last executing test programs: 1m30.946954892s ago: executing program 0 (id=2584): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x921, 0x0, &(0x7f00000014c0)="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"}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x921, 0x0, &(0x7f00000014c0)="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"}) (async) 1m30.704556376s ago: executing program 0 (id=2588): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x1001, 0x0) 1m30.570312778s ago: executing program 0 (id=2590): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) close(0x3) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r1}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}, 0x10}], 0x6b, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e054cb7693ae1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d073c4c19e166677001adbe306baa"}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) close(0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}, 0x10}], 0x6b, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e054cb7693ae1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d073c4c19e166677001adbe306baa"}) 1m30.483322679s ago: executing program 0 (id=2591): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(r0, 0x4008af7c, &(0x7f0000000140)={0x3, 0x7fffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200) syz_clone3(&(0x7f0000000000)={0x208202000, 0x0, 0x0, 0x0, {0x15}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000300)=[@increfs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB='max=000000100']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x50401, 0x160) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x10) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) write$rfkill(r2, &(0x7f0000000240)={0x9, 0x3, 0x1, 0x0, 0x1}, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) ioctl$VHOST_VDPA_SET_GROUP_ASID(r0, 0x4008af7c, &(0x7f0000000140)={0x3, 0x7fffffff}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) (async) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200) (async) syz_clone3(&(0x7f0000000000)={0x208202000, 0x0, 0x0, 0x0, {0x15}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000300)=[@increfs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) (async) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB='max=000000100']) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x50401, 0x160) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x10) (async) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) (async) write$rfkill(r2, &(0x7f0000000240)={0x9, 0x3, 0x1, 0x0, 0x1}, 0x8) (async) 1m30.259654012s ago: executing program 0 (id=2596): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000000, 0x3036, r0, 0x3000) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x4, 0x3, 0x80}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0}) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000000, 0x3036, r0, 0x3000) (async) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1}}) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x4, 0x3, 0x80}) (async) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) (async) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r2, 0x0) (async) 1m30.159240164s ago: executing program 0 (id=2598): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x101040, 0x210) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) read(r4, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000100)) write$ppp(r5, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1a9d42, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000000000000000000001b0300ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYBLOB="f2b506d9862baa773818646cf8a206af873400544cae89c0037d176d0536a718a15c6931d992fb8abfebc655f14fb45a6900cf62666448bb8b0d74ac9b15e7bbcf80f099a281d97806f4da33de1a2d13a22e6a4d65ed4b972320a0bfef13c5b6ff35404191b2cc", @ANYRES64=r1]) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r13, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000001300b4000040000000000080000000000000"]) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xcc) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0xf51) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x2) r14 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) 1m30.086254695s ago: executing program 32 (id=2598): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x101040, 0x210) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) read(r4, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000100)) write$ppp(r5, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1a9d42, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000000000000000000001b0300ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYBLOB="f2b506d9862baa773818646cf8a206af873400544cae89c0037d176d0536a718a15c6931d992fb8abfebc655f14fb45a6900cf62666448bb8b0d74ac9b15e7bbcf80f099a281d97806f4da33de1a2d13a22e6a4d65ed4b972320a0bfef13c5b6ff35404191b2cc", @ANYRES64=r1]) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r13, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000001300b4000040000000000080000000000000"]) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xcc) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0xf51) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x2) r14 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) 7.998011911s ago: executing program 4 (id=3831): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002d00), 0x2000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) (async) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)={[], [{@seclabel}]}) (async) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x0, 0x2, 0x1, 0xf126, 0x8ae5, 0x844c}) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x50200, 0x0) 7.897383643s ago: executing program 4 (id=3834): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000500)=0x304000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x45809000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x28001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x40187014, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0xd, 0x40000, 0x0, 0x40, 0x0, 0x0, 0x1}}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x28011, r5, 0x0) r6 = openat$cgroup_freezer_state(r4, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r6, &(0x7f00000000c0)='FROZEN\x00', 0x7) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000700000000000020810000000000000058"]) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r10) 7.520549398s ago: executing program 4 (id=3841): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x45809000) read(r0, &(0x7f0000000040)=""/106, 0xfffffffffffffe25) 7.476129499s ago: executing program 4 (id=3843): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000006840), 0x410002, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) (async, rerun: 32) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x2) (async, rerun: 32) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f00000000c0)={{r0}, "ad80e6bff3dad58590f77824facbca2a418d202a076c9990672e1453cd00358ae0897a5a9b16d260687a65651b1bb9266d27a56d963e75340d6be8837570d01cc524a199614a78591f8f74d08bd3fc9d1a82af3e137a1ebead8de32cdb3b7a51dfeca8711a172cf10da34cc8b28e3c5cb6fde0df152c116ed1cc19d644daef1191089ea3944cfc9e78f0a40438c6e43c7bb4938f4072325c5d48c7e5903b81b672392c0ee2315fb5060cf81dd2058be747ef74e382d6618a07111ac716852a417a8287cadf3cb35067467f645175a375175c1cab35c714760779514116a85c45e3accdfd209a09585bd98c7ddc3843771f9c16bfd40cbc2260930b257f90907f54676e5d1f22b52015e1689191f29025e1f1fb703d4ed29efe74843fc280f7d74ce0a01b38043f96470fe50214c42c59a03e4fb24f9d2ae016db5ba159310b693072fc2b16f832f750fd39228e38d1612806b8d37647f3b1794e0cfbd70afbeac988a35d2d61bfded4ae57d19ca3df7d0e6bde76c927e6a10017955a6dc0bd6c091fd20c53a208780a6503139e69fd92efd4902beafc6769e1b57fb248f27af0e027ae62c81e8dcdf8f4e5769cbfa715d2d6384e7865ad77f90985ef6d61128ab09fa724e474402d3cde6624e2ca082a3443d4ea3852bbc17c1cbfae4e8e0ed94a848b78061adf34611620e356539d79abcc24e144eb4398c1f11b0244cbe986620a3bbf71cd2a513ed27a18d29a59c65c5b60022221ac23c117050c8f9e654a64fe2096ba8f4a879af0066345f3c7ac55bac465cf28be533740d33332a68614f06770a7f30114dd842de59e3454d061e12114a48917ceb01047c979b610487ee10ec5abad4bcc84a8f27206c6a1353c78e9b3aacac6f2270de90125d1d22ec00689c57a8d9c884e1b667cb07527e72b93ae8d684ac8d616e4f2e978846e86c3b7906df276635586f955860b85458f94739065c1dde7dd3b5bdb21c1b2161186017a485265a556ba1b46d1387eaabec987907ebd51f5e211fa56b5abffd1dc9932d3e6683634f133b12020f87532cb8a8ede13cceb38763d7d29fcb11ed70a10b3d8db0712a4a049a4ba0fed07d0b33076d7edbd95d2583163599a919efddcd348e4263f3fd572136a407b568132137ca780aa555dce065200eb311c0ca238aa5923b8e5ffd880192cc3beb06b761ea6b1062645b3af2375719053652fc4d425c84f7e33c63e38e39179d85b6b47362a70dc7f03fa80e9caf82d313487bd78821d1904ecaf0a5d3936f2ec16e9fd2bcefe553b1517b87d9e2a7607d5e28190189d8fdaa3607cbf26141e1477b155cfaec96f63e3396914cfd405515d168130591d17ed93239cc6b2e9b3adbd6591941ff1e0f1127a4b4656d1b0a03ff93b16c7e85a9dd25f5a6eed77fd695315fc64cb6dc3fed1659d9ed2e931d369eaf023abb23c41dceb78066e31639f9870c6ecdde6eb26546cbf1c9a532aa97d4e1a5b63d01dfcd231d5009410c97e7d5ca62711171dce5e92fa96ee3029efcae5900b5e0132f9b06f3d03676921ce8770aa1be4767d04fdd04271420b48c6037b54fc81b0ecc59712de016247eca82500888b30812852a1547362fafb968568fad1919a2990733993450783baff9077274f69cd3de27ed3146d5d947a09251fbd70121c366ffd2e162c9501cb10153c2ab3e27139b23363bb2f2dd06edd97cb88fad4b0bd8e1b112f05eebdc1460c17fe4cbda842d0c2b75a15c3d39bebd87e8f94529aa8b65a7eaf029a61bc4d611666e067a97676c2e79a357153e06176eec19bbf1b5cdbb57434bb249728703d59ae7a84963b17fe1ec4c8b4614a522451ae824ced572f3e8bf9c27937e0256328270ce4e3f44fdb4ec714e7faeac5757d4e393f5ae4fd860592832e480f502165fcb11b9a3d14ffe4e8e67a809165d2ed5f7abacebd528517a1718c16fc1a35ced32e8573589eaa5b6a6a1064bce27e4722dc5bd415a7689176c787cc3b77ed079a0e4d381bd3e6d1079998086fec1c9c1960f9c3f0f5c77dac9587895838b99195db16c3235cb4b1de3aa107921e754401fed9abc1b8e5faa2f413be4947380312bf25458d3c92159119d0e7ebf37b94d577cfdac146bd71c2b74ffac58701c27cbb6351f0e4cc72362ca0c4d8c4234497f6f8043850192364595c8571f4d82844904a898bc0bfefde498bf89d7acd54daded3a1ae29ab21ba8a7a9d15f70f8ae342a13ecd4942b8d73f194be781645c633dd4cc3d91213aa836025ff854188a7ab305ad1ee3cfeba33056187ae2b90c55205ccdd67ef1ea5def55abe330fd43b44b58a1bae3a6f1d6bd0be041a69784e82f9255905570dc316bff202e3a5fdaed4aee72f1e305fa8c0db5b7f52a41d397a66c4e6b1583560e0b0001293e748c4634457040f5f298c01dd793d21e3b35e6915cc7b0e9f4c78fdf9de9f43a4475cc8c2e5ad414593a6d04ee0e55cfaf33d4a45a4ed60076255b999d8be67c6aa2e33f450cbc3f1ad1df1f4bca03eba7be328ed799c0ee12e29ecc2e6cd4ed004df77a6831b66cb4d5539129ca6209c0612319410717a6d2eef4cd074c3faa91cca09787157270e105377e5d1689ed769f1e35dd4af428c7f1ba71a0d6994997ca3dcae64a430079bb701a89e2c06f43da263acf6188d35804a6c7c87e88b73b6887dab698e5d49cb5b211509ffe0881acc50039afd0f86f9fb450f4eb05a4cebe91cc1286a46ca338f11965eae6a3b7ae132ca5d27078e9987dba55c40717903e84b241a9636af96c3c888b9166fc2cd407010202c2c60c94094d34d3ad08ec0f646c05b5655b455e31a04359cb72826752286043013ca6cf01f4d0298542d64a4122dd7522bdd27dbef3a10c7802188303dd02350184bdc66767a9a302bd7d3c9a4952faf5749ff01d40d4c08b4931014bd0252ae99c6756c9665073129b0dd221485fce44aabc6407c5b4f240ba3e67447072485c2fe2a3bc8678239e8bb0f25a8186cd2ec09afe1d5a36799abc8d2fc135cf1f9a5d24dd14cd9ffbd79998876b70c35a2247c3374d31c065f9560b16475a7b65c290f6573f2daf65970e9265ee663e06f812b046dfcd9bdc6d690132fc65994f18c5a64c6ef3785e3eff2e326118d9c3b63f638cc9d3d3cfa7c124e55ee08017285555575b92346fc2643fe01f5fa2bde568b7e251142d7579458cd53ef6c2950ad63776c931c071942a4d6fb1409b5227073732ddb7abc654c6156ef1ae71488ba513e089bff5cb4bec8e5fb8484d432bf41c7ee43efa7bc23ef363cef61003e4e93b2fd0bb29c8fbcfbffe8e7a2bfa3e43d7d45ab774a542c1cee2777b9735cfbad018fda5509a6eab5d22a7897c2f887601c2c208507c0f4549e281321a46bb41a339ca4bc70a669b0a85a92a67868c4f32776f3e97020597fbbba1ac78db01f435b804547eff0f8a23acadce70eed6a3952dd69d4438530dadb19accb0332fc0046ab880a3342605343efce3b0dd5091811766f8d538cd81d9556c307a62960e430a5491525b87e22aabbf157965ecc40a0768ac313277441004e0580f73b555086b334600321948041ea1517d6601ae0f288f2f1ba7154bd9609b56130bca10a0b4ed327bb3dee4049a213258d5b38411506914515cc777c09561bb4a1009378826cb1912a883ae4e57d0d3ac765e29486dcf1414f53b7d361126efbe2c36e412d9c92be1fae8180c100454f1b9f3a1388f0b9eb2c89c872f6000a9bf7eb3453d68296cab533a8c81e32bd32d10bb5b31c17a9f0b5254989c5656cf545123f3a5fbddbfb1aa9e126a1c04007bbd85be583d7db846bfba4ef2671c2017cd1eb84752b34ec0e2c303ff08332199dff4cabe21c5eef93ef1b434f573cc034b3a746f96e406f4add1660945c52f8b9ca95a45913c15f74bb293f971063b7a3cf5e21c4a351812c8400aa9ff6b1f5f0786659ce739ce236d9b1a7a00843ba1952ca8fa7e1c088e5aa6447d3a79751ac94b2e9d6988c002227402ca637ba14a802a08dc6de29e8413c00657e0f503783078c11ada3af88e8bee10838d4e9269b74c95a0129e9086a92088ece851c141e5346e17ef9074f135c1fe86fdbe769d7c5f0682c14f0069fdb52be6e8a94dedea72d0c322a724e76e922df04fda3cd611faf68a027ca467062214972ad081c99394fac800b35265f36b6df5e1979c364a7856d655e2cd52b56b187199f1984f9f43207a0a5a04cbcf270de6803b4e6855209704896d8cf960dafb39de20db538f9a6cecded47c09fa44cc21aaf23e0a8c91de1249e6bb1506d6d53fa740772a50e08b0ff3e7795165d6eebb44cb1c538fc88ad05467dd034972d05977e43418f127aebf6176f1405bdc8099ea6bf3d7b1d78f38f2fadb1c89059fad8a78f40636453410451914d0fb58d10b383904762d86802d4d203b2aa8d3f22f25decbf96b655cbe3042ba379bf4f9e9883f65cd0cf6d42205220b28d01ac698a730164b51017057ecd6a05c317476c148a3f45df721fbf68f3bb9cc6b1ce085c02387b2353b42635a169199a3835925bd1a8eae0078a7d3912c944d4e0c777df936895529ecb0e5e1f49496ef3c9b797143b01702e58188a4760658055ca9f11254685e23b152597e2879df4ef977528fad742c76834068c99e8626a70dafe926aa6dfc904ae91c8f022c7bd055c93d5bc75744480927ddc341a85b1569d5f7ee6565fb475987ac9643611cf4fda6c6cd43e77f53669644a4676b9f12c1e5c55f19f690810b1d207508f127ce1cfe11b3c6f230fc18627f465d2bdd110601d17658980cfc932268661c44a8c6c34ef3b4607f6126135fdada38d014dde0723363fd592e183a943dabc5242e9cd2e52913497a96755addde3a8a5ab41d37cc56b64b1c25d6b83cd53187c945ba7b9f6ed3538c3effcadb5502ea9c3aba2c6f41777f5b74e36e8f9763061dc90e4d93753c6fd306b42f6e7234e25e924b1b238322be319a8ad2a9a32fc85e74ea334df9cc4e2b7a591a3b54d622907f016290a222117708c0714b411b1c047a9115029081c2e1b774e7203fff5d55e2e6e8c6632ef416f68868843237c80d7883224f56323ccebb1bdf5d1019233cc1f6f03784e6a896761abf527519207065e3dfe390b79d2482225f1d6706301df8fea45ba5512af0431187285567bfae91b300c2469c93ab27d4876476d0441f8d1a961cc5d7e9797188d4d3c051cc792cf05d795c9f57d50a06a773873887e2ae343c806fa10850b0dcaa6a22f74e5b560cee42048fbbc24aab57e689f66cb27119adaac54c9f4cf7a35b890b97bc22382fb315f881dc4c686bb79194b96f2eede4d4e63ba552ba240725875a49d53f8f06c2dc6b26171c28bc85c938dee995c990cbb80d1c540160b59c7d966a68bc34035a884ebcb1bf77806744dc6db06953860992fbc60a180aa424cc023493f3451e816137a6de0c19db09f128a93d2012d42d1461aa9b9bf26c6d38dc3992028bba6d42c7325bd50dfa5a281c149f46187293c8093b249ab5cd0b7cac6933abed4dc7e1b76da86f394c3965ec970f1bc4fb89f7b0ac028ef2815b33fbba3160148bc15ce908be69ccd71e187728bc6b8beed623d87695e7561523c8e98f2aaeb0ca334d333694394cc93e29b180232c6d5c0ebfb95d28c7bfddcdbf4da53a14783467a05e25cc01720b0335634367d10018a2e779f5da0b64a300f53c5ade9ecbc0c9fefa8420e9307ee503c1e4a3895cc7d31893b6423cf3e1f85afabfa82e5044"}) (async) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000010c0)) (async, rerun: 32) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000001140)={0x3, 0x6, 0xffffffffffffffe8, &(0x7f0000001100)=""/5}) (async, rerun: 32) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000001180)) (async, rerun: 64) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001200)={0x1000, "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"}) (async, rerun: 64) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x0) (async) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000002240)={0x200002, 0x987, &(0x7f0000006880)="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", &(0x7f0000003240)="28f78b466b3af90efdebfa910a2f34c50cbd14f74d65c10b1f7b3c453b4a8ec7be9482d5f475583e47368edab4a2f8f78bd8e3733ca6d19e4307c3ed406cdd41dc87fb076bf6cbea601f791c3f8e1525621c730ad20acb7cd71ab790c0376fb042a195aa0db38d653671c4418656a5ddffd83d27593412bfdb5e2b2e77db1b3bc909988d7b09", 0x1000, 0xffffffffffffffdb}) (async) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) (async) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003340), 0x40040, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000002280)=0xe9) (async) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000033c0), 0x0, 0x0) (async, rerun: 64) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000003400)={0x4, 0x7ff}) (async, rerun: 64) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000003480)={0x6, &(0x7f0000003440)=[{0x4, 0x4, 0x1, 0x9}, {0xe, 0x7, 0xa, 0xf2e2}, {0xf1c, 0x2, 0x1, 0x2}, {0x7, 0x6, 0x8, 0x9}, {0x3df8, 0x0, 0x3, 0xfffffffb}, {0x1, 0x46, 0x0, 0xc55}]}) (async) read$FUSE(r2, &(0x7f00000034c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000005500)={0x60, 0xfffffffffffffff5, r4, {{0x5, 0x0, 0x4, 0x9, 0x40f5, 0x5, 0x4, 0x7}}}, 0x60) (async, rerun: 64) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000005580)) (async, rerun: 64) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f00000055c0)) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000005600)={0x1, 0x10001, 