } for pid=20294 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 522.068066][ T36] audit: type=1400 audit(1750409533.360:116161): avc: denied { read open } for pid=20294 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 522.093748][ T36] audit: type=1400 audit(1750409533.360:116162): avc: denied { mounton } for pid=20294 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 522.115981][ T36] audit: type=1400 audit(1750409533.370:116163): avc: denied { sys_module } for pid=20294 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 522.138893][ T36] audit: type=1400 audit(1750409533.380:116164): avc: denied { read } for pid=20291 comm="syz.8.6033" name="binder1" dev="binder" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 522.163646][ T36] audit: type=1400 audit(1750409533.380:116165): avc: denied { read open } for pid=20291 comm="syz.8.6033" path="/dev/binderfs/binder1" dev="binder" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 522.249220][T17101] bridge_slave_1: left allmulticast mode [ 522.255038][T17101] bridge_slave_1: left promiscuous mode [ 522.260801][T17101] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.269487][T17101] bridge_slave_0: left allmulticast mode [ 522.275432][T17101] bridge_slave_0: left promiscuous mode [ 522.281732][T17101] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.409950][T20294] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.417518][T20294] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.425976][T20294] bridge_slave_0: entered allmulticast mode [ 522.434140][T20294] bridge_slave_0: entered promiscuous mode [ 522.448425][T17101] veth1_macvtap: left promiscuous mode [ 522.458749][T17101] veth0_vlan: left promiscuous mode [ 522.595118][T20312] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 522.595159][T20312] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:106 [ 522.661839][T20294] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.688860][T20294] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.702964][T20294] bridge_slave_1: entered allmulticast mode [ 522.709574][T20294] bridge_slave_1: entered promiscuous mode [ 522.731831][T20314] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:772 [ 522.813057][T20321] input: syz0 as /devices/virtual/input/input323 [ 522.934983][T20321] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 523.034741][T20331] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1256 [ 523.042967][T20330] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1256 [ 523.076979][T20294] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.089382][T20333] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 523.094172][T20294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.097970][T20333] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 523.101119][T20294] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.124312][T20294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.272643][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.290802][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.346817][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.354310][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.373943][T20337] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1261 [ 523.400910][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.417887][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.474707][T20341] rust_binder: Write failure EFAULT in pid:1263 [ 523.632578][T20347] serio: Serial port ttynull [ 523.744239][T20294] veth0_vlan: entered promiscuous mode [ 523.831116][T20294] veth1_macvtap: entered promiscuous mode [ 524.006971][T20358] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 524.264800][T20370] rust_binder: Failed copying remainder into alloc: EFAULT [ 524.274069][T20370] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 524.282959][T20370] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 524.291870][T20370] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:14 [ 524.803132][T20385] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:119 [ 524.997299][T20394] binder: Unknown parameter '' [ 525.160134][T20401] rust_binder: Failed to allocate buffer. len:40, is_oneway:true [ 525.338286][T20408] binder: Unknown parameter 'defcontext01777777777777777777777' [ 525.595238][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.595688][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.603539][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.618364][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.625368][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.632366][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.639285][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.646368][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.651700][T20415] rust_binder: Write failure EINVAL in pid:801 [ 525.653754][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.662403][T20416] rust_binder: Error while translating object. [ 525.666158][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.672501][T20416] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 525.678238][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.685035][T20416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:801 [ 525.695156][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.710397][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.717631][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.724916][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.731785][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.734659][T20419] binder: Bad value for 'stats' [ 525.738421][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.749158][T20419] binder: Bad value for 'stats' [ 525.750672][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.761872][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.769644][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.776335][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.784920][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.792476][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.799772][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.806445][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.814369][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.821606][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.828428][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.836205][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.843715][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.851320][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.857952][T20413] rust_binder: Write failure EFAULT in pid:123 [ 525.864564][T20413] rust_binder: Write failure EFAULT in pid:123 [ 526.042375][T20432] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 526.374727][T20445] rust_binder: Got transaction with invalid offset. [ 526.402881][T20445] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 526.414876][T20449] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 526.415946][T20451] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 526.428851][T20445] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:133 [ 526.442612][T20453] rust_binder: Error while translating object. [ 526.455988][T20453] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 526.468721][T20453] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:35 [ 526.693955][T20460] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 526.724802][T20460] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1280 [ 526.869347][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 526.936183][ T36] kauditd_printk_skb: 875 callbacks suppressed [ 526.936209][ T36] audit: type=1400 audit(1750409538.330:117041): avc: denied { read write } for pid=15219 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 526.978945][T20474] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 527.003654][T20474] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 527.028601][ T36] audit: type=1400 audit(1750409538.330:117042): avc: denied { read write open } for pid=15219 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 527.137658][ T36] audit: type=1400 audit(1750409538.330:117043): avc: denied { ioctl } for pid=15219 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=55 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 527.191490][ T36] audit: type=1400 audit(1750409538.350:117044): avc: denied { read append } for pid=20470 comm="syz.1.6093" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 527.221908][ T36] audit: type=1400 audit(1750409538.350:117045): avc: denied { read open } for pid=20470 comm="syz.1.6093" path="/dev/rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 527.254331][T20486] rust_binder: Write failure EINVAL in pid:825 [ 527.291207][ T36] audit: type=1400 audit(1750409538.350:117046): avc: denied { ioctl } for pid=20470 comm="syz.1.6093" path="/dev/rtc0" dev="devtmpfs" ino=195 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 527.325710][T20486] rust_binder: Write failure EINVAL in pid:825 [ 527.346753][T20488] audit: audit_backlog=65 > audit_backlog_limit=64 [ 527.363352][ T36] audit: type=1400 audit(1750409538.370:117047): avc: denied { read } for pid=20472 comm="syz.6.6094" name="binder0" dev="binder" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 527.376220][T20488] audit: audit_lost=653 audit_rate_limit=0 audit_backlog_limit=64 [ 527.393762][T20294] audit: audit_backlog=65 > audit_backlog_limit=64 [ 527.451602][T20493] binder: Unknown parameter '*bs ' [ 527.455500][T20495] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 527.972383][T20511] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 528.109477][T20518] binder: Bad value for 'max' [ 528.241272][T20526] rust_binder: Write failure EINVAL in pid:62 [ 528.243112][T20526] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 528.249455][T20526] rust_binder: Read failure Err(EFAULT) in pid:62 [ 528.258471][T20526] rust_binder: Write failure EINVAL in pid:62 [ 528.268997][T20526] rust_binder: Write failure EINVAL in pid:62 [ 528.327424][T20531] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 528.334308][T20531] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 528.347281][T20531] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1298 [ 528.374469][T20536] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 528.401331][T20536] rust_binder: Failed copying remainder into alloc: EFAULT [ 528.425632][T20536] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 528.435456][T20536] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 528.453013][T20542] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 