last executing test programs: 19.520885343s ago: executing program 1 (id=1004): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r1, &(0x7f0000004600)="a2d85ce6c04d5a02727d29519dcd4ea99884279c8564f9e08c3a", 0x1a) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xfffd, 0x0, 0x0, "e872185081e6c67e"}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000008, 0x50, r0, 0xb586c000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs2\x00', &(0x7f0000000140), 0xc4800, &(0x7f0000000040)=ANY=[@ANYBLOB='defcontext=', @ANYRES16=r3]) 19.331699146s ago: executing program 1 (id=1009): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)) 19.188222008s ago: executing program 1 (id=1010): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) close_range(r1, 0xffffffffffffffff, 0x4) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000300)={0x1, 0x0, [{0xc0010113, 0x0, 0x7}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) 18.196132253s ago: executing program 1 (id=1023): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0]) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_VM_TYPES(r3, 0x4068aea3, &(0x7f0000000140)={0xeb, 0x0, 0x1}) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000040)={0x5200c100, 0x0, 0x0, 0x0, {0x86c}, 0x0, 0xff7c, 0x0, 0x0, 0xc3}, 0x58) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x966f81cb40ef668, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r8, 0x4188aec6, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r6, 0x0) 17.900809667s ago: executing program 1 (id=1028): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) (async) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) (async) 17.74018182s ago: executing program 1 (id=1032): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x3, 0xffffffff, 0x2, 0x5, 0xff, 0x6, 0xf, 0x5, 0xeb3, 0x8000, 0x7c2, 0x8, 0x5, 0x8, 0x28000000, 0x8], 0xdddd1000, 0x2}) ioctl$KVM_CAP_HYPERV_VP_INDEX(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)=@arm64={0xc, 0x2, 0x8, '\x00', 0x3}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x10001, 0x0, [0x5, 0x30b9, 0xc54, 0x9, 0xff, 0x8000000000000000, 0x100000000, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x9fb5f0d, 0x0, 0x3ff, 0x7fffffffffffffff, 0x401, 0x1e000, 0x40, 0x10, 0x0, 0x6, 0x764b, 0x3, 0x90000, 0x3, 0x400, 0x200], 0x100000}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000400)={[0xaf1, 0x8000, 0x7f, 0xe, 0x7, 0x3, 0x800, 0x9bbd, 0x9, 0x1, 0x6, 0x9, 0xffffffffffffffff, 0x5, 0xffff], 0xd000, 0x100044}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000008c0)={0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000900)=@arm64={0x8, 0xbb, 0x7, '\x00', 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000940)={0x10000, 0x7, 0x11000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000980)={0x8, 0x9}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000009c0)={[0x9, 0x3, 0xb74, 0x3f, 0x4, 0x5, 0x5, 0x9, 0x1, 0x15, 0x2, 0x9, 0x0, 0xd, 0xb427, 0x2], 0xf000, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000a80)={0x3, 0x0, [{0x606, 0x0, 0x9}, {0x9c9, 0x0, 0x9}, {0x344, 0x0, 0x5}]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000ac0)={0x1, 0x0, [{0x396, 0x0, 0x5}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000b00)={[{0x5, 0x4, 0x4, 0x1, 0x4, 0x7, 0x10, 0x7f, 0x73, 0xad, 0x3, 0x7, 0x7}, {0x4, 0x8682, 0x2, 0xb6, 0xfa, 0x3, 0x2, 0x5, 0x24, 0x0, 0x5c, 0x0, 0x100}, {0x9d3, 0x6, 0x0, 0xb, 0x0, 0x9, 0xfe, 0x3, 0x3, 0x0, 0xff, 0x0, 0x8000000000000001}], 0x200}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000b80)={0x80a0000, 0x6000, 0x7, 0x7, 0x4}) ioctl$KVM_CAP_HYPERV_VP_INDEX(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000bc0)) 2.697674558s ago: executing program 32 (id=1032): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x3, 0xffffffff, 0x2, 0x5, 0xff, 0x6, 0xf, 0x5, 0xeb3, 0x8000, 0x7c2, 0x8, 0x5, 0x8, 0x28000000, 0x8], 0xdddd1000, 0x2}) ioctl$KVM_CAP_HYPERV_VP_INDEX(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)=@arm64={0xc, 0x2, 0x8, '\x00', 0x3}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x10001, 0x0, [0x5, 0x30b9, 0xc54, 0x9, 0xff, 0x8000000000000000, 0x100000000, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x9fb5f0d, 0x0, 0x3ff, 0x7fffffffffffffff, 0x401, 0x1e000, 0x40, 0x10, 0x0, 0x6, 0x764b, 0x3, 0x90000, 0x3, 0x400, 0x200], 0x100000}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000400)={[0xaf1, 0x8000, 0x7f, 0xe, 0x7, 0x3, 0x800, 0x9bbd, 0x9, 0x1, 0x6, 0x9, 0xffffffffffffffff, 0x5, 0xffff], 0xd000, 0x100044}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000008c0)={0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000900)=@arm64={0x8, 0xbb, 0x7, '\x00', 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000940)={0x10000, 0x7, 0x11000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000980)={0x8, 0x9}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000009c0)={[0x9, 0x3, 0xb74, 0x3f, 0x4, 0x5, 0x5, 0x9, 0x1, 0x15, 0x2, 0x9, 0x0, 0xd, 0xb427, 0x2], 0xf000, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000a80)={0x3, 0x0, [{0x606, 0x0, 0x9}, {0x9c9, 0x0, 0x9}, {0x344, 0x0, 0x5}]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000ac0)={0x1, 0x0, [{0x396, 0x0, 0x5}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000b00)={[{0x5, 0x4, 0x4, 0x1, 0x4, 0x7, 0x10, 0x7f, 0x73, 0xad, 0x3, 0x7, 0x7}, {0x4, 0x8682, 0x2, 0xb6, 0xfa, 0x3, 0x2, 0x5, 0x24, 0x0, 0x5c, 0x0, 0x100}, {0x9d3, 0x6, 0x0, 0xb, 0x0, 0x9, 0xfe, 0x3, 0x3, 0x0, 0xff, 0x0, 0x8000000000000001}], 0x200}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000b80)={0x80a0000, 0x6000, 0x7, 0x7, 0x4}) ioctl$KVM_CAP_HYPERV_VP_INDEX(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000bc0)) 2.108057828s ago: executing program 2 (id=1193): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0xc001102a, 0x0, 0x390}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) write$uinput_user_dev(r4, &(0x7f0000000800)={'syz1\x00', {}, 0x100000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa37a, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x1000002, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x40000000, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x4, 0x200, 0x0, 0x0, 0x100000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa], [0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xffffff80, 0x0, 0x10400, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0xfffffffd, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) (async) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, 0x0) (async) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x17e) ioctl$TUNSETTXFILTER(r5, 0x400454ca, &(0x7f0000000100)=ANY=[]) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x50) ioctl$UI_DEV_CREATE(r4, 0x5501) (async) ioctl$UI_DEV_CREATE(r4, 0x5501) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) close(r0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000000c0)=0xf, 0x12) 1.564203626s ago: executing program 2 (id=1200): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000080)=[@increfs_done={0x40106308, 0x2}], 0x165, 0x0, &(0x7f00000007c0)="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"}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x80000000) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/power/image_size', 0x141a82, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000), 0xa) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xe, 0x0, 0xf, 0x2, 0xfffffffffffffff8, 0x7fffffff, 0x120bf14d, 0x0, 0x5, 0x9b, 0x7f9a, 0x8, 0x6, 0x3, 0x8000, 0x8], 0x1, 0x8010}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1b) close(r3) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1001, 0x1}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 1.160975792s ago: executing program 0 (id=1202): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000000000), 0x2002) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xa4b, 0x0, &(0x7f0000000580)="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"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) openat(r5, &(0x7f0000000140)='./file0\x00', 0x800, 0x3a) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x3f) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x17a, 0x0, 0x8000000000000002}]}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 936.006075ms ago: executing program 3 (id=1203): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000380)={0x1, 0x0, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x0, 0x7000, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x123000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_GET_REGS(r11, 0x8090ae81, &(0x7f00000001c0)) r12 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r12, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000440)={0x1, 0x0, [{0x4b564d03, 0x0, 0xfffe}]}) r13 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r13, 0x4080aea2, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r16, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x17b, 0x0, 0xffffffffffffffff}]}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 895.123966ms ago: executing program 0 (id=1204): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00', {}, 0x0, [], [0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd5, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) (async) prctl$PR_SET_VMA(0x21, 0x0, &(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) (async, rerun: 64) ioctl$UI_DEV_CREATE(r0, 0x5501) (async, rerun: 64) read(r0, 0x0, 0x0) (async, rerun: 32) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (rerun: 32) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000300)=[@increfs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) 838.967527ms ago: executing program 4 (id=1184): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x204140) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xd09000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)=@arm64={0x9b, 0x9, 0xff, '\x00', 0x7a}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r0, 0x0) (async) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x204140) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xd09000, 0x0) (async) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)=@arm64={0x9b, 0x9, 0xff, '\x00', 0x7a}) (async) 724.305188ms ago: executing program 0 (id=1205): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x40010, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, 0x0) 723.870028ms ago: executing program 4 (id=1206): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='\\']) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) openat$cgroup_type(r0, &(0x7f0000000300), 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000200)=0xfbfe) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100b20f0000020040010000000053000200000000000000"]) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$cgroup_subtree(r5, &(0x7f00000003c0)=ANY=[], 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0x6000, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0x5000, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000280)=0x3) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r11, 0x400454d0, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2000, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x5) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [{0x818, 0x0, 0x7}, {0x9ff, 0x0, 0x718b88ca}]}) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) 692.774589ms ago: executing program 2 (id=1207): mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000080)={[], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x32, 0x36, 0x66, 0x34, 0x37, 0x34, 0x30], 0x2d, [0x65, 0x30, 0x65, 0x35], 0x2d, [0x39, 0x36, 0x38, 0x38], 0x2d, [0x31, 0x30, 0x64, 0x64], 0x2d, [0x39, 0x36, 0x35, 0x0, 0x66, 0x31, 0x31, 0x36]}}}, {@obj_role={'obj_role', 0x3d, 'J\')B'}}, {@smackfshat={'smackfshat', 0x3d, './binderfs\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$binderfs(&(0x7f0000000000), &(0x7f0000000100)='./binderfs2\x00', &(0x7f0000000180), 0x2800026, &(0x7f0000002200)={[{@max={'max', 0x3d, 0xe}}, {@max={'max', 0x3d, 0x101}}, {@max={'max', 0x3d, 0xfffffffffffffff3}}, {@max={'max', 0x3d, 0x8000000000}}, {@max={'max', 0x3d, 0xb}}], [{@dont_appraise}, {@uid_eq={'uid', 0x3d, r0}}, {@subj_user}]}) 642.731549ms ago: executing program 0 (id=1208): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002d00), 0x2000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000b6000040"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xffff1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r2, 0x4068aea3, &(0x7f0000000000)={0xdf, 0x0, 0x7000}) 548.284861ms ago: executing program 2 (id=1209): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)) 464.090152ms ago: executing program 2 (id=1210): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002580)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000000000)={0x90, 0xffffffffffffffda, r3, {0x6, 0x3, 0x7, 0x400, 0x0, 0x7, {0x6, 0x80000000, 0x2, 0x7, 0xc0, 0xfff, 0x8001, 0x1, 0x9, 0xc000, 0x7, 0xee00, r4, 0x800, 0xfffffff5}}}, 0x90) 388.167484ms ago: executing program 2 (id=1211): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000200)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$uinput_user_dev(r2, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003]}, 0x45c) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000064d564b", @ANYBLOB="6103332529d83c"]) mount$binderfs(0x0, &(0x7f00000003c0)='./binderfs\x00', 0x0, 0x1078c7b, 0x0) syz_clone(0x401000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500), 0x801, 0x0) write$khugepaged_scan(r5, &(0x7f0000000540), 0x8) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r7, &(0x7f0000006140)={0x2020}, 0x2020) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) 340.282575ms ago: executing program 3 (id=1212): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2a0b00, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2a0b00, 0x0) (async) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) (async) 307.458905ms ago: executing program 0 (id=1213): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000080)={0x1, 0x3, 0x10}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x18, 0x0, &(0x7f0000000040)=[@enter_looper, @acquire_done={0x40106309, 0x3}], 0x50, 0x0, &(0x7f00000002c0)="8a3e4b14485bef8901593175bfe04ac0baae7c5651ec6005649a06817a9203cff0f36f848684f4120d8c0faf025780d0819e642ae6cc84fec79002d8167fe3494aac7fd28e23c066793738f2fe6defcb"}) 276.291296ms ago: executing program 3 (id=1214): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs2/custom1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x601c1, 0x120) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000a80)) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0x44000, 0x0) mount$binderfs(0x0, &(0x7f0000001600)='./binderfs\x00', 0x0, 0x40000, 0x0) (async) mount$binderfs(0x0, &(0x7f0000001600)='./binderfs\x00', 0x0, 0x40000, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000001440)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000500)=[@decrefs={0x40046307, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000400)={@ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/185, 0xb9, 0x1, 0x27}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x0, 0x0, 0x1b}}, &(0x7f00000004c0)={0x0, 0x28, 0x40}}, 0x40}], 0x0, 0x0, 0x0}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT(r3, &(0x7f0000001480)={0x8, {"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", 0x1000}}, 0x1006) (async) write$UHID_INPUT(r3, &(0x7f0000001480)={0x8, {"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", 0x1000}}, 0x1006) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x18002, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x0, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x110b}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, 0x0}, 0x10}], 0x5e, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e054cb7693ae1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d07"}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 144.265898ms ago: executing program 3 (id=1215): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) (async) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000000900200000000000000000cd2827695f"]) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x13, r2, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) (async) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, &(0x7f0000000140)="e7"}) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x226000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (rerun: 64) close(r0) 134.599158ms ago: executing program 3 (id=1216): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[], 0x31) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000\b0000001']) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 112.077838ms ago: executing program 0 (id=1217): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x801, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x110a, 0x1}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x24, 0x0, &(0x7f0000000000)=[@increfs={0x40046305}, @increfs_done={0x40106308, 0x3}, @decrefs], 0x0, 0x0, 0x0}) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) 240.28µs ago: executing program 3 (id=1218): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000cf0800008104"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x181, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x2a, 0x0, 0x5}]}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x2000000000) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x1001, 0x3}, @fd={0x66642a85, 0x0, r5}, @ptr={0x70742a85, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}, @release={0x40046306, 0x3}], 0x5a, 0x0, &(0x7f00000002c0)="1920ff09471b1099c7961fdcc405843a41a786d3ed8ebe8e80e4b4144e1cf51c728b926c80eb2a8e4f6b2dab5b6ac95dd16066dc703442a9132a8dd210e45df98d795a638622681df1cb222612051f612948409bc69ce5464f37"}) 0s ago: executing program 4 (id=1219): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004a00), 0x1, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x45809000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x2c8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4, 0x0, &(0x7f0000000500)=[@enter_looper={0x40086303}], 0x0, 0x1000000000000, 0x0}) read(r1, &(0x7f0000000040)=""/106, 0x1001) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.134' (ED25519) to the list of known hosts. [ 18.963313][ T36] audit: type=1400 audit(1750350432.530:64): avc: denied { mounton } for pid=282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.964273][ T282] cgroup: Unknown subsys name 'net' [ 18.966910][ T36] audit: type=1400 audit(1750350432.530:65): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.971588][ T36] audit: type=1400 audit(1750350432.530:66): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.971739][ T282] cgroup: Unknown subsys name 'devices' [ 19.053842][ T282] cgroup: Unknown subsys name 'hugetlb' [ 19.059478][ T282] cgroup: Unknown subsys name 'rlimit' [ 19.230127][ T36] audit: type=1400 audit(1750350432.790:67): avc: denied { setattr } for pid=282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.253364][ T36] audit: type=1400 audit(1750350432.790:68): avc: denied { mounton } for pid=282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.260247][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.278280][ T36] audit: type=1400 audit(1750350432.790:69): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 19.310140][ T36] audit: type=1400 audit(1750350432.850:70): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.335738][ T36] audit: type=1400 audit(1750350432.850:71): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.344427][ T282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.361447][ T36] audit: type=1400 audit(1750350432.900:72): avc: denied { read } for pid=282 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.396031][ T36] audit: type=1400 audit(1750350432.900:73): avc: denied { open } for pid=282 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.187244][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.194416][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.201489][ T289] bridge_slave_0: entered allmulticast mode [ 20.207790][ T289] bridge_slave_0: entered promiscuous mode [ 20.214086][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.221177][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.228408][ T292] bridge_slave_0: entered allmulticast mode [ 20.234619][ T292] bridge_slave_0: entered promiscuous mode [ 20.243992][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.251035][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.258254][ T289] bridge_slave_1: entered allmulticast mode [ 20.264409][ T289] bridge_slave_1: entered promiscuous mode [ 20.273923][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.280949][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.288094][ T292] bridge_slave_1: entered allmulticast mode [ 20.294243][ T292] bridge_slave_1: entered promiscuous mode [ 20.312284][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.319321][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.326440][ T291] bridge_slave_0: entered allmulticast mode [ 20.332562][ T291] bridge_slave_0: entered promiscuous mode [ 20.345131][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.352228][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.359289][ T291] bridge_slave_1: entered allmulticast mode [ 20.365696][ T291] bridge_slave_1: entered promiscuous mode [ 20.392505][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.399561][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.406974][ T290] bridge_slave_0: entered allmulticast mode [ 20.413155][ T290] bridge_slave_0: entered promiscuous mode [ 20.429135][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.436206][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.443423][ T290] bridge_slave_1: entered allmulticast mode [ 20.449519][ T290] bridge_slave_1: entered promiscuous mode [ 20.571055][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.578150][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.585446][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.592481][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.620626][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.627717][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.635024][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.642060][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.652405][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.659539][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.666908][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.673941][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.683207][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.690328][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.697624][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.704659][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.748404][ T127] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.756339][ T127] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.763538][ T127] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.770626][ T127] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.778290][ T127] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.785511][ T127] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.792708][ T127] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.799812][ T127] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.812074][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.819149][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.833531][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.840593][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.857300][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.864389][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.874078][ T127] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.881130][ T127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.896132][ T127] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.903241][ T127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.910872][ T127] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.918052][ T127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.940984][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.948081][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.958097][ T292] veth0_vlan: entered promiscuous mode [ 20.974276][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.981315][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.007646][ T292] veth1_macvtap: entered promiscuous mode [ 21.039211][ T289] veth0_vlan: entered promiscuous mode [ 21.046468][ T291] veth0_vlan: entered promiscuous mode [ 21.053852][ T290] veth0_vlan: entered promiscuous mode [ 21.081383][ T290] veth1_macvtap: entered promiscuous mode [ 21.088158][ T292] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 21.108237][ T289] veth1_macvtap: entered promiscuous mode [ 21.116227][ T291] veth1_macvtap: entered promiscuous mode [ 21.129139][ T308] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 21.261017][ T323] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:5 [ 21.272478][ T323] kvm: user requested TSC rate below hardware speed [ 21.306728][ T323] kvm: user requested TSC rate below hardware speed [ 21.315014][ T323] rust_binder: Read failure Err(EFAULT) in pid:5 [ 21.426993][ T327] kvm: user requested TSC rate below hardware speed [ 21.441280][ T327] kvm: user requested TSC rate below hardware speed [ 21.506167][ T338] kvm: kvm [337]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010006) = 0xaf [ 21.539375][ T342] rust_binder: Write failure EINVAL in pid:11 [ 21.539646][ T343] rust_binder: Write failure EINVAL in pid:11 [ 21.680009][ T354] kvm_intel: kvm [353]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x1d9) = 0xff [ 21.774919][ T362] binder: Unknown parameter '18446744073709551615' [ 21.838736][ T367] binder: Bad value for 'max' [ 21.949975][ T377] binder: Bad value for 'max' [ 21.997225][ T382] ======================================================= [ 21.997225][ T382] WARNING: The mand mount option has been deprecated and [ 21.997225][ T382] and is ignored by this kernel. Remove the mand [ 21.997225][ T382] option from the mount to silence this warning. [ 21.997225][ T382] ======================================================= [ 22.034195][ T388] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 22.034226][ T388] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:26 [ 22.158735][ T394] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 22.172477][ T393] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 22.178958][ T393] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:26 [ 22.266868][ T398] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:30 [ 22.348181][ T402] binder: Bad value for 'defcontext' [ 22.732169][ T417] rust_binder: Error while translating object. [ 22.732216][ T417] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 22.749179][ T417] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:34 [ 23.266638][ T450] binder: Unknown parameter 'dont_hash' [ 23.642115][ T462] binder: Unknown parameter 'lC' [ 23.877193][ T475] input: syz0 as /devices/virtual/input/input9 [ 23.972189][ T36] kauditd_printk_skb: 561 callbacks suppressed [ 23.972206][ T36] audit: type=1400 audit(1750350437.540:635): avc: denied { ioctl } for pid=478 comm="syz.1.57" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.073358][ T484] SELinux: security_context_str_to_sid () failed