0x3ff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (async, rerun: 32) write$cgroup_pressure(r3, &(0x7f0000005640)={'full', 0x20, 0x4, 0x20, 0xca}, 0x2f) (async, rerun: 32) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000005680), 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) (async, rerun: 32) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000056c0)) (async, rerun: 32) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r2, 0x4018aee3, &(0x7f0000005740)=@attr_pmu_filter={0x0, 0x1, 0x1, &(0x7f0000000000)={0x8000, 0x2}}) (async) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000005780)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000005840)={{r0}, r6, 0x4, @inherit={0x80, &(0x7f00000022c0)=ANY=[@ANYBLOB="0100000000000000070000000000000007000000000000000f00000000000000080000000000000007000000000000000700000000000000df0a0000000000003f00000000000000fc04000000000000077200000000000074000000000000000500f20c80f7d84eeb8148ce26000000000000090000000000000000040000000000005707000000000000"]}, @name="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"}) 7.297449942s ago: executing program 4 (id=3846): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000240)='cgroup.max.depth\x00', 0x2, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) (rerun: 32) write$cgroup_int(r2, &(0x7f0000000200), 0x12) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x8}) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000000)={0x2, 0x8001}) (async) openat$cgroup_type(r2, &(0x7f0000000180), 0x2, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000001040)={0x1, 0x0, [{0x570}]}) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) (async) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async, rerun: 32) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x100) (async, rerun: 32) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, 0x0) (async) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, 0x0) 7.201190403s ago: executing program 4 (id=3848): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x29e, 0x0, 0xe}]}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000080)) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000080)={0x0, 0x3a}) r7 = openat$binfmt_register(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x800000, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000800)=[@transaction_sg={0x400c6314, {0x1, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) write$binfmt_register(r7, &(0x7f00000002c0)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x2, 0x3a, '\xe5y7l', 0x3a, '^\\$\\', 0x3a, './file1'}, 0x2f) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) write$binfmt_register(r7, &(0x7f0000000080)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x8000000000000000, 0x3a, '', 0x3a, '+)-(},', 0x3a, './file1', 0x3a, [0x50, 0x4f, 0x46, 0x46, 0x43, 0x46, 0x43, 0x50, 0x50, 0x43]}, 0x37) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x8, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 2.337565456s ago: executing program 1 (id=3902): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000200)={0x1, 0x0, [{0x40000072, 0x0, 0x7f}]}) ioctl$KVM_CAP_X86_GUEST_MODE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0xc003, 0x3, 0x5, 0x0, 0x4, 0x7, 0xd, 0xb9, 0x0, 0xe, 0x5, 0x204}, {0x804, 0x1, 0x4, 0x45, 0x7, 0xff, 0x2, 0xff, 0x0, 0x4, 0x4, 0x7b, 0x20c}, {0x1, 0x6, 0x18, 0x5, 0x80, 0xfd, 0x3, 0x2, 0x0, 0x70, 0x4, 0x7}], 0xfbffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x3ff, 0x8, 0xb, 0xa, 0xd, 0x2, 0x6, 0x4, 0x2, 0x5, 0x10, 0xf7, 0xffffffffffff0000}, {0x960f, 0x7, 0x1, 0x0, 0x6, 0xfc, 0x0, 0x9, 0x2, 0xe, 0x1, 0x24, 0x100}, {0x6, 0x2, 0x3, 0x8, 0x4, 0x50, 0x9, 0x8, 0x8, 0xf4, 0x3, 0x5, 0x3}], 0x3}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x60000000000, 0x1000000000, 0x0, 0x43, 0x2000001, 0x0, 0x2004cb, 0x0, 0x1000000, 0x68ff, 0x5, 0x9, 0x3], 0x1, 0x202}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000d00)=[@transaction_sg={0x400c6313, {0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40}], 0x0, 0x0, 0x0}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x1000004, 0x12, r6, 0x6931b000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 2.01409616s ago: executing program 1 (id=3905): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) close(0x3) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f00000004c0)=[{0x14}, {0x6}]}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 1.877690182s ago: executing program 1 (id=3907): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, 0x7cd}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x4, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000002100004000000000ff"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 1.616948526s ago: executing program 1 (id=3910): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2542, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x8000000000000, 0x80000000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001], 0x1, 0x3c4210}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x2, 0x8, 0x0, 0x3, 0x7, 0xa9, 0x6, 0x5, 0x2, 0x80000001, 0x3, 0x7, 0x1ff, 0x81, 0x534b, 0x4], 0x8080000, 0x40000}) (async) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x42002, 0x0) write$cgroup_int(r8, &(0x7f00000001c0)=0x722, 0x12) (async) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000fea000/0x14000)=nil, 0x930, 0x1, 0x2012, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x2000001, 0x2012, r9, 0x0) (async) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000040)) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r3, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000080)=0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000500)={0xb6, 0x0, 0x9}) (async) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)='+%\\\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000340)={"4fd45f040027a55775ecc32a189a56e2", r11, r12, {0x9, 0x1}, {0x7fffffffffffffff, 0xbb}, 0xfffffffffffffff9, [0xa00, 0xccd, 0x2c, 0x3, 0x1, 0x3, 0x9, 0x3, 0xf, 0xedf, 0x8, 0x5, 0x8, 0x7]}) 1.201650762s ago: executing program 1 (id=3914): openat$rnullb(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/power/image_size', 0x141a82, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000033c0), 0x0, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) read$FUSE(r1, 0x0, 0x0) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a40), 0x200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$vga_arbiter(r5, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000540)=0x10001) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000080)=0x8000000000000001) 1.061431445s ago: executing program 1 (id=3916): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x8480, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x4c0a40, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x2, 0x0) read(r3, &(0x7f0000000100)=""/249, 0xf9) syz_clone3(&(0x7f0000000340)={0x42907480, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) 848.079637ms ago: executing program 2 (id=3919): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x74, 0x0, &(0x7f0000000280)=[@increfs_done, @increfs={0x40046304, 0x3}, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/94, 0x5e, 0x1, 0x32}, @flat=@binder={0x73622a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/80, 0x50, 0x2, 0x32}}, &(0x7f0000000000)={0x0, 0x28, 0x40}}}, @exit_looper], 0xb6, 0x0, &(0x7f0000000300)="bfc7523ccf55dcd12c7392246e6a18445d65a12acf3693d453e786150ebf8f56ccdd4b7feb10f01a9530d88767a7e9ce3bcacb5b6565e8d88614e40132fdbc97249e6f29455f30a2ef19325715add3ed514973975c7d8ce432fc6ad1e5042e5d58c0034861128cf83833d073f1ad7042063503e20644dee6c9fae2fc2deb875141fd7f84fbaedcfcb51d6b46fb090bd65905983f2f0b8377b5bf57676e3829b34312e1c922838b6de061bcabee627c2d00c9b3b53e4f"}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 816.107388ms ago: executing program 2 (id=3920): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x801, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000080)={[0x6000, 0xf000, 0x6000, 0x3000], 0x800000000000000, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xa4b, 0x0, &(0x7f0000000580)="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"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 664.55672ms ago: executing program 2 (id=3922): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x408800, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f0000000040)) (async) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(r0, 0x8004af79, &(0x7f0000000080)) close(r0) (async) ioctl$KVM_CAP_SYNC_REGS(r0, 0x4068aea3, &(0x7f00000000c0)) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000200)=@arm64={0xf4, 0xb0, 0x0, '\x00', 0xfffffffffffffffa}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000240)=0x3) (async) ioctl$SNDRV_TIMER_IOCTL_TRIGGER(r2, 0x54a6) (async) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)={{0x8000000, 0xeeef0000, 0x8, 0x8, 0x5, 0x2, 0x0, 0x7, 0xb7, 0x7, 0x6, 0x1}, {0x1000, 0x8080000, 0xd, 0xfa, 0x9, 0x22, 0x59, 0x8, 0x0, 0x4, 0x4, 0x7}, {0x6000, 0xd000, 0xb, 0x2, 0x20, 0x7, 0x2, 0x1, 0x0, 0x1a, 0xe, 0x8}, {0x3000, 0x1000, 0xe, 0x2d, 0x13, 0x6, 0xfe, 0x13, 0x4, 0xe, 0x9, 0x4}, {0x1000, 0xf000, 0x0, 0x7, 0xc, 0x7, 0x1, 0x6, 0x99, 0x7, 0x3d, 0x3}, {0x8000000, 0x8000000, 0x9, 0xf4, 0x9, 0x9, 0x7, 0x7, 0x5, 0xff, 0x1, 0x3}, {0x4000, 0x4000, 0xf, 0xad, 0x6, 0x5, 0x6, 0x1, 0x2, 0x1, 0x6, 0x6}, {0xdddd0000, 0xeeef0000, 0xc, 0x1, 0x1, 0x5, 0x0, 0xf3, 0xa, 0x1, 0x0, 0x4}, {0xd000, 0xa}, {0x80a0000, 0x8}, 0x40000, 0x0, 0x1000, 0x10408c, 0x2, 0x1000, 0x3d62a00d73e04579, [0x1, 0x5, 0x10000, 0x4]}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r2, 0x8002f515, &(0x7f00000007c0)) openat$cgroup_int(r2, &(0x7f0000000800)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) (async) openat$cgroup_freezer_state(r2, &(0x7f0000000840), 0x2, 0x0) (async) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000880)={'ipvlan0', 0x32, 0x32}, 0xa) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000008c0)={'veth0_vlan\x00', 0x100}) (async) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000900)={0x707c, 0x6, 0x7, 0x5, 0x8ea}) (async) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000940)={0x1fe, 0x1, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$SNAPSHOT_FREE(r2, 0x3305) (async) write$cgroup_freezer_state(r2, &(0x7f0000000980)='FREEZING\x00', 0x9) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000009c0)={0x3, 0x0, [{0xa, 0x9, 0x0, 0x8, 0x7, 0x6, 0x9}, {0x80000000, 0xf5, 0x6, 0x0, 0x8001, 0x6}, {0x7, 0xa7d, 0x4, 0x1, 0x3, 0x8f1, 0x4}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000a40)={0x10000, 0x1, 0x6000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) (async) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000ac0)={'ipvlan0', 0x32, 0x31}, 0xa) (async) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000b40)={r1, 0x8000, 0x800, 0x2}) 663.06598ms ago: executing program 3 (id=3923): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) syz_clone3(0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) 596.442531ms ago: executing program 3 (id=3924): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x0, &(0x7f0000000100)={[], [{@permit_directio}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) 545.389432ms ago: executing program 2 (id=3925): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="70dde180279f8b48f655c6d4eefe7565e39baeb5867a00400000000000002a00002de4ffffff030000000000000038ca6478b48c8c4aca8bda7d39d25da1519bfcfa2843fc69847e206a965b669c7846b1cc373bde3795ffa4962373c6cc563877556b64bb58211ff478b50b9e287cd2a80d1c9b217b8f5c3b5972c2e6b1608d14596f1594ae1bfde5d6b8bd8eb0c56789a3d533b2b6"]) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92, 0x80a0000}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xeeee8000, 0x42240}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae01, 0x1f) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_TLBFLUSH(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x202a4, 0x7, 0x8000, 0x800000000005, 0x2, 0x5, 0xefffffffffffffff, 0xb, 0x0, 0x7fffffffffffffff, 0x0, 0x9, 0x3, 0x1, 0x8000000000000000, 0xff], 0x0, 0x41845}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000400)={@ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/89, 0x59, 0x2, 0x3d}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x2, 0x1, 0x3f}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 544.844652ms ago: executing program 3 (id=3926): r0 = openat$kvm(0x0, &(0x7f0000000180), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x5207, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) syz_clone3(&(0x7f0000000540)={0x280a82000, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000240)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000ffc000/0x2000)=nil, 0x5}) (rerun: 64) syz_clone(0x1200200, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r4, &(0x7f0000000140)=ANY=[], 0xa) (async) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) (async, rerun: 64) openat$random(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000300)=@x86={0x3, 0x8, 0x2, 0x0, 0x0, 0x2, 0x2, 0xfc, 0xfd, 0x12, 0xfe, 0x0, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, 0x9, '\x00', 0x4, 0x8000000000002}) (async) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x606c) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) (async) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0xa8de7b107cd28fd0, 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) (async) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) read(r8, 0x0, 0x0) (async) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000009d02"]) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r7, 0x50009417, &(0x7f0000000200)={{r7}, 0x0, 0x0, @unused=[0xbc1, 0x7, 0x40], @devid}) 297.256616ms ago: executing program 2 (id=3927): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, 0x7cd}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000002100004000000000ff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 181.827508ms ago: executing program 3 (id=3928): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x183442, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) write$ppp(r0, &(0x7f00000003c0)='\x00!', 0x2) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc0046209, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 37.32612ms ago: executing program 3 (id=3929): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$kvm(0xffffff9c, &(0x7f0000000300), 0x784803, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000730000400008000007"]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x800, 0x0) (async) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x800, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) (async) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_devices(r7, &(0x7f0000000000)=ANY=[], 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f00000000c0), 0x4, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) (async) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f00000002c0)}) 175.29µs ago: executing program 2 (id=3930): mmap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x8527d000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000000ffffffffff"]) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x40090, &(0x7f0000000040)=ANY=[@ANYBLOB="00e6f02c0c7a691a2098c4802c1cd6db8220a0396479e7d3ef06993f3f839170e082dc1ee0cba8a779fda2892bf15024a25e60342920194b883e365fd0e241a8e7e53ce8110f12395bac92f1fac1dd57555e9725e8113e18ba24640d0e599fda1b67df833f9249c13adb340e6f806702f1a11db0dbfbd8a0941a3f24d5c6b2fe0ed1c7675edf64de356e6595dcacc7e2"]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) 0s ago: executing program 3 (id=3931): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) syz_clone(0x2204000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffffffff) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) kernel console output (not intermixed with test programs): 0010000) = 0x79a38c48ff000000 [ 153.815081][ T36] audit: type=1400 audit(1750311595.150:18557): avc: denied { read } for pid=8604 comm="syz.0.2584" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.840151][ T36] audit: type=1400 audit(1750311595.180:18558): avc: denied { read open } for pid=8610 comm="syz.3.2586" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 153.873774][ T36] audit: type=1400 audit(1750311595.180:18559): avc: denied { read } for pid=8604 comm="syz.0.2584" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.898087][ T36] audit: type=1400 audit(1750311595.180:18560): avc: denied { read open } for pid=8604 comm="syz.0.2584" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.971032][ T8624] rust_binder: Write failure EFAULT in pid:1288 [ 153.976663][ T36] audit: type=1400 audit(1750311595.180:18561): avc: denied { read write } for pid=7789 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.007352][ T36] audit: type=1400 audit(1750311595.180:18562): avc: denied { read write open } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.034121][ T36] audit: type=1400 audit(1750311595.180:18563): avc: denied { ioctl } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.113288][ T8633] audit: audit_backlog=65 > audit_backlog_limit=64 [ 154.161185][ T8631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:89 [ 154.365486][ T8647] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 154.400262][ T8647] binder: Bad value for 'defcontext' [ 154.585305][ T306] bridge_slave_1: left allmulticast mode [ 154.592141][ T306] bridge_slave_1: left promiscuous mode [ 154.597765][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.605277][ T306] bridge_slave_0: left allmulticast mode [ 154.610949][ T306] bridge_slave_0: left promiscuous mode [ 154.617624][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.699184][ T8653] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 154.791616][ T8661] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:231 [ 154.794641][ T306] veth1_macvtap: left promiscuous mode [ 154.837022][ T306] veth0_vlan: left promiscuous mode [ 154.915298][ T8670] binder: Bad value for 'defcontext' [ 155.005098][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.012227][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.019309][ T8649] bridge_slave_0: entered allmulticast mode [ 155.025705][ T8649] bridge_slave_0: entered promiscuous mode [ 155.032948][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.040133][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.047180][ T8649] bridge_slave_1: entered allmulticast mode [ 155.054351][ T8649] bridge_slave_1: entered promiscuous mode [ 155.247254][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.254353][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.261683][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.268722][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.321648][ T8688] binder: Unknown parameter 'dont_haé‘wÐ' [ 155.341297][ T8687] rust_binder: Failed to allocate buffer. len:18446744073709551312, is_oneway:false [ 155.341319][ T8687] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 155.367050][ T8687] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:505 [ 155.400712][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.417187][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.444415][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.451501][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.510083][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.517143][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.529144][ T8692] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 155.580261][ T8696] binder: Unknown parameter '' [ 155.657239][ T8699] rust_binder: Read failure Err(EAGAIN) in pid:247 [ 155.705215][ T8649] veth0_vlan: entered promiscuous mode [ 155.751148][ T8704] rust_binder: Write failure EINVAL in pid:249 [ 155.803216][ T8649] veth1_macvtap: entered promiscuous mode [ 155.817330][ T8704] rust_binder: Write failure EINVAL in pid:249 [ 155.818607][ T8704] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:249 [ 156.126370][ T8717] KVM: debugfs: duplicate directory 8717-6 [ 156.292196][ T8728] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 156.445216][ T8737] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 156.711967][ T8747] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:14 [ 157.164406][ T8773] SELinux: Context system_u: is not valid (left unmapped). [ 157.236167][ T8775] kvm: kvm [8774]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 157.587392][ T8784] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 158.127041][ T8819] input: syz0 as /devices/virtual/input/input191 [ 158.181637][ T8825] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 158.300502][ T8830] rust_binder: Write failure EFAULT in pid:292 [ 158.431037][ T8842] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 158.499937][ T8847] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1345 [ 158.579902][ T8852] SELinux: failed to load policy [ 158.665880][ T8858] rust_binder: Write failure EINVAL in pid:1349 [ 158.666641][ T8858] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1349 [ 158.692672][ T36] kauditd_printk_skb: 1086 callbacks suppressed [ 158.692688][ T36] audit: type=1400 audit(1750311600.160:19639): avc: denied { read write } for pid=8649 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.764978][ T36] audit: type=1400 audit(1750311600.160:19640): avc: denied { read write open } for pid=8649 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.832905][ T8861] rust_binder: Error while translating object. [ 158.832928][ T8861] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 158.841121][ T36] audit: type=1400 audit(1750311600.160:19641): avc: denied { ioctl } for pid=8649 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.869826][ T8861] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:35 [ 158.937937][ T8860] input: syz1 as /devices/virtual/input/input192 [ 158.949813][ T36] audit: type=1400 audit(1750311600.220:19642): avc: denied { read } for pid=8862 comm="syz.3.2669" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.991035][ T8870] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.997597][ T8870] audit: audit_lost=59 audit_rate_limit=0 audit_backlog_limit=64 [ 159.002764][ T3565] audit: audit_backlog=65 > audit_backlog_limit=64 [ 159.010424][ T36] audit: type=1400 audit(1750311600.220:19643): avc: denied { read open } for pid=8862 comm="syz.3.2669" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 159.036017][ T94] audit: audit_backlog=65 > audit_backlog_limit=64 [ 159.041955][ T3565] audit: audit_lost=60 audit_rate_limit=0 audit_backlog_limit=64 [ 159.313471][ T8880] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 159.361104][ T8884] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 159.377133][ T8884] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 159.389809][ T8884] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:307 [ 159.458822][ T8884] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 159.493433][ T8887] binder: Unknown parameter '$!Y?ΓY(ëì¸uËJ§–{üëOf­a8:øþ¸s+/J°ÚÀ¹ÃuºÊÔ¹' [ 159.710772][ T8896] block device autoloading is deprecated and will be removed. [ 159.976245][ T8909] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 159.979550][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 160.007859][ T8909] kvm: user requested TSC rate below hardware speed [ 160.035186][ T8906] Bluetooth: hci0: Frame reassembly failed (-84) [ 160.041185][ T8909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:314 [ 160.206873][ T8921] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.242364][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.299812][ T8924] rust_binder: Got transaction with invalid offset. [ 160.299868][ T8924] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 160.306580][ T8924] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:316 [ 160.320261][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.334747][ T8922] SELinux: security_context_str_to_sid () failed with errno=-22 [ 160.373279][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.373533][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.432457][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.432712][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.489772][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.490034][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.496491][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.517641][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.532036][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.559713][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.560016][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.587514][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.588020][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.624143][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.624901][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.653772][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.654063][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.690515][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.691030][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.738815][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.739148][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.781857][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.782158][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.814432][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.815170][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.842820][ T8944] binder: Unknown parameter 'hont_hash' [ 160.848825][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.849153][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.877025][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.877858][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.914396][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.914675][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.944806][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.945136][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.975177][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 160.975493][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 161.013388][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 161.013654][ T8921] rust_binder: Write failure EINVAL in pid:316 [ 161.135801][ T8955] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.253554][ T8964] binder: Bad value for 'stats' [ 161.357968][ T8968] rust_binder: Read failure Err(EAGAIN) in pid:1379 [ 161.410314][ T8972] can0: slcan on ttyS3. [ 161.488648][ T8972] can0 (unregistered): slcan off ttyS3. [ 162.019781][ T2429] Bluetooth: hci0: command 0x1003 tx timeout [ 162.025872][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 162.491768][ T9005] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 162.491790][ T9005] rust_binder: Read failure Err(EFAULT) in pid:1397 [ 162.542606][ T9009] input: syz1 as /devices/virtual/input/input194 [ 162.839342][ T9020] SELinux: security_context_str_to_sid () failed with errno=-22 [ 162.972107][ T9029] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1403 [ 163.258605][ T9046] input: syz0 as /devices/virtual/input/input196 [ 163.301868][ T9048] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.422366][ T9051] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.603156][ T9063] rust_binder: Write failure EINVAL in pid:1418 [ 163.704384][ T36] kauditd_printk_skb: 1210 callbacks suppressed [ 163.704402][ T36] audit: type=1400 audit(1750311605.170:20826): avc: denied { read write } for pid=8649 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.743256][ T36] audit: type=1400 audit(1750311605.170:20827): avc: denied { read write open } for pid=8649 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.754228][ T9069] rust_binder: Error in use_page_slow: ESRCH [ 163.770293][ T36] audit: type=1400 audit(1750311605.170:20828): avc: denied { ioctl } for pid=8649 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.806289][ T9069] rust_binder: use_range failure ESRCH [ 163.806313][ T9069] rust_binder: Failed to allocate buffer. len:168, is_oneway:false [ 163.820181][ T36] audit: type=1400 audit(1750311605.190:20829): avc: denied { read } for pid=9068 comm="syz.4.2735" name="binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 163.824934][ T9069] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 163.828224][ T36] audit: type=1400 audit(1750311605.190:20830): avc: denied { read open } for pid=9068 comm="syz.4.2735" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 163.872967][ T9069] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:83 [ 163.905526][ T36] audit: type=1400 audit(1750311605.190:20831): avc: denied { ioctl } for pid=9068 comm="syz.4.2735" path="/dev/binderfs/binder0" dev="binder" ino=43 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 163.940199][ T36] audit: type=1400 audit(1750311605.190:20832): avc: denied { set_context_mgr } for pid=9068 comm="syz.4.2735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 163.999393][ T36] audit: type=1400 audit(1750311605.190:20833): avc: denied { map } for pid=9068 comm="syz.4.2735" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 164.028818][ T9073] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 164.037304][ T36] audit: type=1400 audit(1750311605.190:20835): avc: denied { map } for pid=9068 comm="syz.4.2735" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 164.106080][ T36] audit: type=1400 audit(1750311605.190:20836): avc: denied { read } for pid=9068 comm="syz.4.2735" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 164.127000][ T9081] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 164.185210][ T9085] binder: Unknown parameter 'dont_hash' [ 164.232435][ T9088] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 164.240859][ T9090] random: crng reseeded on system resumption [ 164.591692][ T9106] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 164.688265][ T9116] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 164.721593][ T9116] binder: Unknown parameter 'smackfstransmute' [ 164.889987][ T9124] SELinux: security_context_str_to_sid (sytem_uÝGй_device) failed with errno=-22 [ 165.064148][ T9143] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.318497][ T9156] binder: Unknown parameter '0x0000000000000000' [ 165.395418][ T9166] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.497218][ T9171] SELinux: security_context_str_to_sid (sytem_uÝGйol) failed with errno=-22 [ 165.585300][ T9178] PM: Enabling pm_trace changes system date and time during resume. [ 165.585300][ T9178] PM: Correct system time has to be restored manually after resume. [ 165.732955][ T9174] binder: Unknown parameter 'dont>' [ 165.796206][ T9195] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.841238][ T9197] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 165.871565][ T9198] rust_binder: got new transaction with bad transaction stack [ 165.871584][ T9198] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1467 [ 166.043145][ T9212] binder: Unknown parameter 'defcontext01777777777777777777777' [ 166.270589][ T9220] rust_binder: got new transaction with bad transaction stack [ 166.270613][ T9220] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:108 [ 166.372074][ T9228] rust_binder: Write failure EINVAL in pid:631 [ 166.382289][ T9228] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 166.585964][ T9236] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 166.600574][ T9236] rust_binder: Read failure Err(EFAULT) in pid:115 [ 166.718859][ T9245] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.732178][ T9246] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 166.734546][ T9247] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 166.747254][ T9247] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:638 [ 166.803282][ T9245] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1473 [ 166.935782][ T9258] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:642 [ 167.132853][ T9271] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 167.164985][ T9271] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 167.372303][ T9286] binder: Bad value for 'stats' [ 167.509280][ T9296] can0: slcan on ttyS3. [ 167.517605][ T9298] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1480 [ 167.568875][ T9296] can0 (unregistered): slcan off ttyS3. [ 167.689944][ T9305] kvm: kvm [9299]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 167.713409][ T9303] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:661 [ 167.753709][ T9313] binder: Unknown parameter 'dont_hash' [ 167.784313][ T9315] binder: Unknown parameter 'dont_hash' [ 167.790130][ T9314] SELinux: security_context_str_to_sid () failed with errno=-22 [ 167.936587][ T9329] random: crng reseeded on system resumption [ 168.036096][ T9331] binder: Bad value for 'stats' [ 168.274024][ T9349] rust_binder: Write failure EFAULT in pid:679 [ 168.425309][ T9354] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 168.686712][ T9363] cgroup: fork rejected by pids controller in /syz4 [ 168.723845][ T36] kauditd_printk_skb: 1302 callbacks suppressed [ 168.723861][ T36] audit: type=1400 audit(1750311610.190:22138): avc: denied { read } for pid=9366 comm="syz.2.2827" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 168.773283][ T36] audit: type=1400 audit(1750311610.190:22139): avc: denied { read open } for pid=9366 comm="syz.2.2827" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 168.829784][ T36] audit: type=1400 audit(1750311610.190:22140): avc: denied { ioctl } for pid=9366 comm="syz.2.2827" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 168.840352][ T9436] SELinux: security_context_str_to_sid () failed with errno=-22 [ 168.889423][ T36] audit: type=1400 audit(1750311610.190:22141): avc: denied { read } for pid=9365 comm="syz.1.2828" name="binder1" dev="binder" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.925558][ T36] audit: type=1400 audit(1750311610.190:22142): avc: denied { read open } for pid=9365 comm="syz.1.2828" path="/dev/binderfs/binder1" dev="binder" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 169.007017][ T36] audit: type=1400 audit(1750311610.190:22143): avc: denied { read } for pid=9365 comm="syz.1.2828" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 169.052778][ T36] audit: type=1400 audit(1750311610.190:22144): avc: denied { read open } for pid=9365 comm="syz.1.2828" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 169.078792][ T36] audit: type=1400 audit(1750311610.190:22145): avc: denied { ioctl } for pid=9365 comm="syz.1.2828" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 169.090600][ T9480] tap0: tun_chr_ioctl cmd 1074025678 [ 169.104459][ T36] audit: type=1400 audit(1750311610.200:22146): avc: denied { mounton } for pid=9365 comm="syz.1.2828" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 169.129185][ T9480] tap0: group set to 0 [ 169.166543][ T36] audit: type=1400 audit(1750311610.230:22147): avc: denied { mount } for pid=9365 comm="syz.1.2828" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 169.342097][ T305] bridge_slave_1: left allmulticast mode [ 169.347787][ T305] bridge_slave_1: left promiscuous mode [ 169.354278][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.363292][ T305] bridge_slave_0: left allmulticast mode [ 169.368955][ T305] bridge_slave_0: left promiscuous mode [ 169.377304][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.579857][ T305] veth1_macvtap: left promiscuous mode [ 169.585428][ T305] veth0_vlan: left promiscuous mode [ 169.637385][ T9503] SELinux: security_context_str_to_sid (syst_u) failed with errno=-22 [ 169.683207][ T9485] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.693824][ T9485] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.701187][ T9485] bridge_slave_0: entered allmulticast mode [ 169.707573][ T9485] bridge_slave_0: entered promiscuous mode [ 169.715171][ T9485] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.725882][ T9485] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.737784][ T9485] bridge_slave_1: entered allmulticast mode [ 169.744778][ T9485] bridge_slave_1: entered promiscuous mode [ 169.817450][ T9509] rust_binder: Write failure EINVAL in pid:693 [ 169.817905][ T9509] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 169.830249][ T9509] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 169.850750][ T9509] binder: Bad value for 'defcontext' [ 170.000974][ T9485] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.008058][ T9485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.015378][ T9485] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.022539][ T9485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.031044][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.039789][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.107142][ T9524] PM: Enabling pm_trace changes system date and time during resume. [ 170.107142][ T9524] PM: Correct system time has to be restored manually after resume. [ 170.183988][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.191100][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.214095][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.221171][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.342869][ T9485] veth0_vlan: entered promiscuous mode [ 170.381241][ T9542] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 170.394604][ T9542] rust_binder: validate_parent_fixup: new_min_offset=79, sg_entry.length=0 [ 170.394623][ T9542] rust_binder: Error while translating object. [ 170.415821][ T9542] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 170.423364][ T9542] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:706 [ 170.485105][ T9485] veth1_macvtap: entered promiscuous mode [ 170.652040][ T9553] binder: Bad value for 'stats' [ 170.669548][ T9555] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 170.710499][ T9557] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 170.976473][ T9576] binder: Bad value for 'stats' [ 171.199341][ T9583] input: syz1 as /devices/virtual/input/input199 [ 171.463307][ T9593] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:8 [ 171.583633][ T9606] input: syz1 as /devices/virtual/input/input200 [ 172.379659][ T9635] kvm: Disabled LAPIC found during irq injection [ 172.751245][ T9640] rust_binder: Write failure EINVAL in pid:30 [ 173.257459][ T9666] rust_binder: Write failure EFAULT in pid:741 [ 173.419920][ T9676] rust_binder: Failed to allocate buffer. len:65568, is_oneway:false [ 173.476376][ T9679] binder: Bad value for 'stats' [ 173.495230][ T9680] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 173.496871][ T9681] rust_binder: Write failure EINVAL in pid:471 [ 173.730905][ T36] kauditd_printk_skb: 890 callbacks suppressed [ 173.730926][ T36] audit: type=1400 audit(1750311615.200:23038): avc: denied { read } for pid=9697 comm="syz.1.2897" name="binder0" dev="binder" ino=601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 173.809774][ T36] audit: type=1400 audit(1750311615.200:23040): avc: denied { read open } for pid=9697 comm="syz.1.2897" path="/dev/binderfs/binder0" dev="binder" ino=601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 173.840758][ T36] audit: type=1400 audit(1750311615.200:23041): avc: denied { read } for pid=9697 comm="syz.1.2897" name="binder0" dev="binder" ino=601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 173.904165][ T9701] __vm_enough_memory: pid: 9701, comm: syz.4.2898, bytes: 281474976845824 not enough memory for the allocation [ 173.922019][ T36] audit: type=1400 audit(1750311615.200:23042): avc: denied { read open } for pid=9697 comm="syz.1.2897" path="/dev/binderfs/binder0" dev="binder" ino=601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 173.948643][ T36] audit: type=1400 audit(1750311615.200:23043): avc: denied { read write } for pid=9697 comm="syz.1.2897" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 173.980526][ T36] audit: type=1400 audit(1750311615.200:23044): avc: denied { read write open } for pid=9697 comm="syz.1.2897" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.005578][ T36] audit: type=1400 audit(1750311615.200:23039): avc: denied { read } for pid=9683 comm="syz.2.2893" name="binder1" dev="binder" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 174.092396][ T36] audit: type=1400 audit(1750311615.240:23045): avc: denied { read open } for pid=9683 comm="syz.2.2893" path="/dev/binderfs/binder1" dev="binder" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 174.098955][ T9713] binder: Unknown parameter 'defcontext01777777777777777777777' [ 174.150446][ T9716] rust_binder: Write failure EINVAL in pid:48 [ 174.189783][ T36] audit: type=1400 audit(1750311615.240:23046): avc: denied { read write open } for pid=9485 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.246786][ T9696] audit: audit_backlog=65 > audit_backlog_limit=64 [ 174.287656][ T9696] rust_binder: Error in use_page_slow: ESRCH [ 174.287679][ T9696] rust_binder: use_range failure ESRCH [ 174.309763][ T9696] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 174.325476][ T9696] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 174.334986][ T9696] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1539 [ 174.376091][ T9728] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1539 [ 174.784343][ T9752] rust_binder: Error while translating object. [ 174.815425][ T9754] binder: Unknown parameter 'maz' [ 174.847391][ T9752] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 174.847423][ T9752] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:758 [ 174.858181][ T9754] binder: Unknown parameter 'maz' [ 174.984386][ T9759] SELinux: Context system_u:object_r:syslog_conf_t:s0 is not valid (left unmapped). [ 175.084035][ T9759] binder: Unknown parameter 'pcr' [ 175.308977][ T9764] rust_binder: Error in use_page_slow: ESRCH [ 175.309001][ T9764] rust_binder: use_range failure ESRCH [ 175.339778][ T9764] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 175.358305][ T9764] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 175.381214][ T9764] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:63 [ 175.382606][ T9775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:63 [ 175.518226][ T9779] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 175.661203][ T9787] input: syz1 as /devices/virtual/input/input203 [ 176.176077][ T9806] input: syz0 as /devices/virtual/input/input204 [ 176.217840][ T9805] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 176.217874][ T9805] rust_binder: Error in use_page_slow: EBUSY [ 176.243786][ T9805] rust_binder: use_range failure EBUSY [ 176.259820][ T9805] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 176.283425][ T9805] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 176.300717][ T9805] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 176.319582][ T9805] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1560 [ 176.659407][ T9816] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 176.771123][ T9822] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:74 [ 176.896523][ T9828] input: syz1 as /devices/virtual/input/input206 [ 176.939841][ T9829] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 176.939877][ T9829] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:774 [ 177.266811][ T9844] rust_binder: Write failure EFAULT in pid:524 [ 177.293294][ T9844] rust_binder: Error while translating object. [ 177.299587][ T9844] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 177.317282][ T9844] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:524 [ 177.741115][ T9862] rust_binder: Write failure EFAULT in pid:87 [ 177.795783][ T9862] binder: Unknown parameter 'statsd" [ 177.795783][ T9862] P: Phys' [ 177.841979][ T9867] random: crng reseeded on system resumption [ 177.862808][ T9873] rust_binder: Write failure EFAULT in pid:87 [ 177.980787][ T9881] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:540 [ 178.038580][ T9883] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 178.070072][ T9885] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 178.562246][ T9909] binder: Unknown parameter '00000000000000000000003' [ 178.651352][ T9913] rust_binder: Write failure EINVAL in pid:550 [ 178.711790][ T9915] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 178.758580][ T36] kauditd_printk_skb: 983 callbacks suppressed [ 178.758598][ T36] audit: type=1400 audit(1750311620.220:24028): avc: denied { map } for pid=9914 comm="syz.2.2967" path="/dev/binderfs/binder1" dev="binder" ino=611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.809219][ T36] audit: type=1400 audit(1750311620.240:24029): avc: denied { read } for pid=9918 comm="syz.4.2969" name="binder1" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.809954][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.870237][ T36] audit: type=1400 audit(1750311620.240:24030): avc: denied { read open } for pid=9918 comm="syz.4.2969" path="/dev/binderfs/binder1" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.895460][ T36] audit: type=1400 audit(1750311620.240:24031): avc: denied { read } for pid=9918 comm="syz.4.2969" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 178.923092][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.923381][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.950406][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.957411][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 178.972390][ T36] audit: type=1400 audit(1750311620.240:24032): avc: denied { read open } for pid=9918 comm="syz.4.2969" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 179.017464][ T9922] audit: audit_backlog=65 > audit_backlog_limit=64 [ 179.023505][ T9927] audit: audit_backlog=65 > audit_backlog_limit=64 [ 179.027253][ T9924] audit: audit_backlog=65 > audit_backlog_limit=64 [ 179.042243][ T9917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 179.048817][ T36] audit: type=1400 audit(1750311620.240:24033): avc: denied { ioctl } for pid=9918 comm="syz.4.2969" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 179.078034][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.078241][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.086078][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.094031][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.099711][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.107565][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.119143][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.129213][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.136806][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.144493][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.162510][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.180559][ T9924] rust_binder: Error in use_page_slow: ESRCH [ 179.194919][ T9924] rust_binder: use_range failure ESRCH [ 179.198226][ T9933] binder: Unknown parameter '' [ 179.212532][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.212819][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.219600][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.226652][ T9924] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 179.233481][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.283722][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.284044][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.290176][ T9924] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 179.296928][ T9924] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:552 [ 179.315168][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.367635][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.369975][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.407575][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.407886][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.416399][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.426360][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.433863][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.449007][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.464908][ T9917] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 179.473222][ T9940] rust_binder: Write failure EFAULT in pid:1583 [ 179.746165][ T9951] rust_binder: Error while translating object. [ 179.762232][ T9951] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 179.768541][ T9951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:558 [ 180.305049][ T9966] rust_binder: Write failure EFAULT in pid:564 [ 180.378488][ T9968] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 180.698463][ T9983] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 180.729024][ T9984] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=3704506625 (29636053000 ns) > initial count (7463111528 ns). Using initial count to start timer. [ 180.890029][ T9996] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:825 [ 180.893333][ T9997] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.928043][T10002] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1598 [ 180.934670][T10002] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.945123][T10002] rust_binder: Read failure Err(EFAULT) in pid:1598 [ 180.957663][T10001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1598 [ 180.990952][T10004] SELinux: security_context_str_to_sid () failed with errno=-22 [ 181.110379][T10010] rust_binder: Error in use_page_slow: ESRCH [ 181.110401][T10010] rust_binder: use_range failure ESRCH [ 181.126096][T10010] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 181.132466][T10010] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 181.143254][T10010] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:120 [ 181.322815][T10020] rust_binder: Error while translating object. [ 181.332024][T10020] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 181.338298][T10020] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:836 [ 181.389587][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 181.486158][T10024] rust_binder: inc_ref_done called when no active inc_refs [ 181.486182][T10024] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:570 [ 181.509683][T10027] random: crng reseeded on system resumption [ 181.574775][T10026] rust_binder: Write failure EINVAL in pid:124 [ 181.652332][T10027] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:124 [ 181.686865][T10027] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:124 [ 181.953139][T10048] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 182.000028][T10052] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 182.000062][T10052] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:579 [ 182.261499][T10063] rust_binder: Write failure EINVAL in pid:584 [ 182.278042][T10062] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1619 [ 182.484735][T10074] rust_binder: Read failure Err(EAGAIN) in pid:587 [ 183.260147][T10105] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 183.266784][T10105] rust_binder: Read failure Err(EFAULT) in pid:1633 [ 183.278840][T10105] rust_binder: Write failure EINVAL in pid:1633 [ 183.459813][ T2429] Bluetooth: hci0: command 0x1003 tx timeout [ 183.472175][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 183.631382][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 183.640008][T10122] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1639 [ 183.647833][ T306] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 183.863045][ T36] kauditd_printk_skb: 1241 callbacks suppressed [ 183.863064][ T36] audit: type=1400 audit(1750311625.330:25216): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.896444][ T36] audit: type=1400 audit(1750311625.330:25217): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.922092][ T36] audit: type=1400 audit(1750311625.330:25218): avc: denied { ioctl } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.947881][ T36] audit: type=1400 audit(1750311625.360:25219): avc: denied { read } for pid=10126 comm="syz.2.3036" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 183.971737][ T36] audit: type=1400 audit(1750311625.360:25220): avc: denied { read open } for pid=10126 comm="syz.2.3036" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 183.995605][ T36] audit: type=1400 audit(1750311625.360:25221): avc: denied { ioctl } for pid=10126 comm="syz.2.3036" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 184.035798][ T36] audit: type=1400 audit(1750311625.500:25222): avc: denied { read write } for pid=9485 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.075190][ T36] audit: type=1400 audit(1750311625.500:25223): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.106315][ T36] audit: type=1400 audit(1750311625.500:25224): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.132843][ T36] audit: type=1400 audit(1750311625.500:25225): avc: denied { ioctl } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.167066][T10133] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 184.168063][T10133] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 184.344405][T10145] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:152 [ 184.411958][T10150] binder: Bad value for 'stats' [ 184.663612][T10165] input: syz0 as /devices/virtual/input/input210 [ 184.694607][T10166] binder: Unknown parameter '0x0000000000000003' [ 184.915513][T10168] input: syz0 as /devices/virtual/input/input211 [ 185.030818][T10175] input: syz0 as /devices/virtual/input/input212 [ 185.329871][T10193] SELinux: policydb version 688895308 does not match my version range 15-33 [ 185.354682][T10193] SELinux: failed to load policy [ 185.413448][T10198] KVM: debugfs: duplicate directory 10198-4 [ 185.481182][T10198] binder: Bad value for 'stats' [ 185.699926][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 185.706450][ T2429] Bluetooth: hci0: command 0x1003 tx timeout [ 186.081028][T10232] rust_binder: Error while translating object. [ 186.081056][T10232] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 186.087353][T10232] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:184 [ 186.285644][T10244] input: syz1 as /devices/virtual/input/input213 [ 186.791055][T10264] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1656 [ 186.822778][T10277] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 186.846385][T10277] rust_binder: Write failure EINVAL in pid:193 [ 186.890246][T10280] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 186.943676][T10280] rust_binder: Error while translating object. [ 186.950199][T10280] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 186.956549][T10280] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:894 [ 186.968145][T10286] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.152118][T10294] binder: Unknown parameter 'dont_hash' [ 187.206552][T10294] rust_binder: Write failure EFAULT in pid:196 [ 187.909983][T10314] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 187.963277][ T10] hid (null): bogus close delimiter [ 187.975952][ T10] hid (null): global environment stack underflow [ 187.982899][ T10] hid (null): unknown global tag 0xd [ 187.988263][ T10] hid (null): unknown global tag 0x44 [ 187.993703][ T10] hid (null): invalid report_count -1045350230 [ 188.000510][ T10] hid (null): unknown global tag 0xc [ 188.005873][ T10] hid (null): invalid report_size 26560 [ 188.012176][ T10] hid (null): unknown global tag 0xd [ 188.018451][ T10] hid (null): unknown global tag 0xd [ 188.025767][ T10] hid-generic 0007:0005:000E.0007: bogus close delimiter [ 188.033348][ T10] hid-generic 0007:0005:000E.0007: item 0 0 2 10 parsing failed [ 188.041657][ T10] hid-generic 0007:0005:000E.0007: probe with driver hid-generic failed with error -22 [ 188.110477][T10320] binder: Unknown parameter '' [ 188.892334][ T36] kauditd_printk_skb: 986 callbacks suppressed [ 188.892350][ T36] audit: type=1400 audit(1750311630.360:26212): avc: denied { append } for pid=10357 comm="syz.4.3113" name="pfkey" dev="proc" ino=4026532675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 188.946035][ T36] audit: type=1400 audit(1750311630.410:26213): avc: denied { read write } for pid=9485 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.976677][ T36] audit: type=1400 audit(1750311630.410:26214): avc: denied { read write open } for pid=9485 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.002344][ T36] audit: type=1400 audit(1750311630.410:26215): avc: denied { ioctl } for pid=9485 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.040177][T10369] binder: Bad value for 'stats' [ 189.055646][T10370] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION duplicate cookie [ 189.078479][T10369] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION duplicate cookie [ 189.098887][T10370] rust_binder: Write failure EINVAL in pid:923 [ 189.101294][ T36] audit: type=1400 audit(1750311630.410:26216): avc: denied { read } for pid=10354 comm="syz.3.3112" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 189.103617][T10369] rust_binder: Write failure EINVAL in pid:923 [ 189.109775][ T36] audit: type=1400 audit(1750311630.410:26217): avc: denied { read open } for pid=10354 comm="syz.3.3112" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 189.175133][ T36] audit: type=1400 audit(1750311630.410:26218): avc: denied { ioctl } for pid=10354 comm="syz.3.3112" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 189.261209][ T36] audit: type=1400 audit(1750311630.470:26219): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.270486][T10380] audit: audit_backlog=65 > audit_backlog_limit=64 [ 189.299918][ T36] audit: type=1400 audit(1750311630.470:26220): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.574841][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.575109][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.589414][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.597768][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.605039][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.613832][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.621101][T10400] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.719164][T10411] binder: Unknown parameter 'ÿ' [ 189.892245][T10422] rust_binder: Error while translating object. [ 189.892299][T10422] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 189.898580][T10422] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:944 [ 190.166924][T10434] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 190.188304][T10438] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 190.188335][T10438] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:235 [ 190.209590][T10433] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 190.210469][T10438] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 190.228323][T10438] rust_binder: Read failure Err(EFAULT) in pid:235 [ 190.253543][T10436] binder: Unknown parameter 'don¶‘‚ç¥.â' [ 190.299473][T10436] binder: Unknown parameter 'don¶‘‚ç¥.â' [ 190.569488][T10461] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 190.693184][T10476] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 190.805337][T10483] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:962 [ 190.934812][T10493] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 191.027804][T10497] binder: Unknown parameter '0x00000000000000030x000000000000000300000000000000000000003' [ 191.109394][T10499] random: crng reseeded on system resumption [ 191.295326][T10505] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 191.295360][T10505] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:968 [ 191.313938][T10509] binder: Unknown parameter '/dev/kvm' [ 191.450773][T10508] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 191.686788][T10522] tap0: tun_chr_ioctl cmd 1074025677 [ 191.721853][T10522] tap0: linktype set to 776 [ 191.769030][T10524] SELinux: policydb version 457256105 does not match my version range 15-33 [ 191.797893][T10524] SELinux: failed to load policy [ 191.954731][T10533] input: syz0 as /devices/virtual/input/input217 [ 191.955731][T10535] rust_binder: Write failure EFAULT in pid:258 [ 192.166738][T10546] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 192.296461][T10552] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 192.314986][T10556] input: syz0 as /devices/virtual/input/input218 [ 192.361443][T10554] binder: Unknown parameter '00000000000000000005XØÄdÖ•ÞrM‹ž×@\ÞԚѵ‘!K¿qâ­ÌÊ„D&–ÙÓ¬”B ßÛ½(]ËHªìƒÊ°I—ìEâþÝ%ЍÁˆPïî& תÍG¦ÀÁ†&\î5´%'!s§eG.gũ±´ïòâÏPP‡ØÄx×j(Žº9¸' [ 192.361443][T10554] ï·¼HýóÀéùªÔ­žò«ÁÜ’H‘ [ 192.361443][T10554] ¯]? î{B$?Àïøîá•­­uìMprKF#¶S°Lë5ë‘K­Åïàæé1ÑÏé½â÷V†~Ïp…ÿ#…µù8<ÆÑÇ#f –øp©½%´_$¼ÈÎüþ†\Îc' [ 192.433054][T10561] rust_binder: Write failure EINVAL in pid:977 [ 192.452319][T10556] rust_binder: Error while translating object. [ 192.458555][T10556] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 192.464778][T10556] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:262 [ 192.600965][T10574] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 193.231796][T10596] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 193.294650][T10602] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.459566][T10614] binder: Unknown parameter 'ÿÿÿÿ00000000000000000008ÿÿ' [ 193.645645][T10622] SELinux: security_context_str_to_sid () failed with errno=-22 [ 193.744212][T10625] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 193.903180][ T36] kauditd_printk_skb: 1215 callbacks suppressed [ 193.903197][ T36] audit: type=1400 audit(1750311635.370:27434): avc: denied { read } for pid=10630 comm="syz.4.3201" name="binder1" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 193.982692][ T36] audit: type=1400 audit(1750311635.370:27435): avc: denied { read open } for pid=10630 comm="syz.4.3201" path="/dev/binderfs/binder1" dev="binder" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 194.033216][ T36] audit: type=1400 audit(1750311635.400:27436): avc: denied { read } for pid=10630 comm="syz.4.3201" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.056248][ T36] audit: type=1400 audit(1750311635.400:27437): avc: denied { read open } for pid=10630 comm="syz.4.3201" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.090716][T10638] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 194.111748][ T36] audit: type=1400 audit(1750311635.400:27438): avc: denied { ioctl } for pid=10630 comm="syz.4.3201" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.137157][ T36] audit: type=1400 audit(1750311635.410:27439): avc: denied { ioctl } for pid=10630 comm="syz.4.3201" path="/dev/binderfs/binder1" dev="binder" ino=29 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 194.162824][ T36] audit: type=1400 audit(1750311635.410:27440): avc: denied { set_context_mgr } for pid=10630 comm="syz.4.3201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 194.188137][ T36] audit: type=1400 audit(1750311635.420:27441): avc: denied { read append } for pid=10630 comm="syz.4.3201" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.217356][ T36] audit: type=1400 audit(1750311635.420:27442): avc: denied { read open } for pid=10630 comm="syz.4.3201" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.220750][T10642] input: syz1 as /devices/virtual/input/input220 [ 194.241216][ T36] audit: type=1400 audit(1750311635.420:27443): avc: denied { read } for pid=10630 comm="syz.4.3201" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 194.690086][ T359] hid-generic C98F:0003:0000.0008: unknown main item tag 0x0 [ 194.711915][ T359] hid-generic C98F:0003:0000.0008: unknown main item tag 0x0 [ 194.733850][ T359] hid-generic C98F:0003:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 194.877267][T10677] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 194.890683][T10677] rust_binder: Error while translating object. [ 194.897170][T10677] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 194.904352][T10674] fido_id[10674]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 194.937030][T10677] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1005 [ 195.082291][T10683] input: syz1 as /devices/virtual/input/input223 [ 195.298925][T10697] rust_binder: Write failure EINVAL in pid:1011 [ 195.389419][T10699] SELinux: failed to load policy [ 195.536804][T10707] input: syz1 as /devices/virtual/input/input224 [ 195.553119][T10707] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 195.684532][T10712] binder: Bad value for 'stats' [ 195.990755][T10721] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1773 [ 196.084313][T10732] input: syz0 as /devices/virtual/input/input225 [ 196.564710][T10754] rust_binder: Error in use_page_slow: ESRCH [ 196.564736][T10754] rust_binder: use_range failure ESRCH [ 196.581577][T10754] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 196.590362][T10754] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 196.598236][T10754] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:308 [ 196.710221][T10760] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 197.190535][T10776] rust_binder: Error while translating object. [ 197.190562][T10776] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 197.207516][T10776] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:317 [ 197.484544][T10782] SELinux: failed to load policy [ 197.530114][T10784] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.544669][T10782] rust_binder: Write failure EINVAL in pid:321 [ 197.798339][T10799] binder: Unknown parameter 'dont_hash' [ 197.907342][T10801] SELinux: security_context_str_to_sid () failed with errno=-22 [ 197.918783][T10802] SELinux: security_context_str_to_sid () failed with errno=-22 [ 198.582818][T10837] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 198.683829][T10842] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 198.934199][ T36] kauditd_printk_skb: 1006 callbacks suppressed [ 198.934219][ T36] audit: type=1400 audit(1750311640.400:28450): avc: denied { ioctl } for pid=10843 comm="syz.4.3274" path="/dev/binderfs/binder0" dev="binder" ino=646 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 199.036279][ T36] audit: type=1400 audit(1750311640.400:28451): avc: denied { call } for pid=10843 comm="syz.4.3274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 199.058248][ T36] audit: type=1326 audit(1750311640.400:28452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10843 comm="syz.4.3274" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0c8938e929 code=0x0 [ 199.088521][ T36] audit: type=1400 audit(1750311640.410:28453): avc: denied { ioctl } for pid=10848 comm="syz.1.3276" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 199.163346][ T36] audit: type=1400 audit(1750311640.460:28454): avc: denied { read } for pid=10852 comm="syz.2.3278" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 199.216445][ T36] audit: type=1400 audit(1750311640.460:28455): avc: denied { read open } for pid=10852 comm="syz.2.3278" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 199.246826][ T36] audit: type=1400 audit(1750311640.470:28456): avc: denied { read open } for pid=10851 comm="syz.3.3277" path="uts:[4026532301]" dev="nsfs" ino=4026532301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 199.285402][ T36] audit: type=1400 audit(1750311640.470:28457): avc: denied { read } for pid=10851 comm="syz.3.3277" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 199.321957][ T36] audit: type=1400 audit(1750311640.470:28458): avc: denied { read open } for pid=10851 comm="syz.3.3277" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 199.346675][ T36] audit: type=1400 audit(1750311640.470:28459): avc: denied { ioctl } for pid=10851 comm="syz.3.3277" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 199.507583][T10878] can0: slcan on ttyS3. [ 199.566256][T10880] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 199.580181][T10881] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 199.580182][T10878] can0 (unregistered): slcan off ttyS3. [ 199.802399][T10887] binder: Binderfs stats mode cannot be changed during a remount [ 200.030845][T10899] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 200.160886][T10903] input: syz1 as /devices/virtual/input/input229 [ 200.217279][T10905] rust_binder: Error while translating object. [ 200.217326][T10905] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 200.241309][T10905] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:811 [ 200.339444][T10908] rust_binder: Error in use_page_slow: ESRCH [ 200.339470][T10908] rust_binder: use_range failure ESRCH [ 200.356269][T10908] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 200.362487][T10908] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 200.372815][T10908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1808 [ 200.454081][T10914] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 