528.462705][T20536] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:843 [ 528.473733][T20541] kvm: user requested TSC rate below hardware speed [ 528.492067][T20542] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 528.690253][T20558] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:78 [ 528.725150][T20558] rust_binder: Error while translating object. [ 528.734534][T20547] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 528.736979][T20558] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 528.762425][T20558] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:78 [ 528.888847][ T52] Bluetooth: hci0: command 0x1003 tx timeout [ 528.889489][ T991] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 529.044074][T20567] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 529.062721][T20571] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 529.064177][T20568] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 529.078947][T20571] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 529.081654][T20568] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:141 [ 529.382335][T20588] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:94 [ 529.524355][T20595] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 529.635274][T20601] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 529.751020][T20601] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:859 [ 529.764303][T20611] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 529.787579][T20610] rust_binder: Write failure EFAULT in pid:156 [ 529.795921][T20611] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1310 [ 529.809057][T20614] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 529.895882][T20620] binder: Unknown parameter 'coyBLV"i5ntext' [ 530.119806][T20646] rust_binder: Error while translating object. [ 530.119868][T20646] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 530.126120][T20646] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:168 [ 530.155683][T20644] rust_binder: Error while translating object. [ 530.165307][T20644] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 530.172002][T20644] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:168 [ 530.760407][T20689] binder: Unknown parameter 'contexthread-self/attr/keycreate' [ 530.878679][T20694] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1354 [ 530.998403][T20698] input: syz0 as /devices/virtual/input/input325 [ 531.032132][T20701] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 531.034986][T20701] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 531.051407][T20704] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 531.083182][T20703] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 531.210907][T20710] rust_binder: Write failure EINVAL in pid:185 [ 531.224846][T20709] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:874 [ 531.287188][T20709] rust_binder: Error while translating object. [ 531.328631][T20709] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 531.334410][T20717] input: syz0 as /devices/virtual/input/input326 [ 531.335064][T20709] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:874 [ 531.530286][T20725] SELinux: security_context_str_to_sid () failed with errno=-22 [ 531.775269][T20733] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:191 [ 531.797531][T20736] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:112 [ 531.849799][T20734] rust_binder: Error in use_page_slow: ESRCH [ 531.849825][T20734] rust_binder: use_range failure ESRCH [ 531.856072][T20734] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 531.882324][T20734] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 531.882364][T20734] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:878 [ 531.938571][ T36] kauditd_printk_skb: 1339 callbacks suppressed [ 531.938587][ T36] audit: type=1400 audit(1750409543.330:118381): avc: denied { map } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 531.978843][ T36] audit: type=1400 audit(1750409543.330:118382): avc: denied { read } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.004534][ T36] audit: type=1400 audit(1750409543.330:118383): avc: denied { map } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.032183][ T36] audit: type=1400 audit(1750409543.330:118384): avc: denied { read } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.128601][ T36] audit: type=1400 audit(1750409543.330:118385): avc: denied { map } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.178617][ T36] audit: type=1400 audit(1750409543.330:118386): avc: denied { read } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.248587][ T36] audit: type=1400 audit(1750409543.330:118387): avc: denied { map } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.251512][T20744] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 532.279083][ T36] audit: type=1400 audit(1750409543.330:118388): avc: denied { read } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.298598][T20744] rust_binder: Error while translating object. [ 532.322296][T20746] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.336248][T20744] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 532.336290][T20744] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:882 [ 532.341719][ T36] audit: type=1400 audit(1750409543.330:118389): avc: denied { map } for pid=20732 comm="syz.8.6167" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 532.385124][T20746] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 532.385164][T20746] rust_binder: Error while translating object. [ 532.395032][T20746] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 532.401847][T20746] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:117 [ 532.684199][T20753] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:119 [ 532.690132][T20758] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 532.720741][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 532.735400][T20758] random: crng reseeded on system resumption [ 532.826551][T20762] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1370 [ 532.826607][T20762] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 532.836944][T20762] rust_binder: Read failure Err(EFAULT) in pid:1370 [ 532.868792][T20764] binder: Unknown parameter 'obj_type' [ 532.893099][T20762] input: syz1 as /devices/virtual/input/input330 [ 532.907129][T20762] input: syz0 as /devices/virtual/input/input329 [ 533.149294][T20775] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 533.149340][T20775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1372 [ 533.332025][T20780] rust_binder: Write failure EFAULT in pid:1374 [ 533.770267][T20786] rust_binder: Error while translating object. [ 533.789445][T20786] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 533.796116][T20786] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1380 [ 533.898776][ T9] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 533.915653][ T9] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 533.923109][ T9] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 533.930663][ T9] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 533.938189][ T9] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 533.947640][ T9] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz0 [ 534.039603][T20791] fido_id[20791]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 534.223853][T20806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 534.233461][T20806] rust_binder: Error while translating object. [ 534.233516][T20806] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 534.238205][T20808] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 534.240005][T20806] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:899 [ 534.266960][T20806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 534.336023][T20811] input: syz1 as /devices/virtual/input/input332 [ 534.367809][T20810] binder: Unknown parameter 'fscontext?}' [ 534.570321][T20824] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1391 [ 534.571109][T20818] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 534.581411][T20818] rust_binder: Error in use_page_slow: EBUSY [ 534.594415][T20818] rust_binder: use_range failure EBUSY [ 534.601970][T20818] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 534.609832][T20818] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 534.617720][T20818] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 534.631493][T20818] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1391 [ 534.657560][T20828] input: syz0 as /devices/virtual/input/input333 [ 534.728601][ T991] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 534.735025][ T52] Bluetooth: hci0: command 0x1003 tx timeout [ 534.878333][T20839] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 534.881241][T20839] rust_binder: Write failure EINVAL in pid:1394 [ 534.894687][T20831] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 534.901709][T20831] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 534.910313][T20843] rust_binder: Write failure EINVAL in pid:200 [ 534.924077][T20831] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 534.931079][T20843] __vm_enough_memory: pid: 20843, comm: syz.7.6200, bytes: 281474976845824 not enough memory for the allocation [ 535.021368][T20849] rust_binder: Write failure EINVAL in pid:202 [ 535.025000][T20849] input: syz0 as /devices/virtual/input/input334 [ 535.213398][T20858] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:925 [ 535.264907][T20858] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 535.288312][T20864] binder: Bad value for 'stats' [ 535.488866][T20866] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 535.488900][T20866] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 535.498088][T20866] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 535.746792][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 536.037770][T20891] rust_binder: Error in use_page_slow: ESRCH [ 536.046943][T20891] rust_binder: use_range failure ESRCH [ 536.046980][T20891] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 536.066766][T20891] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 536.066815][T20891] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:150 [ 536.136797][T20899] rust_binder: Write failure EFAULT in pid:1407 [ 536.283537][T20909] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 536.283572][T20909] rust_binder: Error while translating object. [ 536.306924][T20910] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 536.318630][T20910] rust_binder: Error while translating object. [ 536.336732][T20909] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 