with errno=-22 [ 24.074808][ T36] audit: type=1400 audit(1750350437.570:636): avc: denied { ioctl } for pid=478 comm="syz.1.57" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.106243][ T481] audit: audit_backlog=65 > audit_backlog_limit=64 [ 24.106706][ T484] audit: audit_backlog=65 > audit_backlog_limit=64 [ 24.141124][ T489] audit: audit_backlog=65 > audit_backlog_limit=64 [ 24.141210][ T484] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 24.156868][ T490] audit: audit_backlog=65 > audit_backlog_limit=64 [ 24.163473][ T481] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 24.173377][ T489] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 24.185538][ T490] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 24.262579][ T490] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 24.338005][ T487] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:48 [ 24.751264][ T127] Bluetooth: hci0: Frame reassembly failed (-84) [ 25.131679][ T519] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:41 [ 25.330852][ T526] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:43 [ 25.346941][ T537] input: syz0 as /devices/virtual/input/input12 [ 25.827400][ T556] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 25.827423][ T556] rust_binder: Error while translating object. [ 25.836291][ T556] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 25.852225][ T556] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:53 [ 26.060937][ T562] random: crng reseeded on system resumption [ 26.161510][ T562] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 26.751856][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 26.752564][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 26.784377][ T590] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:77 [ 26.792215][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.809366][ T590] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 26.809384][ T590] rust_binder: Error while translating object. [ 26.847132][ T590] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 26.865258][ T590] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:77 [ 26.865757][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.921940][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.929478][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.934643][ T597] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 26.939894][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.957592][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.966706][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.975016][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.983277][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.990689][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 26.999318][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.012639][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.021200][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.031196][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.040050][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.048754][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.065025][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.074545][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.087074][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.097167][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.111675][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.120864][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.130381][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.139214][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.148737][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.164887][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.182180][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.189676][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.198315][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.206600][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.214884][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.223469][ T45] hid-generic 0001:0000:0000.0001: unknown main item tag 0x0 [ 27.233721][ T45] hid-generic 0001:0000:0000.0001: hidraw0: HID vffffff.ff Device [syz0] on syz0 [ 27.343847][ T610] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 27.589352][ T630] binder: Bad value for 'defcontext' [ 27.619667][ T632] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 28.035390][ T644] fido_id[644]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 28.104523][ T653] random: crng reseeded on system resumption [ 28.303476][ T656] SELinux: security_context_str_to_sid () failed with errno=-22 [ 28.392414][ T656] binder: Bad value for 'stats' [ 28.801232][ T680] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:93 [ 28.894965][ T685] rust_binder: Write failure EINVAL in pid:79 [ 28.996991][ T36] kauditd_printk_skb: 805 callbacks suppressed [ 28.997011][ T36] audit: type=1400 audit(1750350442.560:1351): avc: denied { read } for pid=689 comm="syz.3.123" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.055766][ T36] audit: type=1400 audit(1750350442.560:1352): avc: denied { read open } for pid=689 comm="syz.3.123" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.111858][ T36] audit: type=1400 audit(1750350442.570:1353): avc: denied { read write } for pid=691 comm="syz.2.124" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 29.140648][ T36] audit: type=1400 audit(1750350442.570:1354): avc: denied { read open } for pid=691 comm="syz.2.124" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 29.164136][ T36] audit: type=1400 audit(1750350442.570:1355): avc: denied { map } for pid=691 comm="syz.2.124" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 29.189948][ T36] audit: type=1400 audit(1750350442.570:1356): avc: denied { execmem } for pid=691 comm="syz.2.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 29.220309][ T36] audit: type=1400 audit(1750350442.570:1357): avc: denied { read execute } for pid=691 comm="syz.2.124" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 29.284431][ T36] audit: type=1400 audit(1750350442.600:1358): avc: denied { ioctl } for pid=689 comm="syz.3.123" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.318409][ T36] audit: type=1400 audit(1750350442.610:1359): avc: denied { map } for pid=689 comm="syz.3.123" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.346819][ T36] audit: type=1400 audit(1750350442.610:1360): avc: denied { read } for pid=689 comm="syz.3.123" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.553597][ T705] rust_binder: Error while translating object. [ 29.553628][ T705] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 29.559846][ T705] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:106 [ 29.613456][ T708] random: crng reseeded on system resumption [ 30.095117][ T741] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:105 [ 30.253198][ T745] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 30.370816][ T749] SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c [ 30.422850][ T749] SELinux: failed to load policy [ 30.453029][ T753] kvm: kvm [751]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x11e) = 0xa1a9 [ 30.708680][ T764] rust_binder: Read failure Err(EAGAIN) in pid:105 [ 30.725735][ T766] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 30.732336][ T766] rust_binder: Error while translating object. [ 30.741753][ T766] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 30.762102][ T766] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:117 [ 30.919287][ T770] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 31.245729][ T785] rust_binder: Error in use_page_slow: ESRCH [ 31.245752][ T785] rust_binder: use_range failure ESRCH [ 31.251775][ T785] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 31.280887][ T785] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 31.288922][ T785] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:114 [ 31.324467][ T792] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 31.532743][ T798] input: syz0 as /devices/virtual/input/input15 [ 31.585231][ T798] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 31.628670][ T804] rust_binder: Write failure EINVAL in pid:112 [ 31.638540][ T804] rust_binder: Write failure EINVAL in pid:112 [ 31.922874][ T817] rust_binder: Failed to allocate buffer. len:65568, is_oneway:false [ 32.127921][ T835] binfmt_misc: register: failed to install interpreter file ./cgroup [ 32.631975][ T849] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 32.935092][ T868] rust_binder: Failed to allocate buffer. len:65568, is_oneway:false [ 33.039784][ T875] rust_binder: Failed to allocate buffer. len:1024, is_oneway:false [ 33.080147][ T882] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 33.098766][ T883] rust_binder: Write failure EINVAL in pid:140 [ 33.171871][ T879] rust_binder: Got transaction with invalid offset. [ 33.178204][ T879] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 33.206884][ T879] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:131 [ 33.498169][ T901] binder: Bad value for 'max' [ 33.853638][ T923] input: syz1 as /devices/virtual/input/input16 [ 33.859954][ T923] input: failed to attach handler leds to device input16, error: -6 [ 33.892496][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 34.010712][ T36] kauditd_printk_skb: 881 callbacks suppressed [ 34.010730][ T36] audit: type=1400 audit(1750350447.570:2242): avc: denied { read } for pid=925 comm="syz.3.195" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.060875][ T36] audit: type=1400 audit(1750350447.590:2243): avc: denied { read } for pid=919 comm="syz.1.193" name="binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 34.108413][ T36] audit: type=1400 audit(1750350447.590:2244): avc: denied { read open } for pid=919 comm="syz.1.193" path="/dev/binderfs/binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 34.171840][ T36] audit: type=1400 audit(1750350447.590:2245): avc: denied { read } for pid=919 comm="syz.1.193" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 34.222091][ T36] audit: type=1400 audit(1750350447.590:2246): avc: denied { read open } for pid=919 comm="syz.1.193" path="/dev/rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 34.252114][ T36] audit: type=1400 audit(1750350447.600:2247): avc: denied { ioctl } for pid=919 comm="syz.1.193" path="/dev/rtc0" dev="devtmpfs" ino=195 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 34.255553][ T931] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 34.303962][ T36] audit: type=1400 audit(1750350447.600:2248): avc: denied { ioctl } for pid=919 comm="syz.1.193" path="/dev/binderfs/binder0" dev="binder" ino=40 ioctlcmd=0x620f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 34.376908][ T36] audit: type=1400 audit(1750350447.600:2249): avc: denied { read open } for pid=925 comm="syz.3.195" path="/dev/ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.411449][ T935] input: syz0 as /devices/virtual/input/input17 [ 34.422210][ T94] audit: audit_backlog=65 > audit_backlog_limit=64 [ 34.431401][ T935] audit: audit_backlog=65 > audit_backlog_limit=64 [ 35.026754][ T951] SELinux: failed to load policy [ 35.044706][ T949] binder: Unknown parameter 'processor : 0 [ 35.044706][ T949] vendor_id : GenuineIntel [ 35.044706][ T949] cpu family : 6 [ 35.044706][ T949] model : 79 [ 35.044706][ T949] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 35.044706][ T949] stepping : 0 [ 35.044706][ T949] microcode : 0xffffffff [ 35.044706][ T949] cpu MHz : 2199.998 [ 35.044706][ T949] cache size : 56320 KB [ 35.044706][ T949] physical id : 0 [ 35.044706][ T949] siblings : 2 [ 35.044706][ T949] core id : 0 [ 35.044706][ T949] cpu cores : 1 [ 35.044706][ T949] apicid : 0 [ 35.044706][ T949] initial apicid : 0 [ 35.044706][ T949] fpu : yes [ 35.044706][ T949] fpu_exception : yes [ 35.044706][ T949] cpuid level : 13 [ 35.044706][ T949] wp : yes [ 35.044706][ T949] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 35.044706][ T949] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 35.116853][ T953] rust_binder: Error while translating object. [ 35.367855][ T953] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 35.384357][ T953] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:185 [ 35.419878][ T958] rust_binder: Write failure EINVAL in pid:153 [ 35.667347][ T971] kvm: kvm [970]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010001) = 0x200000000400 [ 35.951850][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 35.951908][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 36.045183][ T989] binder: Bad value for 'max' [ 36.084915][ T991] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:198 [ 36.141457][ T996] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:141 [ 36.170195][ T997] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.190588][ T997] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:200 [ 36.357805][ T1000] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1222729745 (39127351840 ns) > initial count (25964891200 ns). Using initial count to start timer. [ 36.548848][ T1020] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 36.573313][ T1020] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 36.584901][ T1021] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.760772][ T1037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:154 [ 36.814113][ T1041] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 36.844016][ T1041] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.187960][ T1057] binder: Unknown parameter 'dont_hash' [ 37.353247][ T1066] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 37.868483][ T1093] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 37.896998][ T1094] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.929890][ T1094] rust_binder: inc_ref_done called when no active inc_refs [ 37.962648][ T1094] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:166 [ 38.139917][ T1100] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 38.843649][ T1129] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:209 [ 38.871935][ T1129] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:209 [ 39.013028][ T36] kauditd_printk_skb: 952 callbacks suppressed [ 39.013046][ T36] audit: type=1400 audit(1750350452.580:3189): avc: denied { read write } for pid=289 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.095474][ T36] audit: type=1400 audit(1750350452.620:3190): avc: denied { read write open } for pid=289 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.170949][ T36] audit: type=1400 audit(1750350452.620:3191): avc: denied { ioctl } for pid=289 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.212034][ T1141] rust_binder: Read failure Err(EAGAIN) in pid:181 [ 39.229760][ T36] audit: type=1400 audit(1750350452.630:3192): avc: denied { read } for pid=1138 comm="syz.1.265" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 39.319248][ T36] audit: type=1400 audit(1750350452.630:3193): avc: denied { read open } for pid=1138 comm="syz.1.265" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 39.343923][ T36] audit: type=1400 audit(1750350452.640:3194): avc: denied { ioctl } for pid=1138 comm="syz.1.265" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 39.371381][ T36] audit: type=1400 audit(1750350452.670:3195): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.432151][ T1148] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 39.447267][ T36] audit: type=1400 audit(1750350452.670:3196): avc: denied { read write } for pid=1140 comm="syz.2.266" name="binder0" dev="binder" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 39.527912][ T36] audit: type=1400 audit(1750350452.670:3197): avc: denied { read write open } for pid=1140 comm="syz.2.266" path="/dev/binderfs/binder0" dev="binder" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 39.645869][ T36] audit: type=1400 audit(1750350452.680:3198): avc: denied { read write open } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.798451][ T1161] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.088139][ T1174] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 40.282902][ T1179] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 40.316935][ T1179] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:190 [ 40.378665][ T1184] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 40.421875][ T1184] rust_binder: Read failure Err(EFAULT) in pid:195 [ 40.586238][ T1190] input: syz0 as /devices/virtual/input/input18 [ 40.852867][ T1200] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 41.242115][ T1220] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.243269][ T1220] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.287391][ T1223] binder: Unknown parameter 'dont_hash' [ 41.319945][ T1223] binder: Unknown parameter 'dont_hash' [ 41.438855][ T1237] kvm: kvm [1236]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 41.760634][ T1249] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 41.888001][ T1250] binder: Bad value for 'max' [ 42.093523][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.107953][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.108291][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.152218][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.183503][ T1273] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 42.202670][ T1276] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 42.224645][ T1265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.404042][ T1282] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 42.492353][ T1283] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 42.606111][ T1290] binder: Bad value for 'defcontext' [ 42.623348][ T1288] binder: Unknown parameter 'seclabe' [ 42.810155][ T1300] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:230 [ 42.897527][ T1303] binder: Bad value for 'defcontext' [ 43.002459][ T1305] SELinux: security_context_str_to_sid () failed with errno=-22 [ 43.063364][ T1305] binder: Unknown parameter 'dont_hash' [ 43.206116][ T1315] input: syz0 as /devices/virtual/input/input20 [ 43.259932][ T1322] binder: Bad value for 'max' [ 43.422915][ T1334] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 43.582136][ T1341] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 43.904214][ T1368] block device autoloading is deprecated and will be removed. [ 43.973265][ T1368] syz.3.333: attempt to access beyond end of device [ 43.973265][ T1368] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 44.028209][ T36] kauditd_printk_skb: 939 callbacks suppressed [ 44.028226][ T36] audit: type=1400 audit(1750350457.590:4138): avc: denied { read write } for pid=291 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.092894][ T1368] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 44.103543][ T36] audit: type=1400 audit(1750350457.590:4139): avc: denied { read write open } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.177312][ T36] audit: type=1400 audit(1750350457.590:4140): avc: denied { ioctl } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.215562][ T36] audit: type=1400 audit(1750350457.640:4141): avc: denied { read write } for pid=290 comm="syz-executor" name="loop0" dev="devtmpfs" ino=446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.241914][ T36] audit: type=1400 audit(1750350457.640:4142): avc: denied { read write open } for pid=290 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.321852][ T36] audit: type=1400 audit(1750350457.640:4143): avc: denied { ioctl } for pid=290 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=446 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.353217][ T36] audit: type=1400 audit(1750350457.650:4144): avc: denied { read write } for pid=1364 comm="syz.3.333" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.394674][ T36] audit: type=1400 audit(1750350457.650:4145): avc: denied { read write open } for pid=1364 comm="syz.3.333" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.464242][ T36] audit: type=1400 audit(1750350457.650:4146): avc: denied { ioctl } for pid=1364 comm="syz.3.333" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.465366][ T1384] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.496216][ T36] audit: type=1400 audit(1750350457.650:4147): avc: denied { ioctl } for pid=1364 comm="syz.3.333" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.551099][ T1387] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 44.805529][ T1397] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 45.704833][ T1440] random: crng reseeded on system resumption [ 45.991284][ T1455] binder: Unknown parameter 'dont_hash' [ 46.174352][ T1462] cgroup: fork rejected by pids controller in /syz3 [ 46.465428][ T1480] binder: Unknown parameter 'defcontexu' [ 46.479208][ T1476] rust_binder: Write failure EINVAL in pid:255 [ 46.491271][ T12] bridge_slave_1: left allmulticast mode [ 46.512564][ T12] bridge_slave_1: left promiscuous mode [ 46.521558][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.539307][ T12] bridge_slave_0: left allmulticast mode [ 46.561851][ T12] bridge_slave_0: left promiscuous mode [ 46.567837][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.658071][ T1486] binder: Bad value for 'max' [ 46.722483][ T60] Bluetooth: hci0: Frame reassembly failed (-84) [ 46.767165][ T12] veth1_macvtap: left promiscuous mode [ 46.777383][ T12] veth0_vlan: left promiscuous mode [ 47.194621][ T1501] SELinux: failed to load policy [ 47.209444][ T1493] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.218662][ T1493] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.224343][ T64] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.233033][ T1493] bridge_slave_0: entered allmulticast mode [ 47.243239][ T1493] bridge_slave_0: entered promiscuous mode [ 47.244659][ T64] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.252622][ T1493] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.256927][ T64] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.264545][ T1493] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.271276][ T64] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 47.279263][ T1493] bridge_slave_1: entered allmulticast mode [ 47.285811][ T64] hid-generic 0000:0000:0000.0002: item fetching failed at offset 4/5 [ 47.292788][ T1493] bridge_slave_1: entered promiscuous mode [ 47.299965][ T64] hid-generic 0000:0000:0000.0002: probe with driver hid-generic failed with error -22 [ 47.561636][ T1493] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.568753][ T1493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.576093][ T1493] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.583150][ T1493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.717430][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.728187][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.777469][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.784668][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.822911][ T1519] block device autoloading is deprecated and will be removed. [ 47.835504][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.842612][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.918917][ T1519] binder: Unknown parameter 'hǗg' [ 48.012794][ T1493] veth0_vlan: entered promiscuous mode [ 48.074444][ T1493] veth1_macvtap: entered promiscuous mode [ 48.260963][ T1530] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 48.372255][ T1536] rust_binder: Write failure EFAULT in pid:2 [ 48.535817][ T1544] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 48.568237][ T1546] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 48.642039][ T1551] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:287 [ 48.652203][ T1551] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 48.752818][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 48.755761][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 48.878521][ T1564] rust_binder: got new transaction with bad transaction stack [ 48.878543][ T1564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:292 [ 48.894472][ T1564] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 48.909888][ T1563] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 49.033544][ T36] kauditd_printk_skb: 762 callbacks suppressed [ 49.033563][ T36] audit: type=1400 audit(1750350462.600:4910): avc: denied { map } for pid=1554 comm="syz.1.394" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 49.131842][ T36] audit: type=1400 audit(1750350462.630:4911): avc: denied { read } for pid=1569 comm="syz.0.399" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.197184][ T36] audit: type=1400 audit(1750350462.640:4912): avc: denied { read open } for pid=1569 comm="syz.0.399" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.288171][ T36] audit: type=1400 audit(1750350462.640:4913): avc: denied { read } for pid=1554 comm="syz.1.394" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 49.356287][ T36] audit: type=1400 audit(1750350462.640:4914): avc: denied { ioctl } for pid=1569 comm="syz.0.399" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 49.410108][ T36] audit: type=1400 audit(1750350462.660:4915): avc: denied { read } for pid=1571 comm="syz.3.400" name="binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 49.441898][ T36] audit: type=1400 audit(1750350462.660:4916): avc: denied { read open } for pid=1571 comm="syz.3.400" path="/dev/binderfs/binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 49.477388][ T36] audit: type=1400 audit(1750350462.670:4917): avc: denied { ioctl } for pid=1571 comm="syz.3.400" path="/dev/binderfs/binder0" dev="binder" ino=22 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 49.530624][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 49.546606][ T1583] audit: audit_backlog=65 > audit_backlog_limit=64 [ 50.485262][ T1630] rust_binder: Write failure EFAULT in pid:17 [ 50.488866][ T1632] ptm ptm1: ldisc open failed (-12), clearing slot 1 [ 50.513065][ T1630] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 50.513100][ T1630] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:17 [ 50.527255][ T1630] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 50.538964][ T1630] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 50.679661][ T1645] input: syz1 as /devices/virtual/input/input22 [ 50.707671][ T1638] binder: Bad value for 'stats' [ 51.394827][ T1681] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 51.407655][ T1681] rust_binder: Error while translating object. [ 51.434171][ T1681] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 51.451558][ T1681] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:329 [ 51.809765][ T1707] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 51.819298][ T1707] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:345 [ 51.937218][ T1711] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 51.974179][ T1711] rust_binder: Read failure Err(EFAULT) in pid:24 [ 51.991959][ T1709] rust_binder: Error in use_page_slow: ESRCH [ 52.002239][ T1709] rust_binder: use_range failure ESRCH [ 52.008410][ T1709] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 52.014020][ T1709] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 52.021714][ T1709] rust_binder: Failure BR_FAILED_REPLY { source: ESRCH } during reply - delivering BR_FAILED_REPLY to sender. [ 52.033609][ T1709] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:340 [ 52.486716][ T1735] rust_binder: Write failure EINVAL in pid:352 [ 52.498072][ T1732] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:346 [ 52.582379][ T1739] binder: Unknown parameter 'Defcontext' [ 52.661037][ T1741] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 52.681071][ T1741] SELinux: failed to load policy [ 53.021872][ T1755] rust_binder: Write failure EFAULT in pid:353 [ 53.032003][ T1756] binder: Unknown parameter 'dont_hash' [ 53.169024][ T1764] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.173381][ T1764] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 53.173982][ T1760] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 53.192461][ T1766] SELinux: security_context_str_to_sid () failed with errno=-22 [ 53.324211][ T1772] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 53.334004][ T1771] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:357 [ 53.371637][ T1775] binder: Unknown parameter 'dont_hash' [ 53.522606][ T1780] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 53.524362][ T1780] rust_binder: Error in use_page_slow: ESRCH [ 53.552069][ T1780] rust_binder: use_range failure ESRCH [ 53.558107][ T1780] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 53.587059][ T1780] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 53.603976][ T1780] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:46 [ 53.733504][ T1784] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:362 [ 54.057692][ T36] kauditd_printk_skb: 1084 callbacks suppressed [ 54.057711][ T36] audit: type=1400 audit(1750350467.620:5995): avc: denied { read write } for pid=291 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.161849][ T36] audit: type=1400 audit(1750350467.660:5996): avc: denied { write } for pid=1813 comm="syz.3.475" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 54.179543][ T1821] rust_binder: Write failure EFAULT in pid:358 [ 54.208456][ T36] audit: type=1400 audit(1750350467.660:5997): avc: denied { write open } for pid=1813 comm="syz.3.475" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 54.279661][ T36] audit: type=1400 audit(1750350467.660:5998): avc: denied { read write } for pid=1813 comm="syz.3.475" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.350289][ T36] audit: type=1400 audit(1750350467.660:5999): avc: denied { read open } for pid=1813 comm="syz.3.475" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.352183][ T1831] rust_binder: got new transaction with bad transaction stack [ 54.413743][ T36] audit: type=1400 audit(1750350467.670:6001): avc: denied { read write open } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.430649][ T1831] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:373 [ 54.473673][ T36] audit: type=1400 audit(1750350467.670:6002): avc: denied { ioctl } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.517396][ T36] audit: type=1400 audit(1750350467.670:6003): avc: denied { read write } for pid=290 comm="syz-executor" name="loop0" dev="devtmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.538620][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 54.544027][ T36] audit: type=1400 audit(1750350467.660:6000): avc: denied { map } for pid=1813 comm="syz.3.475" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 54.563463][ T1833] binder: Unknown parameter 'drfcontext' [ 54.869003][ T1844] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:368 [ 55.232681][ T1880] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 55.232706][ T1880] rust_binder: Error while translating object. [ 55.241666][ T1880] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 55.295788][ T1880] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:371 [ 55.940968][ T1914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 55.985609][ T1917] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 55.987276][ T1919] rust_binder: Write failure EINVAL in pid:383 [ 56.002202][ T1914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.052153][ T1914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.052483][ T1914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.105885][ T1922] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 56.105914][ T1922] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 56.141733][ T1914] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 56.191912][ T1922] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:390 [ 56.618080][ T1938] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 56.684949][ T1938] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:394 [ 56.722570][ T1944] SELinux: failed to load policy [ 56.762490][ T1945] rust_binder: Write failure EINVAL in pid:398 [ 56.763677][ T1942] SELinux: failed to load policy [ 56.915984][ T1951] kvm: user requested TSC rate below hardware speed [ 57.322455][ T1965] rust_binder: Write failure EINVAL in pid:405 [ 57.404403][ T1967] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 57.611857][ T1977] SELinux: security_context_str_to_sid (sytem_uGй :) failed with errno=-22 [ 58.181113][ T2004] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 58.313570][ T2010] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 58.324916][ T2010] rust_binder: Error while translating object. [ 58.355577][ T2010] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 58.368756][ T2010] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:422 [ 58.496344][ T2023] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 58.530556][ T2026] SELinux: policydb version 905587468 does not match my version range 15-33 [ 58.570019][ T2026] SELinux: failed to load policy [ 58.682623][ T2032] rust_binder: Error while translating object. [ 58.682664][ T2032] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 58.683158][ T2031] rust_binder: Write failure EINVAL in pid:424 [ 58.708816][ T2032] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:132 [ 59.143855][ T36] kauditd_printk_skb: 1063 callbacks suppressed [ 59.143872][ T36] audit: type=1400 audit(1750350472.710:7065): avc: denied { read write } for pid=291 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.231888][ T36] audit: type=1400 audit(1750350472.760:7066): avc: denied { read write open } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.301839][ T36] audit: type=1400 audit(1750350472.760:7067): avc: denied { ioctl } for pid=291 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.371490][ T2068] rust_binder: Write failure EINVAL in pid:435 [ 59.374793][ T2069] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.386862][ T36] audit: type=1400 audit(1750350472.770:7068): avc: denied { read write } for pid=290 comm="syz-executor" name="loop0" dev="devtmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.408150][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.422192][ T2073] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.425381][ T2072] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.428844][ T2073] audit: audit_lost=43 audit_rate_limit=0 audit_backlog_limit=64 [ 59.444362][ T36] audit: type=1400 audit(1750350472.770:7069): avc: denied { read write open } for pid=290 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.495869][ T2073] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:139 [ 59.803326][ T2092] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 59.831845][ T2092] rust_binder: Error while translating object. [ 59.832597][ T2094] rust_binder: Write failure EINVAL in pid:442 [ 59.840497][ T2092] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 59.863411][ T2092] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:148 [ 59.888710][ T2100] rust_binder: Write failure EINVAL in pid:442 [ 60.042200][ T2099] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 60.769954][ T2133] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:452 [ 60.821885][ T2137] rust_binder: Write failure EINVAL in pid:452 [ 60.883333][ T2137] rust_binder: Failed to allocate buffer. len:128, is_oneway:true [ 60.914062][ T2145] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 61.313738][ T2165] input: syz0 as /devices/virtual/input/input30 [ 61.428024][ T2178] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 61.428049][ T2178] rust_binder: Error while translating object. [ 61.441101][ T2178] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 61.452047][ T2178] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:168 [ 61.812593][ T2191] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1633902440 (13071219520 ns) > initial count (4350241648 ns). Using initial count to start timer. [ 61.861155][ T2191] binder: Unknown parameter 'processor : 0 [ 61.861155][ T2191] vendor_id : GenuineIntel [ 61.861155][ T2191] cpu family : 6 [ 61.861155][ T2191] model : 79 [ 61.861155][ T2191] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 61.861155][ T2191] stepping : 0 [ 61.861155][ T2191] microcode : 0xffffffff [ 61.861155][ T2191] cpu MHz : 2199.998 [ 61.861155][ T2191] cache size : 56320 KB [ 61.861155][ T2191] physical id : 0 [ 61.861155][ T2191] siblings : 2 [ 61.861155][ T2191] core id : 0 [ 61.861155][ T2191] cpu cores : 1 [ 61.861155][ T2191] apicid : 0 [ 61.861155][ T2191] initial apicid : 0 [ 61.861155][ T2191] fpu : yes [ 61.861155][ T2191] fpu_exception : yes [ 61.861155][ T2191] cpuid level : ' [ 62.253338][ T2213] SELinux: security_context_str_to_sid () failed with errno=-22 [ 62.342536][ T2217] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 62.342570][ T2217] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:185 [ 62.418022][ T2221] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:472 [ 62.488499][ T2225] rust_binder: Error while translating object. [ 62.521941][ T2225] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 62.528271][ T2225] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:189 [ 64.152559][ T36] kauditd_printk_skb: 947 callbacks suppressed [ 64.152578][ T36] audit: type=1400 audit(1750350477.720:7973): avc: denied { read } for pid=2367 comm="syz.1.650" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 64.271856][ T36] audit: type=1400 audit(1750350477.770:7974): avc: denied { read } for pid=2367 comm="syz.1.650" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 64.308987][ T36] audit: type=1400 audit(1750350477.770:7975): avc: denied { read write } for pid=289 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 64.381912][ T36] audit: type=1400 audit(1750350477.800:7976): avc: denied { read write } for pid=291 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 64.438539][ T36] audit: type=1400 audit(1750350477.800:7977): avc: denied { read } for pid=2374 comm="syz.3.653" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 64.476568][ T2387] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.483241][ T2387] audit: audit_lost=60 audit_rate_limit=0 audit_backlog_limit=64 [ 64.489116][ T2402] audit: audit_backlog=65 > audit_backlog_limit=64 [ 64.491061][ T36] audit: type=1400 audit(1750350477.810:7978): avc: denied { mounton } for pid=2373 comm="syz.2.655" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 64.507828][ T2402] audit: audit_lost=61 audit_rate_limit=0 audit_backlog_limit=64 [ 64.823321][ T2435] tap0: tun_chr_ioctl cmd 1074025678 [ 64.828706][ T2435] tap0: group set to 0 [ 65.474320][ T2468] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 65.478114][ T2471] SELinux: failed to load policy [ 65.494515][ T2468] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:512 [ 65.630877][ T2479] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.721593][ T2484] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.836728][ T2488] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 65.853123][ T2488] SELinux: failed to load policy [ 66.342330][ T2508] rust_binder: Write failure EINVAL in pid:281 [ 66.347281][ T2508] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:281 [ 66.550465][ T2517] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:530 [ 66.626323][ T2523] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 66.647260][ T2523] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 66.670674][ T2523] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 66.985670][ T2536] SELinux: security_context_str_to_sid () failed with errno=-22 [ 67.159055][ T2541] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 67.590684][ T2563] SELinux: ebitmap: truncated map [ 67.615642][ T2563] SELinux: failed to load policy [ 67.682622][ T2568] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 67.733285][ T2574] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:527 [ 67.816549][ T2576] block device autoloading is deprecated and will be removed. [ 67.867602][ T2576] syz.0.723: attempt to access beyond end of device [ 67.867602][ T2576] loop0: rw=2048, sector=3352, nr_sectors = 8 limit=0 [ 68.023468][ T2584] binder: Bad value for 'stats' [ 68.305935][ T2592] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 68.423493][ T2598] binder: Unknown parameter 'donthash' [ 68.551949][ T2603] kvm: kvm [2602]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000004) [ 69.172732][ T36] kauditd_printk_skb: 1052 callbacks suppressed [ 69.172749][ T36] audit: type=1400 audit(1750350482.740:8954): avc: denied { read } for pid=2624 comm="syz.3.742" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 69.252427][ T2625] audit: audit_backlog=65 > audit_backlog_limit=64 [ 69.252504][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 69.261837][ T36] audit: type=1400 audit(1750350482.740:8955): avc: denied { ioctl } for pid=2620 comm="syz.1.741" path="/dev/binderfs/binder0" dev="binder" ino=67 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 69.290980][ T2625] audit: audit_lost=87 audit_rate_limit=0 audit_backlog_limit=64 [ 69.296611][ T291] audit: audit_lost=88 audit_rate_limit=0 audit_backlog_limit=64 [ 69.302852][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 69.321880][ T2625] audit: backlog limit exceeded [ 69.327114][ T2625] audit: audit_backlog=65 > audit_backlog_limit=64 [ 69.332833][ T291] audit: backlog limit exceeded [ 70.035241][ T2671] binder: Bad value for 'defcontext' [ 70.038843][ T2672] binder: Unknown parameter '' [ 70.204287][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 70.227754][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 70.252006][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.275782][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.294239][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.309108][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.317676][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.318469][ T2688] input: syz1 as /devices/virtual/input/input38 [ 70.325560][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.336617][ T2690] input: syz1 as /devices/virtual/input/input39 [ 70.345308][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.354480][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.362997][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.370774][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.378488][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.386314][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.394068][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.401875][ T9] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 70.411772][ T9] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 70.625263][ T2692] kvm: kvm [2691]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x186) = 0x3 [ 70.635384][ T2692] binder: Unknown parameter 'dont_hash' [ 70.772429][ T2711] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:583 [ 70.894099][ T2720] binder: Bad value for 'defcontext' [ 70.937337][ T2713] fido_id[2713]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 71.133045][ T2739] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 71.302540][ T2754] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 71.320158][ T2754] input: syz1 as /devices/virtual/input/input40 [ 71.597108][ T2768] SELinux: ebitmap: truncated map [ 71.628361][ T2768] SELinux: failed to load policy [ 71.636689][ T2768] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 71.642787][ T2768] rust_binder: Error while translating object. [ 71.649336][ T2768] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 71.655651][ T2768] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:600 [ 71.844037][ T2779] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 71.879966][ T2783] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 72.732205][ T2800] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.790741][ T2807] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 72.814066][ T2807] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:608 [ 72.844810][ T2807] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 72.948673][ T2809] SELinux: security_context_str_to_sid () failed with errno=-22 [ 73.092224][ T2819] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.095563][ T2819] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 73.213578][ T2830] binder: Unknown parameter '_h' [ 73.256649][ T2830] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.355864][ T2837] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.363212][ T2838] rust_binder: Error in use_page_slow: ESRCH [ 73.370511][ T2838] rust_binder: use_range failure ESRCH [ 73.379002][ T2838] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 73.385190][ T2838] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 73.417907][ T2838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:594 [ 73.464223][ T2842] random: crng reseeded on system resumption [ 73.510121][ T2843] binder: Unknown parameter 'cont [ 73.510121][ T2843] ' [ 73.528661][ T2842] SELinux: security_context_str_to_sid () failed with errno=-22 [ 73.950210][ T2859] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.961824][ T2867] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.096220][ T2877] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.193455][ T36] kauditd_printk_skb: 1126 callbacks suppressed [ 74.193474][ T36] audit: type=1400 audit(1750350487.760:10027): avc: denied { read } for pid=2876 comm="syz.1.819" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.211317][ T2883] rust_binder: got new transaction with bad transaction stack [ 74.229371][ T2883] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:605 [ 74.253962][ T36] audit: type=1400 audit(1750350487.760:10028): avc: denied { read open } for pid=2876 comm="syz.1.819" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.290637][ T36] audit: type=1400 audit(1750350487.760:10029): avc: denied { ioctl } for pid=2876 comm="syz.1.819" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.316741][ T2885] binder: Unknown parameter 'defcontext01777777777777777777777' [ 74.317509][ T36] audit: type=1400 audit(1750350487.770:10030): avc: denied { ioctl } for pid=2876 comm="syz.1.819" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0xae77 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 74.365082][ T36] audit: type=1400 audit(1750350487.770:10031): avc: denied { validate_trans } for pid=2876 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 74.397241][ T36] audit: type=1400 audit(1750350487.770:10032): avc: denied { ioctl } for pid=2876 comm="syz.1.819" path="/dev/binderfs/binder0" dev="binder" ino=283 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 74.457273][ T36] audit: type=1400 audit(1750350487.770:10033): avc: denied { call } for pid=2876 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 74.498794][ T36] audit: type=1400 audit(1750350487.880:10034): avc: denied { remount } for pid=2884 comm="syz.2.821" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 74.553368][ T36] audit: type=1400 audit(1750350487.890:10035): avc: denied { read } for pid=2884 comm="syz.2.821" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 74.581956][ T36] audit: type=1400 audit(1750350487.890:10036): avc: denied { read open } for pid=2884 comm="syz.2.821" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 74.648791][ T2904] binder: Bad value for 'defcontext' [ 74.854812][ T2910] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.911627][ T2915] random: crng reseeded on system resumption [ 74.966879][ T2917] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 75.421974][ T2937] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.464007][ T2937] rust_binder: Write failure EINVAL in pid:614 [ 75.829487][ T2956] binder: Unknown parameter '00000000000000000005' [ 75.922959][ T2961] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.923281][ T2961] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.930204][ T2961] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.992741][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.037076][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.061862][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.074691][ T2968] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.077217][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.085643][ T127] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 76.099940][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.120615][ T60] Bluetooth: hci0: Frame reassembly failed (-84) [ 76.129620][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 76.239360][ T2972] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.245769][ T2972] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 76.271856][ T2972] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:623 [ 76.380685][ T2979] input: syz1 as /devices/virtual/input/input45 [ 76.687243][ T2986] fido_id[2986]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 77.173281][ T2993] rust_binder: Write failure EINVAL in pid:633 [ 77.605129][ T3010] binder: Unknown parameter 'Lsecle*hAjMۣDȳڢXF)ļ' [ 78.029164][ T3026] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 78.056779][ T3026] rust_binder: Write failure EINVAL in pid:429 [ 78.111915][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 78.112000][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 78.333205][ T3039] kvm: user requested TSC rate below hardware speed [ 78.464801][ T3034] binder: Unknown parameter '' [ 78.471619][ T3047] binder: Bad value for 'stats' [ 78.696160][ T3059] serio: Serial port ttynull [ 78.792405][ T3067] binder: Bad value for 'stats' [ 78.803163][ T3066] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 79.202489][ T36] kauditd_printk_skb: 927 callbacks suppressed [ 79.202509][ T36] audit: type=1400 audit(1750350492.770:10964): avc: denied { ioctl } for pid=3077 comm="syz.2.880" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 79.257360][ T36] audit: type=1400 audit(1750350492.810:10965): avc: denied { read } for pid=3084 comm="syz.1.882" name="binder0" dev="binder" ino=283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.322691][ T36] audit: type=1400 audit(1750350492.810:10966): avc: denied { read open } for pid=3084 comm="syz.1.882" path="/dev/binderfs/binder0" dev="binder" ino=283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 79.372482][ T36] audit: type=1400 audit(1750350492.810:10967): avc: denied { read } for pid=3084 comm="syz.1.882" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 79.396766][ T36] audit: type=1400 audit(1750350492.810:10968): avc: denied { read open } for pid=3084 comm="syz.1.882" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 79.441224][ T36] audit: type=1400 audit(1750350492.820:10969): avc: denied { ioctl } for pid=3084 comm="syz.1.882" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 79.483070][ T3089] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.485038][ T1493] audit: audit_backlog=65 > audit_backlog_limit=64 [ 79.496349][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 79.505860][ T3085] audit: audit_backlog=65 > audit_backlog_limit=64 [ 79.509494][ T3089] audit: audit_backlog=65 > audit_backlog_limit=64 [ 79.552225][ T3085] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.732966][ T3109] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 79.783495][ T3107] rust_binder: Failed to allocate buffer. len:16, is_oneway:true [ 80.114068][ T3131] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.133783][ T3131] rust_binder: Error in use_page_slow: ESRCH [ 80.144777][ T3131] rust_binder: use_range failure ESRCH [ 80.150808][ T3131] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 80.201852][ T3131] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 80.209898][ T3131] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:663 [ 80.241866][ T3133] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.291682][ T3133] rust_binder: Error while translating object. [ 80.303150][ T3133] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 80.305041][ T3135] SELinux: security_context_str_to_sid () failed with errno=-22 [ 80.311826][ T3133] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:643 [ 80.393750][ T3138] rust_binder: Write failure EINVAL in pid:666 [ 80.551204][ T3146] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.601851][ T3145] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.923290][ T3166] binder: Bad value for 'defcontext' [ 80.958941][ T3169] input: syz0 as /devices/virtual/input/input48 [ 81.225024][ T3177] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 81.225799][ T3177] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.232508][ T3177] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:680 [ 81.435787][ T3184] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 82.045460][ T3211] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:655 [ 82.153067][ T3215] random: crng reseeded on system resumption [ 82.227162][ T3215] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 82.257577][ T3221] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 82.288128][ T3223] rust_binder: Write failure EINVAL in pid:657 [ 82.349808][ T3226] rust_binder: got new transaction with bad transaction stack [ 82.376863][ T3226] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:692 [ 82.696936][ T3250] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 82.787634][ T3251] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 82.795595][ T3251] rust_binder: Error in use_page_slow: EBUSY [ 82.806060][ T3251] rust_binder: use_range failure EBUSY [ 82.812147][ T3251] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 82.817713][ T3251] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 82.825433][ T3251] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 82.836743][ T3251] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:715 [ 82.906638][ T3255] binder: Bad value for 'max' [ 83.225959][ T3267] kvm: kvm [3266]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc1) = 0x7fffffffffffffff [ 83.476395][ T3279] Restarting kernel threads ... done. [ 83.571359][ T3283] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 83.571420][ T3285] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 83.604295][ T3281] rust_binder: Error while translating object. [ 83.618837][ T3283] rust_binder: Error while translating object. [ 83.625180][ T3283] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 83.631475][ T3281] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 83.651597][ T3283] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:680 [ 83.671860][ T3281] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:680 [ 83.756307][ T3290] rust_binder: Failed to allocate buffer. len:168, is_oneway:false [ 83.768272][ T3288] rust_binder: Error while translating object. [ 83.777489][ T3288] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 83.787176][ T3288] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:511 [ 83.990380][ T3301] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:516 [ 84.017133][ T3303] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:516 [ 84.130967][ T3308] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:520 [ 84.223106][ T36] kauditd_printk_skb: 954 callbacks suppressed [ 84.223125][ T36] audit: type=1400 audit(1750350497.790:11910): avc: denied { read } for pid=3311 comm="syz.3.954" name="binder1" dev="binder" ino=305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.266634][ T36] audit: type=1400 audit(1750350497.830:11911): avc: denied { read open } for pid=3311 comm="syz.3.954" path="/dev/binderfs/binder1" dev="binder" ino=305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.299652][ T3312] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:522 [ 84.330145][ T36] audit: type=1400 audit(1750350497.830:11912): avc: denied { read } for pid=3309 comm="syz.2.953" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.369944][ T36] audit: type=1400 audit(1750350497.830:11913): avc: denied { read open } for pid=3309 comm="syz.2.953" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.395354][ T36] audit: type=1400 audit(1750350497.830:11914): avc: denied { ioctl } for pid=3309 comm="syz.2.953" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.480518][ T36] audit: type=1400 audit(1750350497.830:11915): avc: denied { read } for pid=3311 comm="syz.3.954" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.542875][ T36] audit: type=1400 audit(1750350497.830:11916): avc: denied { read open } for pid=3311 comm="syz.3.954" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.595629][ T36] audit: type=1400 audit(1750350497.830:11917): avc: denied { ioctl } for pid=3311 comm="syz.3.954" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.654767][ T3325] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 84.681900][ T36] audit: type=1400 audit(1750350497.860:11918): avc: denied { read } for pid=3309 comm="syz.2.953" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.687046][ T3327] audit: audit_backlog=65 > audit_backlog_limit=64 [ 84.767456][ T3330] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 84.772489][ T3331] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:530 [ 84.802917][ T3327] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 84.853522][ T3330] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 84.906971][ T3335] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:740 [ 84.911084][ T3335] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:740 [ 85.207536][ T3347] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.241088][ T3348] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 85.281856][ T3352] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.297078][ T3352] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:697 [ 85.393184][ T3361] rust_binder: Error while translating object. [ 85.412261][ T3361] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 85.426253][ T3361] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:699 [ 85.924212][ T3378] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 86.089989][ T3388] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:745 [ 86.091661][ T3388] random: crng reseeded on system resumption [ 86.779478][ T3407] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 87.188974][ T3425] binder: Unknown parameter 'inux/user' [ 87.235438][ T3427] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 87.235476][ T3427] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:752 [ 87.622614][ T3442] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 87.651885][ T3442] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:550 [ 87.806100][ T3447] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:756 [ 87.823782][ T3446] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:756 [ 89.243932][ T3457] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 89.261560][ T36] kauditd_printk_skb: 671 callbacks suppressed [ 89.261576][ T36] audit: type=1400 audit(1750350502.810:12564): avc: denied { ioctl } for pid=3451 comm="syz.0.1003" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.294852][ T3459] SELinux: Context \MZr})QN'd: is not valid (left unmapped). [ 89.297605][ T36] audit: type=1400 audit(1750350502.810:12565): avc: denied { ioctl } for pid=3451 comm="syz.0.1003" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.308516][ T3461] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 89.413379][ T36] audit: type=1400 audit(1750350502.810:12566): avc: denied { mounton } for pid=3453 comm="syz.2.1005" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 89.472672][ T36] audit: type=1400 audit(1750350502.810:12567): avc: denied { read } for pid=3455 comm="syz.3.1006" name="binder1" dev="binder" ino=305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.503700][ T36] audit: type=1400 audit(1750350502.810:12568): avc: denied { read open } for pid=3455 comm="syz.3.1006" path="/dev/binderfs/binder1" dev="binder" ino=305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.570929][ T36] audit: type=1400 audit(1750350502.810:12569): avc: denied { read } for pid=3455 comm="syz.3.1006" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.589809][ T3478] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:558 [ 89.630130][ T36] audit: type=1400 audit(1750350502.810:12570): avc: denied { read open } for pid=3455 comm="syz.3.1006" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.678195][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 89.709840][ T36] audit: type=1400 audit(1750350502.810:12571): avc: denied { ioctl } for pid=3455 comm="syz.3.1006" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.722714][ T3484] audit: audit_backlog=65 > audit_backlog_limit=64 [ 89.901171][ T3495] rust_binder: Write failure EINVAL in pid:564 [ 89.906351][ T3499] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:564 [ 90.208806][ T3505] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 90.292681][ T3505] SELinux: failed to load policy [ 92.733886][ T3592] syz.3.1047: attempt to access beyond end of device [ 92.733886][ T3592] loop0: rw=2048, sector=3352, nr_sectors = 8 limit=0 [ 93.334859][ T3614] rust_binder: Write failure EINVAL in pid:602 [ 94.262825][ T36] kauditd_printk_skb: 2293 callbacks suppressed [ 94.262843][ T36] audit: type=1400 audit(1750350507.830:14837): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.364020][ T36] audit: type=1400 audit(1750350507.870:14838): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.431815][ T36] audit: type=1400 audit(1750350507.870:14839): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.459764][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.476037][ T291] audit: audit_lost=133 audit_rate_limit=0 audit_backlog_limit=64 [ 94.493525][ T291] audit: backlog limit exceeded [ 94.503670][ T36] audit: type=1400 audit(1750350507.870:14840): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.522661][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.528090][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 94.549505][ T289] audit: audit_lost=134 audit_rate_limit=0 audit_backlog_limit=64 [ 95.380503][ T3669] rust_binder: Write failure EFAULT in pid:834 [ 95.388398][ T3669] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:834 [ 95.471812][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 95.471853][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 95.542250][ T3679] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 95.859156][ T3688] binder: Unknown parameter '' [ 95.935241][ T3690] input: syz0 as /devices/virtual/input/input54 [ 95.973732][ T3690] binder: Bad value for 'stats' [ 96.228575][ T3703] binder: Unknown parameter '' [ 96.277714][ T3708] binder: Unknown parameter '' [ 96.530818][ T3717] SELinux: security policydb version 17 (MLS) not backwards compatible [ 96.551511][ T3717] SELinux: failed to load policy [ 96.766885][ T3722] rust_binder: Error while translating object. [ 96.766932][ T3722] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 96.792570][ T3722] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:627 [ 97.095698][ T3735] rust_binder: Write failure EINVAL in pid:857 [ 98.603426][ T3786] rust_binder: Error while translating object. [ 98.609663][ T3786] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 98.648197][ T3786] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:882 [ 98.650473][ T3790] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 98.794309][ T3794] rust_binder: Write failure EFAULT in pid:825 [ 98.972312][ T3808] SELinux: policydb string length 0 does not match expected length 8 [ 99.024860][ T3808] SELinux: failed to load policy [ 99.271822][ T36] kauditd_printk_skb: 2767 callbacks suppressed [ 99.271870][ T36] audit: type=1400 audit(1750350512.830:17542): avc: denied { read write open } for pid=289 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 99.351949][ T36] audit: type=1400 audit(1750350512.830:17543): avc: denied { ioctl } for pid=289 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 99.414395][ T36] audit: type=1400 audit(1750350512.830:17544): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.465950][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.468151][ T3821] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.479130][ T36] audit: type=1400 audit(1750350512.830:17545): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.490328][ T291] audit: audit_lost=157 audit_rate_limit=0 audit_backlog_limit=64 [ 99.513558][ T3821] audit: audit_lost=158 audit_rate_limit=0 audit_backlog_limit=64 [ 99.524100][ T3819] audit: audit_backlog=65 > audit_backlog_limit=64 [ 99.524696][ T3821] audit: backlog limit exceeded [ 99.903332][ T3835] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 99.913295][ T3837] rust_binder: Write failure EINVAL in pid:845 [ 100.133496][ T3848] SELinux: security_context_str_to_sid () failed with errno=-22 [ 100.556145][ T3860] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 100.745545][ T3868] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 100.761845][ T3868] rust_binder: Error while translating object. [ 100.770685][ T3868] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 100.834037][ T3868] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:864 [ 101.427648][ T3882] SELinux: security_context_str_to_sid (syte0x00002000000a0000) failed with errno=-22 [ 102.185009][ T3903] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 102.185046][ T3903] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:916 [ 102.357029][ T3905] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 103.102084][ T3944] SELinux: security_context_str_to_sid (system_u [ 103.102084][ T3944] ) failed with errno=-22 [ 103.339199][ T3950] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 103.349716][ T3950] rust_binder: Error while translating object. [ 103.373897][ T3950] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 103.394390][ T3950] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:902 [ 103.423140][ T3946] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 103.491507][ T3948] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 103.552306][ T3948] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 104.282931][ T36] kauditd_printk_skb: 2521 callbacks suppressed [ 104.282952][ T36] audit: type=1400 audit(1750350517.850:20061): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.361823][ T36] audit: type=1400 audit(1750350517.880:20062): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.430803][ T36] audit: type=1400 audit(1750350517.880:20063): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 104.461719][ T3997] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.462662][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.485134][ T3996] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 104.487992][ T1493] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.498674][ T291] audit: audit_lost=161 audit_rate_limit=0 audit_backlog_limit=64 [ 104.499535][ T3997] audit: audit_lost=162 audit_rate_limit=0 audit_backlog_limit=64 [ 104.507786][ T291] audit: backlog limit exceeded [ 104.519427][ T1493] audit: audit_lost=163 audit_rate_limit=0 audit_backlog_limit=64 [ 104.539629][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 104.578755][ T3983] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.602240][ T3997] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.641914][ T3996] rust_binder: got new transaction with bad transaction stack [ 104.648475][ T3996] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:942 [ 104.659513][ T4001] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 104.681859][ T4001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:690 [ 104.683149][ T3998] rust_binder: got new transaction with bad transaction stack [ 104.722666][ T3998] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:926 [ 104.780983][ T4005] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.165534][ T4012] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 105.182003][ T4012] SELinux: failed to load policy [ 105.396500][ T4023] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 105.493491][ T598] hid-generic C98F:0003:0000.0005: unknown main item tag 0x0 [ 105.517207][ T598] hid-generic C98F:0003:0000.0005: unknown main item tag 0x0 [ 105.533464][ T598] hid-generic C98F:0003:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 105.756470][ T4030] fido_id[4030]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 106.223709][ T305] bridge_slave_1: left allmulticast mode [ 106.231835][ T305] bridge_slave_1: left promiscuous mode [ 106.237491][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.274312][ T305] bridge_slave_0: left allmulticast mode [ 106.291813][ T305] bridge_slave_0: left promiscuous mode [ 106.302906][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.445913][ T4063] SELinux: security_context_str_to_sid (s/binfmt_misc/register) failed with errno=-22 [ 106.463367][ T305] veth1_macvtap: left promiscuous mode [ 106.483699][ T305] veth0_vlan: left promiscuous mode [ 106.512021][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 106.518296][ T515] Bluetooth: hci0: command 0x1003 tx timeout [ 106.829013][ T4078] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 106.829043][ T4078] rust_binder: Error in use_page_slow: EBUSY [ 106.840397][ T4078] rust_binder: use_range failure EBUSY [ 106.847339][ T4078] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 106.856068][ T4078] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 106.866220][ T4078] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 106.890511][ T4078] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:736 [ 106.903331][ T4086] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.913752][ T4058] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.930960][ T4058] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.968434][ T4058] bridge_slave_0: entered allmulticast mode [ 106.975028][ T4058] bridge_slave_0: entered promiscuous mode [ 106.983278][ T4058] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.003178][ T4058] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.020517][ T4058] bridge_slave_1: entered allmulticast mode [ 107.031066][ T4058] bridge_slave_1: entered promiscuous mode [ 107.195680][ T4095] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 107.271559][ T4103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.453263][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.466786][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.487878][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.495010][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.594957][ T4108] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 107.595001][ T4108] rust_binder: Error while translating object. [ 107.614384][ T4058] veth0_vlan: entered promiscuous mode [ 107.631861][ T4108] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 107.631896][ T4108] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:747 [ 107.639021][ T4110] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.705398][ T4058] veth1_macvtap: entered promiscuous mode [ 107.900178][ T4116] input: syz1 as /devices/virtual/input/input60 [ 108.090594][ T4128] binder: Unknown parameter 'fsuuid' [ 108.115451][ T4130] binder: Unknown parameter '\' [ 108.468439][ T4140] input: syz1 as /devices/virtual/input/input61 [ 108.515431][ T4146] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:757 [ 108.518609][ T4149] rust_binder: Read failure Err(EAGAIN) in pid:977 [ 108.554173][ T4140] SELinux: syz.2.1211 (4140) set checkreqprot to 1. This is no longer supported. [ 108.660049][ T4156] binder: Bad value for 'max' [ 108.666701][ T4159] rust_kernel: panicked at drivers/android/binder/node.rs:877:13: [ 108.666701][ T4159] attempt to subtract with overflow [ 108.702165][ T4158] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.713346][ T4159] ------------[ cut here ]------------ [ 108.719175][ T4158] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.719810][ T4159] kernel BUG at rust/helpers/bug.c:7! [ 108.720024][ T4159] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 108.744086][ T4159] CPU: 0 UID: 0 PID: 4159 Comm: syz.0.1217 Not tainted 6.12.23-syzkaller-g30b14cdad458 #0 c708c6bafa1314b3e84c64b9f03b67766970ebbd SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 108.757563][ T4159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.767657][ T4159] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 108.773169][ T4159] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 d2 53 d4 4f 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 98 97 9d c3 90 90 90 90 90 90 90 90 90 [ 108.792803][ T4159] RSP: 0018:ffffc9000f865ab0 EFLAGS: 00010246 [ 108.798903][ T4159] RAX: 0000000000000061 RBX: 1ffff92001f0cb58 RCX: ebbb95f1154f5200 [ 108.800572][ T4162] rust_binder: Write failure EFAULT in pid:8 [ 108.806986][ T4159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 108.807007][ T4159] RBP: ffffc9000f865ab0 R08: 0000000000000003 R09: 0000000000000004 [ 108.807020][ T4159] R10: dffffc0000000000 R11: fffffbfff0e5f224 R12: 0000000000000000 [ 108.807034][ T4159] R13: dffffc0000000000 R14: ffffc9000f865ae0 R15: ffffc9000f865b10 [ 108.807048][ T4159] FS: 00007f558247f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 108.807065][ T4159] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 108.807079][ T4159] CR2: 00007f558245df98 CR3: 0000000126752000 CR4: 00000000003526b0 [ 108.807099][ T4159] DR0: fffffffffffffff8 DR1: 0000000000000006 DR2: 0200000000000000 [ 108.876813][ T4159] DR3: 0000000000000005 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 108.884790][ T4159] Call Trace: [ 108.888068][ T4159] [ 108.890999][ T4159] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 108.898551][ T4159] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 108.906620][ T4159] ? _RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x401/0x810 [ 108.916877][ T4159] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 108.930428][ T4159] ? __cfi__RNvMs0_NtCshgDM7dBCdno_11rust_binder4nodeNtB5_4Node22update_refcount_locked+0x10/0x10 [ 108.941032][ T4159] ? __kasan_check_write+0x18/0x20 [ 108.946143][ T4159] ? _raw_spin_lock+0x8c/0x120 [ 108.950917][ T4159] ? __cfi__raw_spin_lock+0x10/0x10 [ 108.956140][ T4159] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 108.963465][ T4159] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 108.971483][ T4159] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0xb2/0xc0 [ 108.981369][ T4159] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_sub_overflow+0x10/0x10 [ 108.992133][ T4159] _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x17e5/0x1860 [ 109.001857][ T4159] ? __kasan_check_write+0x18/0x20 [ 109.006969][ T4159] ? _raw_spin_lock+0x8c/0x120 [ 109.011742][ T4159] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process10update_ref+0x10/0x10 [ 109.021808][ T4159] ? _raw_spin_unlock+0x45/0x60 [ 109.026658][ T4159] ? rust_helper_spin_unlock+0x19/0x30 [ 109.032116][ T4159] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process12inc_ref_done+0x665/0xc40 [ 109.042033][ T4159] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process12inc_ref_done+0x10/0x10 [ 109.052267][ T4159] ? __kasan_check_write+0x18/0x20 [ 109.057375][ T4159] ? _raw_spin_lock+0x8c/0x120 [ 109.062312][ T4159] ? __cfi__raw_spin_lock+0x10/0x10 [ 109.067510][ T4159] ? __kasan_check_write+0x18/0x20 [ 109.072630][ T4159] _RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x27cf/0x96a0 [ 109.082266][ T4159] ? __cfi__RNvMs2_NtCshgDM7dBCdno_11rust_binder6threadNtB5_6Thread10write_read+0x10/0x10 [ 109.092178][ T4159] ? unwind_next_frame+0x3c2/0x750 [ 109.097287][ T4159] ? __se_sys_ioctl+0x53/0x1b0 [ 109.102079][ T4159] ? __se_sys_ioctl+0x53/0x1b0 [ 109.106853][ T4159] ? __kernel_text_address+0x11/0x40 [ 109.112132][ T4159] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 109.118370][ T4159] ? arch_stack_walk+0x12a/0x170 [ 109.123312][ T4159] ? __se_sys_ioctl+0x53/0x1b0 [ 109.128080][ T4159] ? stack_depot_save_flags+0x38/0x800 [ 109.133628][ T4159] ? is_bpf_text_address+0x17b/0x1a0 [ 109.139088][ T4159] ? kernel_text_address+0xa9/0xe0 [ 109.144297][ T4159] ? unwind_get_return_address+0x51/0x90 [ 109.149952][ T4159] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 109.156114][ T4159] ? arch_stack_walk+0x10b/0x170 [ 109.161063][ T4159] ? stack_depot_save_flags+0x38/0x800 [ 109.166517][ T4159] ? kasan_save_alloc_info+0x40/0x50 [ 109.171898][ T4159] ? kasan_save_track+0x4f/0x80 [ 109.176781][ T4159] ? kasan_save_track+0x3e/0x80 [ 109.181646][ T4159] ? kasan_save_alloc_info+0x40/0x50 [ 109.186933][ T4159] ? __kasan_kmalloc+0x96/0xb0 [ 109.191792][ T4159] ? __kmalloc_node_track_caller_noprof+0x1ad/0x440 [ 109.198475][ T4159] ? krealloc_noprof+0x8d/0x130 [ 109.203415][ T4159] ? rust_helper_krealloc+0x33/0xd0 [ 109.208612][ T4159] ? _RNvMNtNtCs43vyB533jt3_6kernel5alloc9allocatorNtB2_11ReallocFunc4call+0xaf/0x100 [ 109.218245][ T4159] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x715/0x1440 [ 109.228929][ T4159] ? _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x1a9/0x2c20 [ 109.238210][ T4159] ? _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 109.246973][ T4159] ? __se_sys_ioctl+0x132/0x1b0 [ 109.251912][ T4159] ? __x64_sys_ioctl+0x7f/0xa0 [ 109.256799][ T4159] ? do_syscall_64+0x58/0xf0 [ 109.261502][ T4159] ? entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 109.267689][ T4159] ? __kasan_kmalloc+0x96/0xb0 [ 109.272479][ T4159] ? kasan_save_alloc_info+0x40/0x50 [ 109.277805][ T4159] ? __kasan_kmalloc+0x96/0xb0 [ 109.282591][ T4159] ? __kmalloc_node_track_caller_noprof+0x1ad/0x440 [ 109.289191][ T4159] ? __kasan_check_write+0x18/0x20 [ 109.294306][ T4159] ? _raw_spin_lock+0x8c/0x120 [ 109.299072][ T4159] ? __cfi__raw_spin_lock+0x10/0x10 [ 109.304279][ T4159] ? __asan_memset+0x39/0x50 [ 109.308881][ T4159] ? _raw_spin_unlock+0x45/0x60 [ 109.313729][ T4159] ? rust_helper_spin_unlock+0x19/0x30 [ 109.319194][ T4159] ? _RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0xdfc/0x1440 [ 109.329712][ T4159] ? __cfi__RNvMs3_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process18get_current_thread+0x10/0x10 [ 109.340484][ T4159] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 109.346469][ T4159] ? common_lsm_audit+0x148c/0x1860 [ 109.351667][ T4159] ? __cfi_avc_audit_post_callback+0x10/0x10 [ 109.357648][ T4159] ? slow_avc_audit+0x18d/0x1f0 [ 109.362493][ T4159] _RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x411/0x2c20 [ 109.371608][ T4159] ? avc_denied+0x112/0x180 [ 109.376128][ T4159] ? avc_has_extended_perms+0x895/0xdd0 [ 109.381679][ T4159] ? avc_has_extended_perms+0x91a/0xdd0 [ 109.387232][ T4159] ? __count_memcg_events+0xdf/0x3b0 [ 109.392531][ T4159] ? __cfi__RNvMs5_NtCshgDM7dBCdno_11rust_binder7processNtB5_7Process5ioctl+0x10/0x10 [ 109.402160][ T4159] ? do_vfs_ioctl+0xeda/0x1e30 [ 109.407018][ T4159] ? __cfi_lru_add+0x10/0x10 [ 109.411613][ T4159] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 109.417260][ T4159] ? folio_add_lru_vma+0x109/0x1c0 [ 109.422377][ T4159] ? ioctl_has_perm+0x384/0x4d0 [ 109.427233][ T4159] ? has_cap_mac_admin+0xd0/0xd0 [ 109.432183][ T4159] ? pte_offset_map_rw_nolock+0xba/0x110 [ 109.437813][ T4159] ? handle_mm_fault+0x169b/0x1b90 [ 109.443012][ T4159] ? selinux_file_ioctl+0x6e0/0x1360 [ 109.448399][ T4159] ? __cfi_selinux_file_ioctl+0x10/0x10 [ 109.453984][ T4159] ? __cfi_handle_mm_fault+0x10/0x10 [ 109.459290][ T4159] ? lock_vma_under_rcu+0x49d/0x530 [ 109.465123][ T4159] ? __fget_files+0x2c5/0x340 [ 109.469921][ T4159] _RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0xa0/0x100 [ 109.478525][ T4159] ? __se_sys_ioctl+0x114/0x1b0 [ 109.483474][ T4159] ? __cfi__RNvCshgDM7dBCdno_11rust_binder26rust_binder_unlocked_ioctl+0x10/0x10 [ 109.492596][ T4159] __se_sys_ioctl+0x132/0x1b0 [ 109.497304][ T4159] __x64_sys_ioctl+0x7f/0xa0 [ 109.502002][ T4159] x64_sys_call+0x1878/0x2ee0 [ 109.506716][ T4159] do_syscall_64+0x58/0xf0 [ 109.511153][ T4159] ? clear_bhb_loop+0x35/0x90 [ 109.515845][ T4159] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 109.521916][ T4159] RIP: 0033:0x7f558158e929 [ 109.526431][ T4159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.546130][ T4159] RSP: 002b:00007f558247f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 109.554560][ T4159] RAX: ffffffffffffffda RBX: 00007f55817b6080 RCX: 00007f558158e929 [ 109.563322][ T4159] RDX: 00002000000003c0 RSI: 00000000c0306201 RDI: 0000000000000003 [ 109.571466][ T4159] RBP: 00007f5581610b39 R08: 0000000000000000 R09: 0000000000000000 [ 109.579444][ T4159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 109.587414][ T4159] R13: 0000000000000001 R14: 00007f55817b6080 R15: 00007ffc97e4e158 [ 109.595389][ T4159] [ 109.598407][ T4159] Modules linked in: [ 109.602889][ T4159] ---[ end trace 0000000000000000 ]--- [ 109.676848][ T4159] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 109.712873][ T4159] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 d2 53 d4 4f 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 98 97 9d c3 90 90 90 90 90 90 90 90 90 [ 109.758266][ T4159] RSP: 0018:ffffc9000f865ab0 EFLAGS: 00010246 [ 109.781830][ T4159] RAX: 0000000000000061 RBX: 1ffff92001f0cb58 RCX: ebbb95f1154f5200 [ 109.831870][ T4159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 109.839899][ T4159] RBP: ffffc9000f865ab0 R08: 0000000000000003 R09: 0000000000000004 [ 109.873151][ T4159] R10: dffffc0000000000 R11: fffffbfff0e5f224 R12: 0000000000000000 [ 109.881276][ T4159] R13: dffffc0000000000 R14: ffffc9000f865ae0 R15: ffffc9000f865b10 [ 109.915410][ T13] bridge_slave_1: left allmulticast mode [ 109.921094][ T13] bridge_slave_1: left promiscuous mode [ 109.937143][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.944451][ T4159] FS: 00007f558247f6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 109.972345][ T4159] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 109.979414][ T13] bridge_slave_0: left allmulticast mode [ 109.991674][ T13] bridge_slave_0: left promiscuous mode [ 109.997331][ T4159] CR2: 00007ffe7470cfec CR3: 0000000126752000 CR4: 00000000003526b0 [ 110.006516][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.013808][ T4159] DR0: 0000000000000007 DR1: 000000000000009b DR2: 00040000ffffffff [ 110.023849][ T4159] DR3: 0000000000000009 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 110.032622][ T4159] Kernel panic - not syncing: Fatal exception [ 110.039045][ T4159] Kernel Offset: disabled [ 110.043363][ T4159] Rebooting in 86400 seconds..