200.482034][T10916] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.543108][T10921] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:813 [ 200.873875][T10932] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.991128][ T306] bridge_slave_1: left allmulticast mode [ 201.003886][ T306] bridge_slave_1: left promiscuous mode [ 201.009554][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.020058][ T306] bridge_slave_0: left allmulticast mode [ 201.028386][ T306] bridge_slave_0: left promiscuous mode [ 201.037589][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.201209][T10940] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 201.252778][ T306] veth1_macvtap: left promiscuous mode [ 201.258330][ T306] veth0_vlan: left promiscuous mode [ 201.401620][T10926] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.429741][T10926] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.436883][T10926] bridge_slave_0: entered allmulticast mode [ 201.451679][T10926] bridge_slave_0: entered promiscuous mode [ 201.463514][T10946] can0: slcan on ptm0. [ 201.464598][T10926] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.487043][T10926] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.504032][T10926] bridge_slave_1: entered allmulticast mode [ 201.516607][T10926] bridge_slave_1: entered promiscuous mode [ 201.560583][T10945] can0 (unregistered): slcan off ptm0. [ 201.729802][T10957] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 201.823061][T10926] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.830157][T10926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.837459][T10926] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.844530][T10926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.922051][T10965] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:835 [ 201.973740][T10967] binder: Bad value for 'stats' [ 202.020491][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.027825][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.061723][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.068801][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.121937][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.129028][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.343103][T10976] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 202.381983][T10926] veth0_vlan: entered promiscuous mode [ 202.404966][T10973] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 202.404993][T10973] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1066 [ 202.501007][T10926] veth1_macvtap: entered promiscuous mode [ 202.696158][T10986] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 202.720928][T10986] rust_binder: Error while translating object. [ 202.727387][T10986] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 202.769773][T10986] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1069 [ 202.801133][T10985] rust_binder: Error while translating object. [ 202.812818][T10989] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1069 [ 202.822738][T10985] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 202.851933][T10985] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:366 [ 202.991744][T10999] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 203.235242][T11007] input: syz1 as /devices/virtual/input/input231 [ 203.291163][T11007] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 203.457963][T11013] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:850 [ 203.670110][T11022] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 203.940561][ T36] kauditd_printk_skb: 850 callbacks suppressed [ 203.940580][ T36] audit: type=1400 audit(1750311645.410:29310): avc: denied { ioctl } for pid=11029 comm="syz.2.3335" path="/dev/binderfs/binder1" dev="binder" ino=635 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 203.942907][T11030] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 203.947084][ T36] audit: type=1400 audit(1750311645.410:29311): avc: denied { set_context_mgr } for pid=11029 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 203.955720][T11030] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1080 [ 203.980020][ T36] audit: type=1400 audit(1750311645.410:29312): avc: denied { map } for pid=11029 comm="syz.2.3335" path="/dev/binderfs/binder1" dev="binder" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.043916][ T36] audit: type=1400 audit(1750311645.410:29313): avc: denied { read } for pid=11029 comm="syz.2.3335" path="/dev/binderfs/binder1" dev="binder" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.068435][ T36] audit: type=1400 audit(1750311645.410:29314): avc: denied { ioctl } for pid=11029 comm="syz.2.3335" path="/dev/binderfs/binder1" dev="binder" ino=635 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.095066][ T36] audit: type=1400 audit(1750311645.410:29315): avc: denied { call } for pid=11029 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 204.115494][ T36] audit: type=1400 audit(1750311645.460:29316): avc: denied { ioctl } for pid=11029 comm="syz.2.3335" path="/dev/binderfs/binder1" dev="binder" ino=635 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.158958][ T36] audit: type=1400 audit(1750311645.460:29317): avc: denied { call } for pid=11029 comm="syz.2.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 204.203411][ T36] audit: type=1400 audit(1750311645.470:29318): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.234499][ T36] audit: type=1400 audit(1750311645.470:29319): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.347418][T11041] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.372368][T11041] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 204.380115][T11041] rust_binder: Read failure Err(EFAULT) in pid:853 [ 204.393943][T11041] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:853 [ 204.466153][T11043] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.479654][T11044] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.565902][T11051] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 204.773908][T11061] random: crng reseeded on system resumption [ 204.826052][T11067] kvm: apic: phys broadcast and lowest prio [ 204.840618][T11068] rust_binder: Error in use_page_slow: ESRCH [ 204.840645][T11068] rust_binder: use_range failure ESRCH [ 204.853268][T11068] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 204.858926][T11068] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 204.887924][T11068] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:859 [ 205.000773][T11074] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 205.039963][T11074] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:861 [ 205.068710][T11074] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 205.080219][T11071] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 205.096403][T11074] rust_binder: Read failure Err(EFAULT) in pid:861 [ 205.370117][T11098] can0: slcan on ptm0. [ 205.441884][T11096] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 205.441914][T11096] rust_binder: Error in use_page_slow: EBUSY [ 205.466682][T11096] rust_binder: use_range failure EBUSY [ 205.489400][T11096] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 205.491144][T11099] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:32 [ 205.495044][T11096] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 205.506032][T11101] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 205.549768][T11101] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:388 [ 205.560697][T11096] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 205.590051][T11101] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:388 [ 205.625319][T11101] rust_binder: Read failure Err(EFAULT) in pid:388 [ 205.635515][T11096] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:32 [ 205.840307][T11103] can0 (unregistered): slcan off ptm0. [ 206.127762][T11133] input: syz0 as /devices/virtual/input/input237 [ 206.202748][T11141] rust_binder: Error in use_page_slow: ESRCH [ 206.202771][T11141] rust_binder: use_range failure ESRCH [ 206.208921][T11141] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 206.240744][T11141] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 206.270602][T11145] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 206.283831][T11141] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:38 [ 206.299757][T11145] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1120 [ 206.343073][T11148] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 206.364882][T11145] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1120 [ 206.387899][T11145] rust_binder: Read failure Err(EFAULT) in pid:1120 [ 206.816453][T11169] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 206.852088][T11173] binder: Bad value for 'stats' [ 206.859783][T11169] rust_binder: Read failure Err(EFAULT) in pid:1125 [ 207.130488][T11189] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 207.240740][T11192] rust_binder: Error in use_page_slow: ESRCH [ 207.240768][T11192] rust_binder: use_range failure ESRCH [ 207.246872][T11192] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 207.269318][T11192] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 207.299791][T11192] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1129 [ 207.421139][T11202] rust_binder: Error while translating object. [ 207.464342][T11202] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 207.484417][T11202] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:888 [ 207.626462][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 207.658493][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 207.671260][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.679025][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.705319][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.713598][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.721910][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.729613][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.757073][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.776341][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.798713][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.815084][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.840205][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.852018][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.861364][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.869161][ T922] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 207.881367][ T922] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 207.892967][T11219] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 207.919093][T11219] rust_binder: Write failure EINVAL in pid:1136 [ 208.020202][T11228] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1141 [ 208.052205][T11228] rust_binder: Write failure EFAULT in pid:1141 [ 208.074974][T11231] rust_binder: Write failure EINVAL in pid:892 [ 208.110094][T11230] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:413 [ 208.121075][T11225] fido_id[11225]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 208.296045][T11237] binder: Unknown parameter '0x000000000000000300000000000000000000003' [ 208.441841][T11242] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 208.543349][T11256] binder: Bad value for 'defcontext' [ 208.709996][T11260] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 208.966879][ T36] kauditd_printk_skb: 1341 callbacks suppressed [ 208.966895][ T36] audit: type=1400 audit(1750311650.430:30661): avc: denied { read write } for pid=7789 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.051463][ T36] audit: type=1400 audit(1750311650.470:30662): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.091419][ T36] audit: type=1400 audit(1750311650.470:30663): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.122848][ T36] audit: type=1400 audit(1750311650.470:30664): avc: denied { ioctl } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.126480][T11275] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 209.165256][T11277] rust_binder: Error while translating object. [ 209.165295][T11277] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 209.177181][ T36] audit: type=1400 audit(1750311650.480:30665): avc: denied { read write open } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.189819][T11277] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:910 [ 209.224798][T11279] rust_binder: Failed to allocate buffer. len:65568, is_oneway:false [ 209.263501][ T36] audit: type=1400 audit(1750311650.480:30666): avc: denied { ioctl } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.297364][ T36] audit: type=1400 audit(1750311650.490:30667): avc: denied { read write } for pid=11274 comm="syz.4.3408" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 209.320703][ T36] audit: type=1400 audit(1750311650.490:30668): avc: denied { ioctl open } for pid=11274 comm="syz.4.3408" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 209.357556][ T36] audit: type=1400 audit(1750311650.490:30669): avc: denied { read write } for pid=10926 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.387208][ T36] audit: type=1400 audit(1750311650.490:30670): avc: denied { read write open } for pid=10926 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.560878][T11290] binder: Unknown parameter 'ÿ' [ 209.712659][ T13] bridge_slave_1: left allmulticast mode [ 209.718382][ T13] bridge_slave_1: left promiscuous mode [ 209.725000][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.732751][ T13] bridge_slave_0: left allmulticast mode [ 209.741800][ T13] bridge_slave_0: left promiscuous mode [ 209.747498][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.781746][T11304] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 209.824773][T11302] rust_binder: Write failure EFAULT in pid:432 [ 209.961149][ T13] veth1_macvtap: left promiscuous mode [ 209.999608][ T13] veth0_vlan: left promiscuous mode [ 210.074653][T11310] binder: Binderfs stats mode cannot be changed during a remount [ 210.160810][T11305] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.182359][T11314] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1159 [ 210.185584][T11305] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.202175][T11305] bridge_slave_0: entered allmulticast mode [ 210.208635][T11305] bridge_slave_0: entered promiscuous mode [ 210.216845][T11305] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.223999][T11305] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.232431][T11305] bridge_slave_1: entered allmulticast mode [ 210.238840][T11305] bridge_slave_1: entered promiscuous mode [ 210.394741][T11328] input: syz1 as /devices/virtual/input/input240 [ 210.459260][T11328] rust_binder: Read failure Err(EAGAIN) in pid:926 [ 210.594493][T11332] kvm: kvm [11331]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 210.613882][T11332] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 210.670215][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.677368][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.750509][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.757573][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.976606][T11305] veth0_vlan: entered promiscuous mode [ 211.000762][T11346] rust_binder: Write failure EFAULT in pid:932 [ 211.057147][T11346] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:932 [ 211.104858][T11305] veth1_macvtap: entered promiscuous mode [ 211.147592][T11348] binder: Unknown parameter '' [ 211.373552][T11362] serio: Serial port ttynull [ 211.550221][T11379] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:934 [ 212.378206][T11414] input: syz1 as /devices/virtual/input/input242 [ 212.495697][T11418] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 212.877493][T11440] SELinux: security_context_str_to_sid () failed with errno=-22 [ 213.498121][T11450] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 213.682226][T11465] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 213.767663][T11468] binder: Bad value for 'defcontext' [ 213.976398][ T36] kauditd_printk_skb: 982 callbacks suppressed [ 213.976416][ T36] audit: type=1400 audit(1750311655.440:31653): avc: denied { read write open } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.053814][ T36] audit: type=1400 audit(1750311655.440:31654): avc: denied { ioctl } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.115947][ T36] audit: type=1400 audit(1750311655.480:31655): avc: denied { read write } for pid=11305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.159210][ T36] audit: type=1400 audit(1750311655.490:31656): avc: denied { read write } for pid=9485 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.172535][T11490] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:30 [ 214.234203][ T36] audit: type=1400 audit(1750311655.490:31657): avc: denied { read write open } for pid=9485 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.316195][ T36] audit: type=1400 audit(1750311655.490:31658): avc: denied { ioctl } for pid=9485 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.365359][ T36] audit: type=1400 audit(1750311655.500:31659): avc: denied { read write open } for pid=11305 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.376642][T11504] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 