536.354647][T20910] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 536.354684][T20910] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:935 [ 536.366081][T20909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:935 [ 536.657105][T20934] rust_binder: Write failure EINVAL in pid:1415 [ 536.755851][T20933] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 536.788628][T20933] rust_binder: Write failure EINVAL in pid:164 [ 536.939768][T20939] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 536.946301][T20939] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:167 [ 536.955987][T20939] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 536.967914][T20939] rust_binder: Read failure Err(EFAULT) in pid:167 [ 536.991084][ T36] kauditd_printk_skb: 1079 callbacks suppressed [ 536.991106][ T36] audit: type=1400 audit(1750409548.390:119458): avc: denied { read write } for pid=20294 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 537.045731][ T36] audit: type=1400 audit(1750409548.430:119459): avc: denied { read write open } for pid=20294 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 537.074481][ T36] audit: type=1400 audit(1750409548.430:119460): avc: denied { ioctl } for pid=20294 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 537.134072][ T36] audit: type=1400 audit(1750409548.460:119461): avc: denied { read write } for pid=20940 comm="syz.1.6232" name="binder1" dev="binder" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 537.162373][ T36] audit: type=1400 audit(1750409548.460:119462): avc: denied { read write open } for pid=20940 comm="syz.1.6232" path="/dev/binderfs/binder1" dev="binder" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 537.190494][ T36] audit: type=1400 audit(1750409548.470:119463): avc: denied { read write } for pid=20940 comm="syz.1.6232" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 537.214967][ T36] audit: type=1400 audit(1750409548.470:119464): avc: denied { read write open } for pid=20940 comm="syz.1.6232" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 537.240351][ T36] audit: type=1400 audit(1750409548.470:119465): avc: denied { read } for pid=20940 comm="syz.1.6232" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 537.271794][ T36] audit: type=1400 audit(1750409548.470:119466): avc: denied { read open } for pid=20940 comm="syz.1.6232" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 537.297349][ T36] audit: type=1400 audit(1750409548.470:119467): avc: denied { ioctl } for pid=20940 comm="syz.1.6232" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 537.379677][T20948] rust_binder: Write failure EFAULT in pid:950 [ 537.519148][T20956] SELinux: security_context_str_to_sid () failed with errno=-22 [ 537.536934][T20956] input: syz1 as /devices/virtual/input/input335 [ 537.561975][T20958] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 537.569613][T20958] rust_binder: Write failure EINVAL in pid:1425 [ 537.570260][T20958] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1425 [ 537.619556][T20961] binder: Binderfs stats mode cannot be changed during a remount [ 537.674408][T20965] rust_binder: Write failure EFAULT in pid:1432 [ 537.768610][ T991] Bluetooth: hci0: command 0x1003 tx timeout [ 537.768898][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 537.999022][T20976] rust_binder: Write failure EINVAL in pid:1439 [ 538.056104][T20981] rust_binder: Error while translating object. [ 538.070058][T20981] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 538.087609][T20981] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:224 [ 538.109150][T20981] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 538.157563][T20981] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 538.165974][T20981] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 538.215049][T20981] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 538.236549][T20981] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:224 [ 538.363970][T20989] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:176 [ 538.446002][T20993] rust_binder: Write failure EINVAL in pid:176 [ 538.521852][T20996] rust_binder: Write failure EINVAL in pid:1449 [ 538.542667][T20996] rust_binder: Write failure EINVAL in pid:1449 [ 538.677612][T20998] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 538.708642][T20998] rust_binder: Write failure EINVAL in pid:226 [ 538.914977][T21013] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1453 [ 538.927079][T21012] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 538.939196][T21012] rust_binder: Error in use_page_slow: EBUSY [ 538.967605][T21012] rust_binder: use_range failure EBUSY [ 538.975849][T21012] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 538.982313][T21012] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 538.987620][T21019] rust_binder: Error while translating object. [ 539.007630][T21012] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 539.015350][T21019] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 539.029411][T21019] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:230 [ 539.048700][T21012] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1453 [ 539.094863][T21021] rust_binder: Write failure EFAULT in pid:966 [ 539.387704][T21035] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 539.449684][ T305] bridge_slave_1: left allmulticast mode [ 539.455525][ T305] bridge_slave_1: left promiscuous mode [ 539.461761][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.481244][T21039] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 539.481277][T21039] rust_binder: Read failure Err(EFAULT) in pid:235 [ 539.519393][ T305] bridge_slave_0: left allmulticast mode [ 539.548566][ T305] bridge_slave_0: left promiscuous mode [ 539.559979][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.755872][ T305] veth1_macvtap: left promiscuous mode [ 539.761720][ T305] veth0_vlan: left promiscuous mode [ 539.802744][T21046] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:191 [ 539.803507][T21045] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 539.823023][T21045] rust_binder: Error in use_page_slow: EBUSY [ 539.834597][T21045] rust_binder: use_range failure EBUSY [ 539.841569][T21045] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 539.847196][T21045] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 539.858500][T21045] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 539.888729][T21045] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:191 [ 539.957301][T21043] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.976443][T21043] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.985103][T21043] bridge_slave_0: entered allmulticast mode [ 539.992285][T21043] bridge_slave_0: entered promiscuous mode [ 540.030451][T21043] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.049870][T21043] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.056995][T21043] bridge_slave_1: entered allmulticast mode [ 540.067426][T21064] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 540.071418][T21064] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 540.075138][T21043] bridge_slave_1: entered promiscuous mode [ 540.078157][T21064] SELinux: failed to load policy [ 540.101014][T21064] rust_binder: Error while translating object. [ 540.101045][T21064] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 540.107263][T21064] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:977 [ 540.247755][T21068] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 540.275964][T21069] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 540.310767][T21070] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 540.352574][T21043] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.367819][T21043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.375329][T21043] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.382581][T21043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 540.558727][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.597441][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.616026][T21074] SELinux: failed to load policy [ 540.643835][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.651165][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 540.668201][T21074] rust_binder: Write failure EFAULT in pid:246 [ 540.691395][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.704922][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.770930][T21076] rust_binder: Error while translating object. [ 540.770972][T21076] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 540.781965][T21076] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:981 [ 540.863543][T21079] rust_binder: Write failure EFAULT in pid:248 [ 540.886379][T21043] veth0_vlan: entered promiscuous mode [ 540.982555][T21043] veth1_macvtap: entered promiscuous mode [ 541.175982][T21095] rust_binder: Write failure EINVAL in pid:205 [ 541.466262][T21119] binder: Unknown parameter 'defcontext01777777777777777777777' [ 541.509236][T21117] binder: Unknown parameter 'fscontext?}binder1' [ 541.556376][T21117] rust_binder: Write failure EINVAL in pid:212 [ 541.583906][T21121] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 541.628991][T21125] rust_binder: Failed copying remainder into alloc: EFAULT [ 541.630122][T21125] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 541.637540][T21125] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 541.657842][T21125] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:7 [ 541.785916][T21136] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:217 [ 541.959385][T21145] rust_binder: Error while translating object. [ 541.995171][T21145] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 542.002786][T21145] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:996 [ 542.031080][ T36] kauditd_printk_skb: 910 callbacks suppressed [ 542.031104][ T36] audit: type=1400 audit(1750409553.430:120378): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.093718][ T36] audit: type=1400 audit(1750409553.430:120379): avc: denied { read write open } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.127391][ T36] audit: type=1400 audit(1750409553.430:120380): avc: denied { ioctl } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.145360][T21157] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 542.157330][ T36] audit: type=1400 audit(1750409553.440:120381): avc: denied { map } for pid=21149 comm="syz.7.6300" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 542.167133][T21157] rust_binder: Error while translating object. [ 542.191751][ T36] audit: type=1400 audit(1750409553.440:120382): avc: denied { read } for pid=21149 comm="syz.7.6300" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 542.207101][T21157] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 542.224705][ T36] audit: type=1400 audit(1750409553.470:120383): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.248222][T21157] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1001 [ 542.291781][ T36] audit: type=1400 audit(1750409553.470:120384): avc: denied { read write open } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.357142][ T36] audit: type=1400 audit(1750409553.470:120385): avc: denied { ioctl } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.384795][ T36] audit: type=1400 audit(1750409553.490:120386): avc: denied { read write } for pid=20294 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.416976][ T36] audit: type=1400 audit(1750409553.490:120387): avc: denied { read write open } for pid=20294 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 542.508725][T21166] binder: Bad value for 'max' [ 542.530305][T21164] rust_binder: Write failure EFAULT in pid:225 [ 542.829782][T21181] binder: Bad value for 'max' [ 543.055296][ T12] bridge_slave_1: left allmulticast mode [ 543.078594][ T12] bridge_slave_1: left promiscuous mode [ 543.084587][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.132533][ T12] bridge_slave_0: left allmulticast mode [ 543.155826][ T12] bridge_slave_0: left promiscuous mode [ 543.171849][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.205619][T21196] kvm: user requested TSC rate below hardware speed [ 543.227116][T21196] rust_binder: Write failure EINVAL in pid:1014 [ 543.401613][ T12] veth1_macvtap: left promiscuous mode [ 543.438678][ T12] veth0_vlan: left promiscuous mode [ 543.490814][T21208] binder: Unknown parameter 'coyBLV"i5ntext' [ 543.594709][T21195] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.631083][T21195] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.644973][T21195] bridge_slave_0: entered allmulticast mode [ 543.652348][T21195] bridge_slave_0: entered promiscuous mode [ 543.653858][T21222] rust_binder: Write failure EFAULT in pid:24 [ 543.667261][T21195] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.680961][T21195] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.688452][T21195] bridge_slave_1: entered allmulticast mode [ 543.697671][T21195] bridge_slave_1: entered promiscuous mode [ 543.807091][T21213] rust_binder: Write failure EINVAL in pid:24 [ 543.887025][T21227] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1021 [ 544.049774][T21232] binder: Unknown parameter '' [ 544.174585][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.182390][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 544.209768][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.217197][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 544.226967][T21237] SELinux: failed to load policy [ 544.261759][T21234] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 544.261801][T21234] rust_binder: Error in use_page_slow: EBUSY [ 544.285092][T21234] rust_binder: use_range failure EBUSY [ 544.292443][T21234] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 544.322960][T21234] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 544.331597][T21234] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 544.359601][T21234] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:27 [ 544.378122][T21241] rust_binder: Error while translating object. [ 544.386635][T21241] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 544.394743][T21241] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1024 [ 544.423151][T21195] veth0_vlan: entered promiscuous mode [ 544.495171][T21195] veth1_macvtap: entered promiscuous mode [ 545.263823][T21285] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 545.287925][T21285] rust_binder: Write failure EINVAL in pid:1030 [ 545.424135][T21297] KVM: debugfs: duplicate directory 21297-5 [ 545.709840][T21304] random: crng reseeded on system resumption [ 545.789966][T21309] rust_binder: Error while translating object. [ 545.790024][T21309] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 545.796354][T21309] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:28 [ 545.838941][T21311] binder: Bad value for 'stats' [ 545.849678][T21312] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 545.875944][T21312] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 546.420980][T21330] rust_binder: Write failure EFAULT in pid:50 [ 546.458202][T21331] rust_binder: Write failure EFAULT in pid:50 [ 546.938497][ T474] hid-generic 0000:0000:0000.0018: item fetching failed at offset 0/1 [ 546.972847][T21353] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:58 [ 546.978803][ T474] hid-generic 0000:0000:0000.0018: probe with driver hid-generic failed with error -22 [ 546.995084][T21353] input: syz1 as /devices/virtual/input/input337 [ 547.082387][ T36] kauditd_printk_skb: 1006 callbacks suppressed [ 547.082410][ T36] audit: type=1400 audit(1750409558.480:121394): avc: denied { read } for pid=21358 comm="syz.7.6367" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 547.161888][ T36] audit: type=1400 audit(1750409558.510:121395): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 547.238582][ T36] audit: type=1400 audit(1750409558.510:121396): avc: denied { read write open } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 547.266187][ T36] audit: type=1400 audit(1750409558.510:121397): avc: denied { ioctl } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 547.293701][ T36] audit: type=1400 audit(1750409558.520:121398): avc: denied { read open } for pid=21358 comm="syz.7.6367" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 547.297633][T21366] rust_binder: Write failure EINVAL in pid:1048 [ 547.329293][ T36] audit: type=1400 audit(1750409558.520:121399): avc: denied { ioctl } for pid=21358 comm="syz.7.6367" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 547.372730][ T36] audit: type=1400 audit(1750409558.590:121400): avc: denied { read } for pid=21361 comm="syz.8.6368" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 547.378434][T21368] rust_binder: Write failure EFAULT in pid:1050 [ 547.428893][ T36] audit: type=1400 audit(1750409558.590:121401): avc: denied { read open } for pid=21361 comm="syz.8.6368" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 547.473379][ T36] audit: type=1400 audit(1750409558.590:121402): avc: denied { execmem } for pid=21358 comm="syz.7.6367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 547.525596][ T36] audit: type=1400 audit(1750409558.600:121403): avc: denied { ioctl } for pid=21361 comm="syz.8.6368" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 547.571657][T21375] input: syz1 as /devices/virtual/input/input338 [ 547.739898][T21382] input: syz0 as /devices/virtual/input/input340 [ 547.880195][T21389] binder: Bad value for 'stats' [ 548.008662][ T991] Bluetooth: hci0: command 0x1003 tx timeout [ 548.014978][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 548.211370][T21404] rust_binder: Write failure EINVAL in pid:36 [ 548.609017][T21427] rust_binder: Write failure EFAULT in pid:1076 [ 548.892904][T21445] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 549.005404][T21453] input: syz0 as /devices/virtual/input/input341 [ 549.459868][T21476] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:47 [ 549.460545][T21476] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:47 [ 549.635285][T21485] rust_binder: Write failure EFAULT in pid:89 [ 549.700805][T21489] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 549.738020][T21488] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 549.758190][T21491] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 549.776272][T21491] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 549.806306][T21491] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1091 [ 550.237817][T21502] rust_binder: Write failure EINVAL in pid:54 [ 550.384870][T21507] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 550.629553][T21516] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 550.944279][T21533] kvm: user requested TSC rate below hardware speed [ 551.062662][T21540] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1105 [ 551.063526][T21540] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1105 [ 551.258474][T21547] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 551.455775][T21555] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 551.507424][T21555] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 551.514202][T21562] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:393 [ 551.530203][T21555] rust_binder: Write failure EINVAL in pid:110 [ 551.654511][T21574] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 551.669215][T21574] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 551.695533][T21574] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 551.809656][T21579] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:114 [ 551.812112][T21579] rust_binder: Error while translating object. [ 551.884525][T21579] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 551.912008][T21579] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:114 [ 552.096661][ T36] kauditd_printk_skb: 1046 callbacks suppressed [ 552.096687][ T36] audit: type=1400 audit(1750409563.490:122432): avc: denied { read } for pid=21594 comm="syz.8.6440" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 552.200939][ T36] audit: type=1400 audit(1750409563.530:122433): avc: denied { read open } for pid=21594 comm="syz.8.6440" path="/dev/rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 552.279826][ T36] audit: type=1400 audit(1750409563.540:122434): avc: denied { read } for pid=21594 comm="syz.8.6440" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 552.348572][ T36] audit: type=1400 audit(1750409563.550:122435): avc: denied { read open } for pid=21594 comm="syz.8.6440" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 552.398587][ T36] audit: type=1400 audit(1750409563.550:122436): avc: denied { ioctl } for pid=21594 comm="syz.8.6440" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 552.459435][ T36] audit: type=1400 audit(1750409563.580:122437): avc: denied { read write } for pid=21195 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 552.514817][ T36] audit: type=1400 audit(1750409563.580:122438): avc: denied { read write open } for pid=21195 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 552.585107][ T36] audit: type=1400 audit(1750409563.580:122439): avc: denied { ioctl } for pid=21195 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 552.678628][ T36] audit: type=1400 audit(1750409563.580:122440): avc: denied { read } for pid=21594 comm="syz.8.6440" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 552.727049][T21612] audit: audit_backlog=65 > audit_backlog_limit=64 [ 552.799545][T21612] rust_binder: Error while translating object. [ 552.799586][T21612] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 552.805847][T21612] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1125 [ 553.085614][T21626] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 553.168653][T21626] SELinux: failed to load policy [ 553.189835][T21632] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 554.218780][T21656] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:411 [ 554.235702][T21653] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 554.301214][T21653] rust_binder: Error in use_page_slow: EBUSY [ 554.330680][T21661] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 554.358740][T21653] rust_binder: use_range failure EBUSY [ 554.380269][T21653] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 554.398628][T21653] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 554.418493][T21653] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 554.450201][T21663] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:92 [ 554.478976][T21653] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:411 [ 554.479926][T21663] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 554.532480][T21663] rust_binder: Read failure Err(EFAULT) in pid:92 [ 554.670341][T21670] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 554.731304][T21673] binder: Unknown parameter 'fscontext?