214.403248][ T36] audit: type=1400 audit(1750311655.500:31660): avc: denied { ioctl } for pid=11305 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.434757][ T36] audit: type=1400 audit(1750311655.510:31661): avc: denied { read write } for pid=6587 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.494352][ T36] audit: type=1400 audit(1750311655.510:31662): avc: denied { read write open } for pid=6587 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.586661][T11506] kvm: kvm [11505]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x4000002a) = 0x4 [ 214.716150][T11514] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:34 [ 214.873450][T11521] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 214.909904][T11521] rust_binder: Read failure Err(EFAULT) in pid:1231 [ 215.052259][T11536] input: syz0 as /devices/virtual/input/input244 [ 215.111790][T11532] binder: Bad value for 'defcontext' [ 215.396060][T11557] binder: Unknown parameter 'smackfshat' [ 215.451169][T11557] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 215.596601][T11555] binder: Bad value for 'stats' [ 215.601808][T11567] binder: Bad value for 'stats' [ 215.761253][T11572] rust_binder: Error while translating object. [ 215.761280][T11572] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 215.786817][T11572] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:48 [ 215.859971][T11576] rust_binder: Write failure EFAULT in pid:500 [ 215.901024][ T305] Bluetooth: hci0: Frame reassembly failed (-90) [ 215.920263][T11579] Bluetooth: hci0: Frame reassembly failed (-84) [ 216.032490][T11583] SELinux: security_context_str_to_sid () failed with errno=-22 [ 216.126028][T11586] can0: slcan on ptm1. [ 216.151264][T11588] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 216.296273][T11592] rust_binder: Error while translating object. [ 216.296301][T11592] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 216.304243][T11592] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:511 [ 216.502923][T11585] can0 (unregistered): slcan off ptm1. [ 216.528363][T11597] rust_binder: Failed to allocate buffer. len:6197660212573873768, is_oneway:false [ 216.834585][T11619] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:57 [ 217.155458][T11635] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 217.433481][T11653] rust_binder: Read failure Err(EAGAIN) in pid:1250 [ 217.596276][T11663] rust_binder: Write failure EINVAL in pid:1252 [ 217.937429][T11682] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.940352][T11687] binder: Bad value for 'defcontext' [ 217.943998][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 217.955479][ T2429] Bluetooth: hci0: command 0x1003 tx timeout [ 217.968299][T11682] rust_binder: Write failure EINVAL in pid:73 [ 217.978543][T11682] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:73 [ 218.332161][T11703] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 218.444566][T11710] SELinux: security_context_str_to_sid () failed with errno=-22 [ 218.561434][T11718] binder: Bad value for 'stats' [ 218.662301][T11720] rust_binder: Read failure Err(EAGAIN) in pid:88 [ 218.807079][T11730] __vm_enough_memory: pid: 11730, comm: syz.4.3546, bytes: 281474976845824 not enough memory for the allocation [ 218.876217][T11739] rust_binder: Write failure EINVAL in pid:94 [ 218.981550][ T36] kauditd_printk_skb: 1486 callbacks suppressed [ 218.981570][ T36] audit: type=1326 audit(1750311660.430:33127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.020041][ T36] audit: type=1326 audit(1750311660.450:33129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.063918][ T36] audit: type=1326 audit(1750311660.450:33130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.131757][ T36] audit: type=1326 audit(1750311660.450:33131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.183728][T11750] binder: Unknown parameter 'secls¦a~' [ 219.189284][ T36] audit: type=1326 audit(1750311660.450:33132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.217846][ T36] audit: type=1400 audit(1750311660.470:33133): avc: denied { read write } for pid=7789 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.265680][ T36] audit: type=1400 audit(1750311660.470:33134): avc: denied { read write open } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.299989][ T36] audit: type=1400 audit(1750311660.470:33135): avc: denied { ioctl } for pid=7789 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.365155][ T36] audit: type=1326 audit(1750311660.490:33136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.388810][ T36] audit: type=1326 audit(1750311660.490:33137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.3548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9a738e929 code=0x7ffc0000 [ 219.680400][ T305] bridge_slave_1: left allmulticast mode [ 219.686112][ T305] bridge_slave_1: left promiscuous mode [ 219.694963][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.708570][ T305] bridge_slave_0: left allmulticast mode [ 219.718932][ T305] bridge_slave_0: left promiscuous mode [ 219.726082][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.795827][T11765] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 219.795858][T11765] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:102 [ 219.945497][ T305] veth1_macvtap: left promiscuous mode [ 219.960316][ T305] veth0_vlan: left promiscuous mode [ 220.019048][T11763] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.026237][T11763] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.034643][T11763] bridge_slave_0: entered allmulticast mode [ 220.043878][T11763] bridge_slave_0: entered promiscuous mode [ 220.053454][T11763] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.063357][T11763] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.070476][T11763] bridge_slave_1: entered allmulticast mode [ 220.076804][T11763] bridge_slave_1: entered promiscuous mode [ 220.187316][T11779] SELinux: failed to load policy [ 220.200051][T11779] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 220.208353][T11763] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.223348][T11763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.230659][T11763] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.237711][T11763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.262383][T11785] SELinux: security_context_str_to_sid (rollers) failed with errno=-22 [ 220.334357][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.344074][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.387078][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.394177][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.414083][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.421173][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.444350][T11796] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 220.533182][T11763] veth0_vlan: entered promiscuous mode [ 220.586565][T11763] veth1_macvtap: entered promiscuous mode [ 220.699246][T11810] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1301 [ 220.830167][T11814] kvm: kvm [11813]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc1) = 0x5c85252177ffffff [ 221.226492][T11837] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.320223][T11840] binder: Unknown parameter 'dont_hash' [ 221.498141][T11847] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.540852][T11852] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.615390][T11854] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.699818][ T2429] Bluetooth: hci0: command 0x1003 tx timeout [ 221.709796][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 221.857776][T11869] rust_binder: Failed to allocate buffer. len:128, is_oneway:true [ 222.007156][T11873] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=2036689766 (4073379532 ns) > initial count (3739541598 ns). Using initial count to start timer. [ 222.061592][T11877] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.061866][T11877] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.095826][T11877] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.120723][T11877] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.133709][T11878] ptm ptm28: ldisc open failed (-12), clearing slot 28 [ 222.382804][T11890] SELinux: failed to load policy [ 222.388891][T11890] rust_binder: Write failure EINVAL in pid:1329 [ 222.426494][T11899] binder: Bad value for 'max' [ 222.649210][T11910] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.690156][T11914] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 222.714067][T11915] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 222.726010][T11914] SELinux: failed to load policy [ 222.753075][T11918] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.791905][T11921] binder: Bad value for 'max' [ 223.285889][T11955] input: syz0 as /devices/virtual/input/input250 [ 223.298600][T11955] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 223.319939][T11955] rust_binder: Write failure EINVAL in pid:1346 [ 223.353328][T11956] binder: Unknown parameter 'dont_hash' [ 223.548037][T11962] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 223.820803][T11972] binder: Unknown parameter 'processor : 0 [ 223.820803][T11972] vendor_id : GenuineIntel [ 223.820803][T11972] cpu family : 6 [ 223.820803][T11972] model : 79 [ 223.820803][T11972] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 223.820803][T11972] stepping : 0 [ 223.820803][T11972] microcode : 0xffffffff [ 223.820803][T11972] cpu MHz : 2199.998 [ 223.820803][T11972] cache size : 56320 KB [ 223.820803][T11972] physical id : 0 [ 223.820803][T11972] siblings : 2 [ 223.820803][T11972] core id : 0 [ 223.820803][T11972] cpu cores : 1 [ 223.820803][T11972] apicid : 0 [ 223.820803][T11972] initial apicid : 0 [ 223.820803][T11972] fpu : yes [ 223.820803][T11972] fpu_exception : yes [ 223.820803][T11972] cpuid level : 13 [ 223.820803][T11972] wp : yes [ 223.820803][T11972] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 223.820803][T11972] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 224.023473][ T36] kauditd_printk_skb: 891 callbacks suppressed [ 224.023493][ T36] audit: type=1400 audit(1750311665.490:34029): avc: denied { read write } for pid=11979 comm="syz.1.3625" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 224.180004][T11982] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 224.224266][ T36] audit: type=1400 audit(1750311665.490:34030): avc: denied { read write open } for pid=11979 comm="syz.1.3625" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 224.301378][ T36] audit: type=1400 audit(1750311665.640:34031): avc: denied { remount } for pid=11980 comm="syz.2.3626" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 224.337187][ T36] audit: type=1400 audit(1750311665.660:34032): avc: denied { ioctl } for pid=11979 comm="syz.1.3625" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 224.362312][ T36] audit: type=1400 audit(1750311665.660:34033): avc: denied { read write } for pid=11977 comm="syz.3.3624" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 224.422514][ T36] audit: type=1400 audit(1750311665.660:34034): avc: denied { read open } for pid=11977 comm="syz.3.3624" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 224.442368][T11984] Bluetooth: hci0: Frame reassembly failed (-84) [ 224.475440][ T36] audit: type=1400 audit(1750311665.660:34035): avc: denied { read write } for pid=11977 comm="syz.3.3624" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.500082][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 224.519211][ T36] audit: type=1400 audit(1750311665.660:34036): avc: denied { read open } for pid=11977 comm="syz.3.3624" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.533124][T11990] binder: Bad value for 'stats' [ 224.544355][ T36] audit: type=1400 audit(1750311665.660:34037): avc: denied { ioctl } for pid=11977 comm="syz.3.3624" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.573246][ T36] audit: type=1400 audit(1750311665.660:34038): avc: denied { read write } for pid=11979 comm="syz.1.3625" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 224.954728][T12005] SELinux: policydb version -431915380 does not match my version range 15-33 [ 224.963730][T12005] SELinux: failed to load policy [ 225.136642][T12031] input: syz0 as /devices/virtual/input/input251 [ 225.160166][T12031] rust_binder: Read failure Err(EAGAIN) in pid:59 [ 225.321202][T12039] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 225.361553][ T13] Bluetooth: hci1: Frame reassembly failed (-84) [ 226.011404][T12065] rust_binder: Error while translating object. [ 226.011449][T12065] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 226.017698][T12065] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:69 [ 226.499745][ T2430] Bluetooth: hci0: command 0x1003 tx timeout [ 226.499932][ T3925] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 226.541577][T12082] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 226.592921][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.628672][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.633899][T12086] rust_binder: Error while translating object. [ 226.636086][T12086] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 226.642321][T12086] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1030 [ 226.651509][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.677911][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.689331][T12084] random: crng reseeded on system resumption [ 226.696410][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.715108][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.723251][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.731317][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.743957][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.752024][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.759425][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.770440][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.777871][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.787959][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.799539][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.808653][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.816762][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.840577][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.848107][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.856984][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.864460][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.871986][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.879437][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.886854][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.894267][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.902923][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.910475][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.917874][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.925306][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.932773][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.941314][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.949071][ T922] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 226.959900][ T922] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 227.379493][T12115] fido_id[12115]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 227.389100][ T2429] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 227.393161][ T3925] Bluetooth: hci1: command 0x1003 tx timeout [ 227.764054][T12140] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 227.904758][T12143] rust_binder: Error in use_page_slow: ESRCH [ 227.904785][T12143] rust_binder: use_range failure ESRCH [ 227.911836][T12143] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 227.920389][T12143] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 227.938457][T12143] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1056 [ 228.049927][T12155] rust_binder: Write failure EINVAL in pid:1058 [ 228.080392][T12155] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 228.261253][T12166] input: syz0 as /devices/virtual/input/input254 [ 228.361803][T12168] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 228.476731][T12172] SELinux: ebitmap: truncated map [ 228.500066][T12172] SELinux: failed to load policy [ 228.753654][T12190] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 229.013949][ T922] hid-generic C98F:0003:0000.000B: unknown main item tag 0x0 [ 229.026994][ T922] hid-generic C98F:0003:0000.000B: unknown main item tag 0x0 [ 229.039181][ T36] kauditd_printk_skb: 1019 callbacks suppressed [ 229.039199][ T36] audit: type=1400 audit(1750311670.510:35058): avc: denied { read } for pid=12207 comm="syz.1.3700" name="binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.042468][ T922] hid-generic C98F:0003:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 229.045558][ T36] audit: type=1400 audit(1750311670.510:35059): avc: denied { read open } for pid=12207 comm="syz.1.3700" path="/dev/binderfs/binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.092972][ T36] audit: type=1400 audit(1750311670.510:35060): avc: denied { map } for pid=12207 