}' [ 554.929149][T21676] rust_binder: Write failure EINVAL in pid:418 [ 554.969530][T21676] rust_binder: Read failure Err(EAGAIN) in pid:418 [ 555.169953][T21686] binder: Bad value for 'max' [ 555.689151][T21712] input: syz1 as /devices/virtual/input/input343 [ 555.755434][T21712] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 120, limit: 136, size: 39) [ 555.755468][T21712] rust_binder: Error while translating object. [ 555.797291][T21712] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 555.816557][T21712] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:424 [ 555.886117][T21713] rust_binder: Failed copying remainder into alloc: EFAULT [ 555.919956][T21713] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 555.928287][T21713] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 555.965754][T21713] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1142 [ 556.205095][T21742] random: crng reseeded on system resumption [ 556.256477][T21736] SELinux: failed to load policy [ 556.312706][T21736] rust_binder: Write failure EINVAL in pid:1147 [ 556.324157][T21742] kvm: Disabled LAPIC found during irq injection [ 556.354309][T21744] rust_binder: Write failure EINVAL in pid:435 [ 556.475216][T21751] SELinux: unknown common r [ 556.499705][T21751] SELinux: failed to load policy [ 556.512174][T21751] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 556.518384][T21751] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1150 [ 556.564480][T21759] rust_binder: Failed copying remainder into alloc: EFAULT [ 556.588581][T21759] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 556.621482][T21759] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 556.649092][T21759] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:439 [ 556.726062][T21775] rust_binder: Error while translating object. [ 556.740411][T21775] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 556.760249][T21775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:171 [ 556.796184][T21775] binder: Bad value for 'max' [ 557.098570][ T36] kauditd_printk_skb: 863 callbacks suppressed [ 557.098595][ T36] audit: type=1400 audit(1750409568.490:123302): avc: denied { read write open } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 557.122961][T21794] tap0: tun_chr_ioctl cmd 1074812118 [ 557.138541][T21792] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 557.138582][T21792] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:174 [ 557.154204][ T36] audit: type=1400 audit(1750409568.490:123303): avc: denied { ioctl } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 557.193777][T21794] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 557.202059][ T36] audit: type=1400 audit(1750409568.490:123304): avc: denied { ioctl } for pid=21788 comm="syz.1.6496" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 557.260772][ T36] audit: type=1400 audit(1750409568.530:123305): avc: denied { call } for pid=21791 comm="syz.6.6497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 557.280875][ T36] audit: type=1400 audit(1750409568.560:123306): avc: denied { read } for pid=21795 comm="syz.7.6498" name="binder1" dev="binder" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 557.305428][ T36] audit: type=1400 audit(1750409568.560:123307): avc: denied { read open } for pid=21795 comm="syz.7.6498" path="/dev/binderfs/binder1" dev="binder" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 557.331492][ T36] audit: type=1400 audit(1750409568.570:123308): avc: denied { read } for pid=21788 comm="syz.1.6496" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 557.356204][ T36] audit: type=1400 audit(1750409568.570:123309): avc: denied { read open } for pid=21788 comm="syz.1.6496" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 557.381962][ T36] audit: type=1400 audit(1750409568.570:123310): avc: denied { read } for pid=21795 comm="syz.7.6498" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 557.407724][ T36] audit: type=1400 audit(1750409568.570:123311): avc: denied { read open } for pid=21795 comm="syz.7.6498" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 557.540304][T21806] rust_binder: Write failure EINVAL in pid:1163 [ 557.580634][T21808] binder: Unknown parameter 'smackfsdef' [ 557.849178][T21822] input: syz1 as /devices/virtual/input/input347 [ 558.204204][T21838] __vm_enough_memory: pid: 21838, comm: syz.1.6510, bytes: 281474976845824 not enough memory for the allocation [ 558.390312][T21848] SELinux: ebitmap: truncated map [ 558.435194][T21848] SELinux: failed to load policy [ 558.522045][T21853] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1166 [ 558.522099][T21853] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 558.543650][T21853] rust_binder: Read failure Err(EFAULT) in pid:1166 [ 558.716642][T21867] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 558.774681][T21869] rust_binder: Write failure EINVAL in pid:196 [ 558.823288][T21867] SELinux: failed to load policy [ 558.891285][T21863] SELinux: truncated policydb string identifier [ 558.897900][T21863] SELinux: failed to load policy [ 558.923512][T21863] SELinux: policydb version -551128038 does not match my version range 15-33 [ 558.943643][T21863] SELinux: failed to load policy [ 558.954564][T21877] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 559.370194][T21887] rust_binder: Error while translating object. [ 559.390359][T21887] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 559.407669][T21887] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:202 [ 559.732951][T21898] rust_binder: Write failure EINVAL in pid:204 [ 559.787473][T21901] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1175 [ 560.072252][T21913] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:206 [ 560.091280][T21919] rust_binder: Write failure EINVAL in pid:1182 [ 560.314763][T21924] random: crng reseeded on system resumption [ 560.344992][T21925] rust_binder: Write failure EFAULT in pid:209 [ 560.484650][T21934] rust_binder: Write failure EFAULT in pid:211 [ 560.577393][T21937] random: crng reseeded on system resumption [ 560.643918][T21942] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 560.644680][T21942] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:504 [ 560.708012][T21937] __vm_enough_memory: pid: 21937, comm: syz.6.6541, bytes: 281474976845824 not enough memory for the allocation [ 560.741330][T21946] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1189 [ 560.742357][ T306] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 560.778695][ T306] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 560.787974][ T306] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 560.806917][ T306] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 560.815565][ T306] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 560.832227][ T306] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz0 [ 560.896947][T21954] binder: Bad value for 'max' [ 560.908313][T21951] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 560.908355][T21951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1193 [ 561.080051][T21958] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 561.089918][T21958] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:219 [ 561.312648][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.337214][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.353698][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.364006][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.375904][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.400786][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.420100][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.431753][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.442675][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.453369][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.463998][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.506810][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.522185][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.535488][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.580147][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.603497][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.620723][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.634858][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.668393][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.692360][T21986] binder: Binderfs stats mode cannot be changed during a remount [ 561.699781][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.727173][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.752164][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.781143][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.808376][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.839399][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.850118][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.861444][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.871713][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.892902][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.904205][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.914131][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.924430][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 561.934385][T21967] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 562.125688][ T36] kauditd_printk_skb: 1039 callbacks suppressed [ 562.125712][ T36] audit: type=1400 audit(1750409573.520:124351): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 562.132954][T22013] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:511 [ 562.198576][ T36] audit: type=1400 audit(1750409573.520:124352): avc: denied { read } for pid=22007 comm="syz.7.6563" name="binder1" dev="binder" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 562.215911][T22013] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 562.260391][T22013] rust_binder: Read failure Err(EFAULT) in pid:511 [ 562.308701][ T36] audit: type=1400 audit(1750409573.520:124353): avc: denied { read open } for pid=22007 comm="syz.7.6563" path="/dev/binderfs/binder1" dev="binder" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 562.386195][ T36] audit: type=1400 audit(1750409573.530:124354): avc: denied { ioctl } for pid=22007 comm="syz.7.6563" path="/dev/binderfs/binder1" dev="binder" ino=54 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 562.414641][T22026] input: syz1 as /devices/virtual/input/input351 [ 562.476545][ T36] audit: type=1400 audit(1750409573.570:124355): avc: denied { read } for pid=22014 comm="syz.6.6566" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 562.552074][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 562.562184][ T36] audit: type=1400 audit(1750409573.570:124356): avc: denied { read open } for pid=22014 comm="syz.6.6566" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 562.587005][T21195] audit: audit_lost=667 audit_rate_limit=0 audit_backlog_limit=64 [ 562.596539][T21195] audit: backlog limit exceeded [ 562.607220][ T36] audit: type=1400 audit(1750409573.570:124357): avc: denied { ioctl } for pid=22014 comm="syz.6.6566" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 562.908667][T22039] random: crng reseeded on system resumption [ 563.098586][T22045] rust_binder: inc_ref_done called when no active inc_refs [ 563.098634][T22045] rust_binder: Write failure EINVAL in pid:239 [ 563.179788][T22049] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:519 [ 563.318968][T22056] binder: Bad value for 'defcontext' [ 563.507631][T22068] SELinux: failed to load policy [ 563.730914][T22081] input: syz0 as /devices/virtual/input/input354 [ 563.745645][T22082] kvm: kvm [22080]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010001) = 0x200000000400 [ 563.770016][T22081] input: failed to attach handler leds to device input354, error: -6 [ 564.132367][T22102] SELinux: failed to load policy [ 564.253128][T22110] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 564.263121][T22112] rust_binder: Write failure EINVAL in pid:532 [ 564.263487][T22110] rust_binder: Write failure EINVAL in pid:1232 [ 564.920808][T22148] random: crng reseeded on system resumption [ 565.108840][T22145] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 565.237815][T22162] kvm: user requested TSC rate below hardware speed [ 565.260164][T22162] kvm: user requested TSC rate below hardware speed [ 565.276414][T22162] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 565.286687][T22162] rust_binder: Write failure EINVAL in pid:1245 [ 565.489340][T22178] input: syz1 as /devices/virtual/input/input358 [ 565.517285][T22184] rust_binder: Read failure Err(EAGAIN) in pid:548 [ 565.534182][T22178] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 565.582497][T22178] SELinux: policydb magic number 0x4 does not match expected magic number 0xf97cff8c [ 565.606108][T22178] SELinux: failed to load policy [ 565.691000][T22178] input: syz1 as /devices/virtual/input/input359 [ 565.783818][T22196] binder: Unknown parameter 'fscontext?}' [ 565.798604][T22196] binder: Unknown parameter 'fscontext?}' [ 565.806935][T22196] binder: Unknown parameter 'fscontext?}' [ 565.814672][T22196] binder: Unknown parameter 'fscontext?}' [ 565.828794][T22196] binder: Unknown parameter 'fscontext?}' [ 565.852743][T22196] binder: Unknown parameter 'fscontext?}' [ 565.853841][T22198] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 565.865354][T22196] binder: Unknown parameter 'fscontext?}' [ 565.867459][T22198] rust_binder: Write failure EINVAL in pid:1253 [ 565.874700][T22196] binder: Unknown parameter 'fscontext?}' [ 565.902471][T22196] binder: Unknown parameter 'fscontext?}' [ 565.943682][T22196] binder: Unknown parameter 'fscontext?}' [ 565.951430][T22196] binder: Unknown parameter 'fscontext?}' [ 565.974045][T22196] binder: Unknown parameter 'fscontext?}' [ 565.993517][T22196] binder: Unknown parameter 'fscontext?}' [ 566.003509][T22202] binder: Bad value for 'max' [ 566.010694][T22196] binder: Unknown parameter 'fscontext?}' [ 566.021576][T22196] binder: Unknown parameter 'fscontext?}' [ 566.057774][T22196] binder: Unknown parameter 'fscontext?}' [ 566.057995][T22204] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1257 [ 566.091145][T22196] binder: Unknown parameter 'fscontext?}' [ 566.115706][T22196] binder: Unknown parameter 'fscontext?}' [ 566.123997][T22196] binder: Unknown parameter 'fscontext?}' [ 566.137186][T22196] binder: Unknown parameter 'fscontext?}' [ 566.145909][T22196] binder: Unknown parameter 'fscontext?}' [ 566.159966][T22196] binder: Unknown parameter 'fscontext?}' [ 566.169599][T22196] binder: Unknown parameter 'fscontext?}' [ 566.176982][T22196] binder: Unknown parameter 'fscontext?}' [ 566.186791][T22196] binder: Unknown parameter 'fscontext?}' [ 566.196131][T22211] rust_binder: Write failure EINVAL in pid:1262 [ 566.200371][T22196] binder: Unknown parameter 'fscontext?}' [ 566.221407][T22211] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 566.221438][T22211] rust_binder: Read failure Err(EFAULT) in pid:1262 [ 566.255858][T22196] binder: Unknown parameter 'fscontext?}' [ 566.273625][T22215] rust_binder: Write failure EINVAL in pid:1262 [ 566.277896][T22215] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1262 [ 566.293232][T22196] binder: Unknown parameter 'fscontext?}' [ 566.314600][T22196] binder: Unknown parameter 'fscontext?}' [ 566.322643][T22196] binder: Unknown parameter 'fscontext?}' [ 566.330537][T22196] binder: Unknown parameter 'fscontext?}' [ 566.374100][T22196] binder: Unknown parameter 'fscontext?}' [ 566.385082][T22217] random: crng reseeded on system resumption [ 566.396054][T22196] binder: Unknown parameter 'fscontext?}' [ 566.413943][T22196] binder: Unknown parameter 'fscontext?}' [ 566.442857][T22196] binder: Unknown parameter 'fscontext?}' [ 566.469792][T22196] binder: Unknown parameter 'fscontext?}' [ 566.500761][T22196] binder: Unknown parameter 'fscontext?}' [ 566.510755][T22196] binder: Unknown parameter 'fscontext?}' [ 566.517971][T22196] binder: Unknown parameter 'fscontext?}' [ 566.527564][T22196] binder: Unknown parameter 'fscontext?}' [ 566.565969][T22196] binder: Unknown parameter 'fscontext?}' [ 566.573647][T22196] binder: Unknown parameter 'fscontext?}' [ 566.580924][T22196] binder: Unknown parameter 'fscontext?}' [ 566.593868][T22196] binder: Unknown parameter 'fscontext?}' [ 566.611467][T22196] binder: Unknown parameter 'fscontext?}' [ 566.620759][T22228] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 566.639142][T22196] binder: Unknown parameter 'fscontext?}' [ 566.663304][T22196] binder: Unknown parameter 'fscontext?}' [ 566.673266][T22196] binder: Unknown parameter 'fscontext?}' [ 566.681299][T22196] binder: Unknown parameter 'fscontext?}' [ 566.690007][T22196] binder: Unknown parameter 'fscontext?}' [ 566.697077][T22196] binder: Unknown parameter 'fscontext?}' [ 566.855818][T22238] rust_binder: Error while translating object. [ 566.855867][T22238] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 566.868608][T22238] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1274 [ 567.130858][ T36] kauditd_printk_skb: 1052 callbacks suppressed [ 567.130884][ T36] audit: type=1400 audit(1750409578.530:125383): avc: denied { read } for pid=22246 comm="syz.8.6640" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 567.176874][ T36] audit: type=1400 audit(1750409578.530:125384): avc: denied { read open } for pid=22246 comm="syz.8.6640" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 567.204594][ T36] audit: type=1400 audit(1750409578.530:125385): avc: denied { ioctl } for pid=22246 comm="syz.8.6640" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 567.230636][ T36] audit: type=1400 audit(1750409578.530:125386): avc: denied { read write } for pid=22246 comm="syz.8.6640" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 567.256879][ T36] audit: type=1400 audit(1750409578.530:125387): avc: denied { read write open } for pid=22246 comm="syz.8.6640" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 567.310735][ T36] audit: type=1400 audit(1750409578.540:125388): avc: denied { ioctl } for pid=22246 comm="syz.8.6640" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x770a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 567.358574][ T36] audit: type=1400 audit(1750409578.540:125389): avc: denied { ioctl } for pid=22246 comm="syz.8.6640" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 567.404046][ T36] audit: type=1400 audit(1750409578.540:125390): avc: denied { read } for pid=22246 comm="syz.8.6640" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 567.467035][ T36] audit: type=1400 audit(1750409578.540:125391): avc: denied { read open } for pid=22246 comm="syz.8.6640" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 567.501974][T22254] rust_binder: Write failure EINVAL in pid:563 [ 567.525097][T22254] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 567.530368][T22254] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:563 [ 567.532577][ T36] audit: type=1400 audit(1750409578.730:125392): avc: denied { read write } for pid=19816 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 567.615790][T22261] rust_binder: Write failure EFAULT in pid:279 [ 567.958785][T22276] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 567.977615][T22276] rust_binder: Error while translating object. [ 568.005555][T22276] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 568.024673][T22276] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:283 [ 568.641924][T22290] binder: Unknown parameter 'context( [ 568.641924][T22290] z`tLu%]R"^A.rIGrdԁRHWanDNYZM1Y4WWd':{ [ 568.641924][T22290] %\T&| Jz ^qP~Fŝb̥_q|Z 5ƘwЄߊ{z'L+~#yE' [ 568.769746][T22292] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:291 [ 568.769803][T22292] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 568.802671][T22292] rust_binder: Read failure Err(EFAULT) in pid:291 [ 568.827951][T22298] binder: Bad value for 'max' [ 569.066376][T22309] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 569.066419][T22309] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1302 [ 569.109847][T22311] input: syz0 as /devices/virtual/input/input360 [ 569.148661][T22311] input: failed to attach handler leds to device input360, error: -6 [ 569.226043][T22315] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 569.229167][T22315] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:294 [ 569.504308][T22328] rust_binder: Error while translating object. [ 569.518343][T22328] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 569.527160][T22328] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1307 [ 569.568973][T22332] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 569.739176][T22338] binder: Unknown parameter 'defcontext01777777777777777777777' [ 569.928900][T22348] rust_binder: Write failure EINVAL in pid:578 [ 570.260840][T22361] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 570.329948][T22361] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 570.329995][T22361] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1319 [ 571.119009][T22405] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 571.120811][T22403] binder: Unknown parameter 'context0000000000' [ 571.163957][T22405] rust_binder: Read failure Err(EFAULT) in pid:1331 [ 571.239801][T22405] rust_binder: Error in use_page_slow: ESRCH [ 571.247094][T22405] rust_binder: use_range failure ESRCH [ 571.265954][T22405] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 571.271868][T22405] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 571.280811][T22405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1331 [ 571.301612][T22412] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 571.352947][ T9006] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 571.387559][ T9006] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 571.397342][ T9006] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 571.405318][ T9006] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 571.423957][ T9006] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 571.433596][ T9006] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 571.795126][T22428] fido_id[22428]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 572.169323][ T36] kauditd_printk_skb: 825 callbacks suppressed [ 572.169344][ T36] audit: type=1400 audit(1750409583.570:126218): avc: denied { mounton } for pid=22442 comm="syz.1.6703" path="/90/memory.events" dev="tmpfs" ino=487 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 572.229933][ T36] audit: type=1400 audit(1750409583.600:126219): avc: denied { read } for pid=22444 comm="syz.6.6704" name="binder0" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 572.254423][ T36] audit: type=1400 audit(1750409583.610:126220): avc: denied { read open } for pid=22444 comm="syz.6.6704" path="/dev/binderfs/binder0" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 572.279857][ T36] audit: type=1400 audit(1750409583.630:126221): avc: denied { read write } for pid=17349 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.339243][ T36] audit: type=1400 audit(1750409583.630:126222): avc: denied { read write open } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.400752][T22449] binder: Unknown parameter 'nXI' [ 572.410295][ T36] audit: type=1400 audit(1750409583.630:126223): avc: denied { ioctl } for pid=17349 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=57 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.461344][ T36] audit: type=1400 audit(1750409583.720:126224): avc: denied { read write } for pid=21195 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.495623][ T36] audit: type=1400 audit(1750409583.720:126225): avc: denied { read write open } for pid=21195 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.594345][T22461] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 572.603841][ T36] audit: type=1400 audit(1750409583.720:126226): avc: denied { read write } for pid=21043 comm="syz-executor" name="loop6" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.653482][ T36] audit: type=1400 audit(1750409583.720:126227): avc: denied { ioctl } for pid=21195 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 572.741611][T22463] rust_binder: Write failure EFAULT in pid:1344 [ 573.172458][T22490] rust_binder: Write failure EFAULT in pid:1348 [ 573.188795][T22491] rust_binder: Write failure EFAULT in pid:1348 [ 573.214493][T22487] rust_binder: Error in use_page_slow: ESRCH [ 573.214527][T22487] rust_binder: use_range failure ESRCH [ 573.226353][T22487] rust_binder: Failed to allocate buffer. len:64, is_oneway:false [ 573.234757][T22487] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 573.243897][T22487] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1348 [ 573.442724][T22498] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 573.487800][T22503] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:617 [ 573.509728][T22498] rust_binder: Error in use_page_slow: ESRCH [ 573.527532][T22503] rust_binder: Read failure Err(EFAULT) in pid:617 [ 573.537270][T22498] rust_binder: use_range failure ESRCH [ 573.557185][T22498] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 573.578326][T22498] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 573.600850][T22498] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1352 [ 573.609705][T22507] __vm_enough_memory: pid: 22507, comm: syz.6.6724, bytes: 281474976845824 not enough memory for the allocation [ 573.748273][T22514] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 573.823716][T22518] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 573.840605][T22521] rust_binder: Write failure EFAULT in pid:1356 [ 574.149318][T22537] rust_binder: Write failure EFAULT in pid:341 [ 574.217117][T22538] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 574.237142][T22538] rust_binder: Error while translating object. [ 574.266481][T22538] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 574.280563][T22538] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1361 [ 574.349894][T22545] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 574.398629][T22545] rust_binder: Write failure EINVAL in pid:344 [ 574.586297][T22560] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 574.699743][T22560] rust_binder: Error while translating object. [ 574.699813][T22560] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 574.706155][T22560] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1364 [ 574.968280][T22569] random: crng reseeded on system resumption [ 575.039630][T22579] rust_binder: Failed to allocate buffer. len:136, is_oneway:true [ 575.067818][T22582] binder: Bad value for 'max' [ 575.101308][T22582] binder: Bad value for 'max' [ 575.574310][T22599] SELinux: failed to load policy [ 576.238912][T22622] SELinux: policydb version -24615121 does not match my version range 15-33 [ 576.291223][T22622] SELinux: failed to load policy [ 576.300633][T22624] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 576.338591][T22624] SELinux: failed to load policy [ 576.364039][T22622] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 576.364039][T22624] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 576.504918][T22628] rust_binder: Write failure EINVAL in pid:1374 [ 576.630172][T22639] binder: Unknown parameter '0xffffffffffffffff' [ 576.877158][T22647] input: syz0 as /devices/virtual/input/input363 [ 576.929347][T22650] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 576.931881][T22650] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 576.957072][T22647] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 576.987907][T22647] rust_binder: Read failure Err(EFAULT) in pid:1381 [ 577.143537][T12561] udevd[12561]: setting mode of /dev/input/event3 to 020660 failed: No such file or directory [ 577.179730][ T36] kauditd_printk_skb: 974 callbacks suppressed [ 577.179752][ T36] audit: type=1400 audit(1750409588.580:127202): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.192644][T12561] udevd[12561]: setting owner of /dev/input/event3 to uid=0, gid=104 failed: No such file or directory [ 577.245787][T22654] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 577.245816][T22654] rust_binder: Read failure Err(EFAULT) in pid:379 [ 577.278600][ T36] audit: type=1400 audit(1750409588.620:127203): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.366141][ T36] audit: type=1400 audit(1750409588.620:127204): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.408381][ T36] audit: type=1400 audit(1750409588.620:127205): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 577.427673][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.440211][T22657] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.445229][ T36] audit: type=1400 audit(1750409588.630:127206): avc: denied { read } for pid=22653 comm="syz.6.6768" name="binder0" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 577.450410][T22657] audit: audit_lost=677 audit_rate_limit=0 audit_backlog_limit=64 [ 577.471879][ T36] audit: type=1400 audit(1750409588.630:127207): avc: denied { read open } for pid=22653 comm="syz.6.6768" path="/dev/binderfs/binder0" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 577.508166][ T36] audit: type=1400 audit(1750409588.630:127208): avc: denied { ioctl } for pid=22653 comm="syz.6.6768" path="/dev/binderfs/binder0" dev="binder" ino=14 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 577.656294][T22663] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 577.677886][T22663] rust_binder: Write failure EINVAL in pid:382 [ 577.968668][T22671] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 577.978622][T22671] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:385 [ 578.394841][T22677] input: syz0 as /devices/virtual/input/input364 [ 578.429476][T22675] rust_binder: Failed copying remainder into alloc: EFAULT [ 578.429510][T22675] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 578.453953][T22675] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 578.475002][T22675] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1389 [ 579.090479][T22693] rust_binder: Error while translating object. [ 579.111350][T22695] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 579.122879][T22693] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 579.128052][T22693] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:394 [ 579.306816][T22704] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 579.406825][T22709] rust_binder: Write failure EFAULT in pid:675 [ 579.790885][T22721] SELinux: failed to load policy [ 580.092259][T22726] input: syz1 as /devices/virtual/input/input367 [ 580.644564][T22750] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:402 [ 581.284881][T22768] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 581.317738][T22768] rust_binder: Error while translating object. [ 581.346249][T22768] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 581.368678][T22768] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1422 [ 581.914039][T22782] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 581.947417][T22782] rust_binder: Read failure Err(EFAULT) in pid:707 [ 581.963827][T22783] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 581.989656][T22783] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 582.108371][T22791] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:710 [ 582.190557][ T36] kauditd_printk_skb: 3009 callbacks suppressed [ 582.190581][ T36] audit: type=1400 audit(1750409593.590:130122): avc: denied { read write } for pid=19816 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 582.307896][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.328579][ T36] audit: type=1400 audit(1750409593.590:130123): avc: denied { read write open } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 582.358673][T21195] audit: audit_lost=710 audit_rate_limit=0 audit_backlog_limit=64 [ 582.375104][ T36] audit: type=1400 audit(1750409593.590:130124): avc: denied { ioctl } for pid=19816 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 582.383323][T21195] audit: backlog limit exceeded [ 582.412342][T22802] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.412516][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.428738][T22801] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.434580][T21043] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.672540][T22809] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:424 [ 582.912584][T22815] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 583.050335][T22815] binder: Unknown parameter 'max00000000000' [ 584.356389][T22849] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 584.356419][T22849] rust_binder: Read failure Err(EFAULT) in pid:1447 [ 584.386323][T22848] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 584.406441][T22853] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 584.408744][T22847] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 584.424713][T22853] rust_binder: Read failure Err(EFAULT) in pid:1447 [ 584.428591][T22848] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:445 [ 584.463607][T22847] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 584.481657][T22847] rust_binder: Read failure Err(EFAULT) in pid:1447 [ 584.721241][T22861] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 584.758597][T22861] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:449 [ 584.877919][T22865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:452 [ 584.989360][T22869] can0: slcan on ttyS3. [ 585.085254][T22873] binder: Unknown parameter 'defcontext01777777777777777777777' [ 585.353214][T22874] can0 (unregistered): slcan off ttyS3. [ 585.359261][T22883] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:459 [ 585.377945][T22883] rust_binder: Read failure Err(EFAULT) in pid:459 [ 585.541038][T22889] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1463 [ 585.879822][T22899] kvm: kvm [22898]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x4000002a) = 0x4 [ 585.924838][T22899] ------------[ cut here ]------------ [ 585.930426][T22899] WARNING: CPU: 0 PID: 22899 at mm/page_alloc.c:5157 __alloc_pages_noprof+0xe4/0x6c0 [ 585.940140][T22899] Modules linked in: [ 585.944082][T22899] CPU: 0 UID: 0 PID: 22899 Comm: syz.8.6845 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 585.958179][T22899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 585.968529][T22899] RIP: 0010:__alloc_pages_noprof+0xe4/0x6c0 [ 585.972613][T22909] rust_binder: Error while translating object. [ 585.974714][T22899] Code: 0f 1f 44 00 00 41 83 fd 0b 72 28 b8 00 20 00 00 23 44 24 40 75 1d 80 3d a4 78 ee 05 00 0f 85 c4 00 00 00 c6 05 97 78 ee 05 01 <0f> 0b 31 c0 e9 b6 00 00 00 41 83 fd 0a 0f 87 aa 00 00 00 44 89 6c [ 586.001302][T22899] RSP: 0018:ffffc90004e375a0 EFLAGS: 00010246 [ 586.007529][T22899] RAX: 0000000000000000 RBX: 1ffff920009c6eb8 RCX: 0000000000000000 [ 586.009476][T22909] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 586.015675][T22909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:464 [ 586.015773][T22899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc90004e37648 [ 586.043118][T22899] RBP: ffffc90004e376c8 R08: ffffc90004e37647 R09: 0000000000000000 [ 586.051189][T22899] R10: ffffc90004e37630 R11: fffff520009c6ec9 R12: ffffc90004e375e0 [ 586.059347][T22899] R13: 0000000000000016 R14: dffffc0000000000 R15: 0000000000000000 [ 586.067450][T22899] FS: 00007f33711f76c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 586.076727][T22899] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 586.083637][T22899] CR2: 0000200000001000 CR3: 00000001310b2000 CR4: 00000000003526b0 [ 586.091872][T22899] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000800 [ 586.100181][T22899] DR3: 0000000100000001 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 586.108306][T22899] Call Trace: [ 586.111663][T22899] [ 586.114705][T22899] ? do_syscall_64+0x58/0xf0 [ 586.119645][T22899] ? __cfi___alloc_pages_noprof+0x10/0x10 [ 586.125508][T22899] ? hashtab_init+0xdb/0x1f0 [ 586.130199][T22899] ___kmalloc_large_node+0x9c/0x1d0 [ 586.135799][T22899] ? hashtab_init+0xdb/0x1f0 [ 586.140583][T22899] __kmalloc_large_node_noprof+0x1e/0xe0 [ 586.146478][T22899] ? hashtab_init+0xdb/0x1f0 [ 586.151647][T22899] __kmalloc_noprof+0x26d/0x450 [ 586.156560][T22899] hashtab_init+0xdb/0x1f0 [ 586.161170][T22899] ? common_read+0x16d/0x480 [ 586.165904][T22899] symtab_init+0x44/0x70 [ 586.170341][T22899] common_read+0x1de/0x480 [ 586.174985][T22899] ? __cfi_common_read+0x10/0x10 [ 586.180135][T22899] ? hashtab_init+0x105/0x1f0 [ 586.184947][T22899] policydb_read+0xaa8/0x28c0 [ 586.189916][T22899] ? kasan_save_alloc_info+0x40/0x50 [ 586.195350][T22899] ? __cfi_policydb_read+0x10/0x10 [ 586.200904][T22899] ? security_load_policy+0x128/0x12f0 [ 586.206483][T22899] security_load_policy+0x162/0x12f0 [ 586.212049][T22899] ? irqentry_exit+0x4a/0x60 [ 586.216690][T22899] ? exc_page_fault+0x66/0xc0 [ 586.221587][T22899] ? asm_exc_page_fault+0x2b/0x30 [ 586.226674][T22899] ? __cfi_security_load_policy+0x10/0x10 [ 586.232744][T22899] ? rep_movs_alternative+0x4a/0xa0 [ 586.238168][T22899] sel_write_load+0x298/0x5e0 [ 586.243046][T22899] ? __cfi_sel_write_load+0x10/0x10 [ 586.248482][T22899] ? bpf_lsm_file_permission+0xd/0x20 [ 586.254110][T22899] ? __cfi_sel_write_load+0x10/0x10 [ 586.259750][T22899] vfs_write+0x3c0/0xe80 [ 586.264122][T22899] ? __cfi_vfs_write+0x10/0x10 [ 586.269056][T22899] ? __kasan_check_write+0x18/0x20 [ 586.274932][T22899] ? mutex_lock+0x92/0x1c0 [ 586.279797][T22899] ? __cfi_mutex_lock+0x10/0x10 [ 586.284896][T22899] ? __fget_files+0x2c5/0x340 [ 586.289773][T22899] ksys_write+0x141/0x250 [ 586.294161][T22899] ? xfd_validate_state+0x68/0x150 [ 586.299474][T22899] ? __cfi_ksys_write+0x10/0x10 [ 586.304920][T22899] ? __kasan_check_write+0x18/0x20 [ 586.310276][T22899] ? fpregs_restore_userregs+0x11d/0x260 [ 586.315969][T22899] __x64_sys_write+0x7f/0x90 [ 586.320669][T22899] x64_sys_call+0x271c/0x2ee0 [ 586.325458][T22899] do_syscall_64+0x58/0xf0 [ 586.330084][T22899] ? clear_bhb_loop+0x35/0x90 [ 586.334855][T22899] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 586.341363][T22899] RIP: 0033:0x7f3372b8e929 [ 586.345908][T22899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.365779][T22899] RSP: 002b:00007f33711f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 586.374307][T22899] RAX: ffffffffffffffda RBX: 00007f3372db5fa0 RCX: 00007f3372b8e929 [ 586.382633][T22899] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000003 [ 586.391643][T22899] RBP: 00007f3372c10b39 R08: 0000000000000000 R09: 0000000000000000 [ 586.400515][T22899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 586.409009][T22899] R13: 0000000000000000 R14: 00007f3372db5fa0 R15: 00007ffe75eaef68 [ 586.417045][T22899] [ 586.420332][T22899] ---[ end trace 0000000000000000 ]--- [ 586.428696][T22899] SELinux: failed to load policy [ 586.486651][T22899] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 587.198729][ T36] kauditd_printk_skb: 3087 callbacks suppressed [ 587.198753][ T36] audit: type=1400 audit(1750409598.600:133201): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 587.238830][ T36] audit: type=1400 audit(1750409598.600:133202): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 587.255481][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 587.263811][ T36] audit: type=1400 audit(1750409598.600:133203): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 587.271470][T21195] audit: audit_lost=716 audit_rate_limit=0 audit_backlog_limit=64 [ 587.294896][ T36] audit: type=1400 audit(1750409598.600:133204): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 587.303199][T21195] audit: backlog limit exceeded [ 587.325905][ T36] audit: type=1400 audit(1750409598.600:133205): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 587.336066][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 587.354930][ T36] audit: type=1400 audit(1750409598.600:133206): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.208814][ T36] kauditd_printk_skb: 7546 callbacks suppressed [ 592.208837][ T36] audit: type=1400 audit(1750409603.610:140685): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.241132][ T36] audit: type=1400 audit(1750409603.610:140686): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.265832][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 592.266843][ T36] audit: type=1400 audit(1750409603.610:140687): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.272534][T21195] audit: audit_lost=740 audit_rate_limit=0 audit_backlog_limit=64 [ 592.296424][ T36] audit: type=1400 audit(1750409603.610:140688): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.305887][T21195] audit: backlog limit exceeded [ 592.329703][ T36] audit: type=1400 audit(1750409603.610:140689): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 592.338801][T21195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 592.358453][ T36] audit: type=1400 audit(1750409603.610:140690): avc: denied { setattr } for pid=21195 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1