comm="syz.1.3700" path="/dev/binderfs/binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.136208][ T36] audit: type=1400 audit(1750311670.510:35061): avc: denied { read } for pid=12207 comm="syz.1.3700" path="/dev/binderfs/binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.191133][ T36] audit: type=1400 audit(1750311670.540:35062): avc: denied { map } for pid=12207 comm="syz.1.3700" path="/dev/binderfs/binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.269063][T12215] fido_id[12215]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 229.272347][ T36] audit: type=1400 audit(1750311670.540:35063): avc: denied { read } for pid=12207 comm="syz.1.3700" path="/dev/binderfs/binder0" dev="binder" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 229.325891][ T36] audit: type=1400 audit(1750311670.550:35064): avc: denied { read append } for pid=12209 comm="syz.3.3701" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 229.349392][ T36] audit: type=1400 audit(1750311670.550:35065): avc: denied { read append open } for pid=12209 comm="syz.3.3701" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 229.376027][ T36] audit: type=1400 audit(1750311670.550:35066): avc: denied { ioctl } for pid=12209 comm="syz.3.3701" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 229.429763][ T36] audit: type=1400 audit(1750311670.550:35067): avc: denied { read } for pid=12209 comm="syz.3.3701" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 229.670409][T12227] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 229.712520][T12231] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 230.035737][ T305] Bluetooth: hci0: Frame reassembly failed (-84) [ 230.155105][T12255] rust_binder: Error in use_page_slow: ESRCH [ 230.155128][T12255] rust_binder: use_range failure ESRCH [ 230.161502][T12253] SELinux: ebitmap: truncated map [ 230.163564][T12255] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 230.169396][T12253] SELinux: failed to load policy [ 230.173341][T12255] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 230.184908][T12255] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:259 [ 230.467361][T12269] rust_binder: Error in use_page_slow: ESRCH [ 230.467389][T12269] rust_binder: use_range failure ESRCH [ 230.475033][T12269] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 230.481107][T12269] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 230.488985][T12269] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:267 [ 230.822062][T12289] binder: Bad value for 'stats' [ 231.030158][T12294] rust_binder: Error in use_page_slow: ESRCH [ 231.030182][T12294] rust_binder: use_range failure ESRCH [ 231.036220][T12294] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 231.049532][T12294] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 231.057502][T12294] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:275 [ 231.067503][T12294] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:275 [ 231.251311][T12311] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 232.010091][T12339] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 232.099743][ T3925] Bluetooth: hci0: command 0x1003 tx timeout [ 232.099768][ T2429] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 232.160163][T12347] binder: Bad value for 'stats' [ 232.182411][T12346] SELinux: policydb magic number 0x69622f2e does not match expected magic number 0xf97cff8c [ 232.192761][T12346] SELinux: failed to load policy [ 232.640857][T12381] binder: Unknown parameter 'con¥9ËŠÙt' [ 232.732436][T12388] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 233.006975][T12405] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 233.044629][T12405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1109 [ 233.148164][T12409] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 233.157710][T12409] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:154 [ 233.271022][T12416] binder: Bad value for 'stats' [ 233.372909][T12420] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 233.372944][T12420] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:156 [ 233.495593][T12431] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 233.507946][T12431] rust_binder: Read failure Err(EFAULT) in pid:1116 [ 233.600700][T12436] rust_binder: Write failure EINVAL in pid:159 [ 233.607717][T12433] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 233.703420][T12440] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 233.729038][T12443] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 233.729071][T12443] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:302 [ 233.791943][T12447] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 233.810769][T12440] rust_binder: Error in use_page_slow: ESRCH [ 233.810787][T12440] rust_binder: use_range failure ESRCH [ 233.816808][T12440] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 233.828842][T12440] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 233.837076][T12440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:161 [ 234.069505][ T36] kauditd_printk_skb: 1114 callbacks suppressed [ 234.069527][ T36] audit: type=1326 audit(1750311675.530:36180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12462 comm="syz.4.3788" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbd838e929 code=0x0 [ 234.111419][T12468] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 234.111672][T12468] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 234.129752][ T36] audit: type=1400 audit(1750311675.570:36181): avc: denied { read } for pid=12465 comm="syz.3.3790" name="binder0" dev="binder" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 234.152633][T12468] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 234.169924][T12473] random: crng reseeded on system resumption [ 234.197340][ T36] audit: type=1400 audit(1750311675.570:36182): avc: denied { read open } for pid=12465 comm="syz.3.3790" path="/dev/binderfs/binder0" dev="binder" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 234.252676][ T36] audit: type=1400 audit(1750311675.570:36183): avc: denied { ioctl } for pid=12465 comm="syz.3.3790" path="/dev/binderfs/binder0" dev="binder" ino=93 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 234.295185][ T36] audit: type=1400 audit(1750311675.580:36184): avc: denied { set_context_mgr } for pid=12465 comm="syz.3.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 234.330066][ T36] audit: type=1400 audit(1750311675.580:36185): avc: denied { ioctl } for pid=12465 comm="syz.3.3790" path="/dev/binderfs/binder0" dev="binder" ino=93 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 234.363735][ T36] audit: type=1400 audit(1750311675.580:36186): avc: denied { ioctl } for pid=12465 comm="syz.3.3790" path="/dev/binderfs/binder0" dev="binder" ino=93 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 234.389867][ T36] audit: type=1400 audit(1750311675.590:36187): avc: denied { read } for pid=12461 comm="syz.1.3791" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 234.412794][ T36] audit: type=1400 audit(1750311675.590:36188): avc: denied { read open } for pid=12461 comm="syz.1.3791" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 234.438235][ T36] audit: type=1400 audit(1750311675.600:36189): avc: denied { read } for pid=12461 comm="syz.1.3791" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 234.719332][T12500] SELinux: failed to load policy [ 234.956729][T12507] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 234.956766][T12507] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1138 [ 235.123225][T12511] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 235.401968][T12519] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 235.466402][T12519] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 235.811543][T12549] binder: Unknown parameter 'dont_hash' [ 236.073230][T12563] input: syz0 as /devices/virtual/input/input257 [ 236.080756][T12566] kvm: user requested TSC rate below hardware speed [ 236.100976][T12566] binder: Unknown parameter 'dont_hash' [ 236.326427][T12578] SELinux: policydb magic number 0x69622f2e does not match expected magic number 0xf97cff8c [ 236.336731][T12578] SELinux: failed to load policy [ 236.365575][T12582] SELinux: security_context_str_to_sid () failed with errno=-22 [ 236.469987][T12586] binder: Bad value for 'defcontext' [ 236.494378][T12586] binder: Bad value for 'defcontext' [ 236.661174][T12603] random: crng reseeded on system resumption [ 236.825178][T12603] Restarting kernel threads ... done. [ 236.830403][T12609] rust_binder: Write failure EINVAL in pid:342 [ 237.810701][T12662] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 237.825274][T12662] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 238.292150][ T8482] hid-generic 00F4:0000:0005.000C: unknown main item tag 0x2 [ 238.328589][ T8482] hid-generic 00F4:0000:0005.000C: unbalanced collection at end of report description [ 238.359931][ T8482] hid-generic 00F4:0000:0005.000C: probe with driver hid-generic failed with error -22 [ 238.470785][T12692] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 238.834300][T12709] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 239.003856][T12711] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1182 [ 239.010979][T12709] kvm: kvm [12708]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010015) = 0x882 [ 239.078188][ T36] kauditd_printk_skb: 1553 callbacks suppressed [ 239.078207][ T36] audit: type=1400 audit(1750311680.540:37743): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 239.162691][ T36] audit: type=1400 audit(1750311680.540:37744): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 239.212500][T11763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.218200][ T36] audit: type=1400 audit(1750311680.540:37745): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 239.219037][T11763] audit: audit_lost=101 audit_rate_limit=0 audit_backlog_limit=64 [ 239.245109][T12718] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.279953][T11763] audit: backlog limit exceeded [ 239.292168][T11763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.298705][T11763] audit: audit_lost=102 audit_rate_limit=0 audit_backlog_limit=64 [ 239.306698][T12718] audit: audit_lost=103 audit_rate_limit=0 audit_backlog_limit=64 [ 239.442831][T12722] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 239.442858][T12722] rust_binder: Read failure Err(EFAULT) in pid:1185 [ 239.474313][T12722] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1185 [ 239.705879][T12728] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 239.739733][T12728] rust_binder: Error in use_page_slow: EBUSY [ 239.797145][T12728] rust_binder: use_range failure EBUSY [ 239.824084][T12728] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 239.850266][T12728] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 239.882109][T12728] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 239.918177][T12728] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:373 [ 240.438153][T12751] binder: Unknown parameter 'dont_appraise' [ 240.457322][T12750] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 241.620357][T12776] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 241.709191][T12784] rust_binder: Write failure EINVAL in pid:1583 [ 241.807625][T12787] SELinux: Context system_u:object_r:gpg_helper_exec_t:s0 is not valid (left unmapped). [ 241.895023][T12791] rust_binder: Write failure EINVAL in pid:1586 [ 241.970012][T12793] SELinux: security_context_str_to_sid () failed with errno=-22 [ 242.127932][T12804] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 242.165113][T12806] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 242.349479][T12811] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 242.364906][T12811] rust_binder: Write failure EINVAL in pid:1223 [ 242.589914][T12821] SELinux: failed to load policy [ 242.604242][T12825] kvm: kvm [12824]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 243.200599][T12842] rust_binder: Error in use_page_slow: ESRCH [ 243.200621][T12842] rust_binder: use_range failure ESRCH [ 243.206645][T12842] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 243.231256][T12842] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 243.250005][T12842] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1599 [ 243.281455][T12848] binder: Unknown parameter '18446744073709551615' [ 243.492916][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 243.574535][T12861] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 243.683550][T12863] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1606 [ 243.737560][T12865] rust_binder: Read failure Err(EAGAIN) in pid:1608 [ 243.818358][T12867] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.827577][T12868] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.875899][T12872] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 244.041214][T12880] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 244.081264][ T36] kauditd_printk_skb: 3452 callbacks suppressed [ 244.095511][ T36] audit: type=1400 audit(1750311685.540:41187): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.125266][ T36] audit: type=1400 audit(1750311685.550:41188): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.149487][ T36] audit: type=1400 audit(1750311685.550:41189): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.179823][ T36] audit: type=1400 audit(1750311685.550:41190): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.220347][ T6587] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.222659][ T36] audit: type=1400 audit(1750311685.550:41191): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.228591][T11763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.251681][ T36] audit: type=1400 audit(1750311685.550:41192): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.256801][ T6587] audit: audit_lost=107 audit_rate_limit=0 audit_backlog_limit=64 [ 244.281437][ T36] audit: type=1400 audit(1750311685.550:41193): avc: denied { setattr } for pid=11763 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.578783][T12904] rust_kernel: panicked at /syzkaller/managers/ci2-android-6-12-rust/kernel/rust/kernel/page_size_compat.rs:60:5: [ 244.578783][T12904] attempt to add with overflow [ 244.595951][T12904] ------------[ cut here ]------------ [ 244.601455][T12904] kernel BUG at rust/helpers/bug.c:7! [ 244.615458][T12904] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 244.622452][T12904] CPU: 0 UID: 0 PID: 12904 Comm: syz.3.3931 Not tainted 6.12.23-syzkaller-g30b14cdad458 #0 c708c6bafa1314b3e84c64b9f03b67766970ebbd [ 244.636017][T12904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.646096][T12904] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 244.651423][T12904] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 ea 06 75 de 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 a0 c2 3c 52 90 90 90 90 90 90 90 90 90 [ 244.671051][T12904] RSP: 0018:ffffc90009a8f3f0 EFLAGS: 00010246 [ 244.677149][T12904] RAX: 000000000000008c RBX: 1ffff92001351e80 RCX: 44aa65fdf9882000 [ 244.685137][T12904] RDX: ffffc90002685000 RSI: 00000000000065ab RDI: 00000000000065ac [ 244.693124][T12904] RBP: ffffc90009a8f3f0 R08: ffffc90009a8f0e7 R09: 1ffff92001351e1c [ 244.701124][T12904] R10: dffffc0000000000 R11: fffff52001351e1d R12: 0000000000000000 [ 244.709120][T12904] R13: dffffc0000000000 R14: ffffc90009a8f420 R15: ffffc90009a8f450 [ 244.717127][T12904] FS: 00007ff1a9bb56c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 244.726077][T12904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.732674][T12904] CR2: 00007ff1a8fa2338 CR3: 0000000119b54000 CR4: 00000000003526b0 [ 244.740661][T12904] DR0: 0000000000000008 DR1: 0000000000000008 DR2: 0000000000000006 [ 244.748664][T12904] DR3: 0000000000000004 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.756649][T12904] Call Trace: [ 244.759943][T12904] [ 244.762901][T12904] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 244.770410][T12904] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 244.778419][T12904] ? kernel_text_address+0xa9/0xe0 [ 244.783560][T12904] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 244.797143][T12904] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 244.803325][T12904] ? arch_stack_walk+0x10b/0x170 [ 244.808294][T12904] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 244.815533][T12904] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 244.823463][T12904] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0xb2/0xc0 [ 244.833380][T12904] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0x10/0x10 [ 244.844000][T12904] _RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0xe44/0xfb0 [ 244.856273][T12904] ? mas_wr_store_type+0x8eb/0x1ad0 [ 244.861499][T12904] ? __cfi__RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0x10/0x10 [ 244.874303][T12904] ? mas_preallocate+0x56e/0xc60 [ 244.879261][T12904] ? __cfi_mas_preallocate+0x10/0x10 [ 244.884561][T12904] ? kasan_save_alloc_info+0x40/0x50 [ 244.889867][T12904] ? __asan_memset+0x39/0x50 [ 244.894476][T12904] mmap_region+0x1371/0x1bd0 [ 244.899094][T12904] ? __cfi_mmap_region+0x10/0x10 [ 244.904064][T12904] ? __kasan_check_read+0x15/0x20 [ 244.909108][T12904] ? arch_get_unmapped_area_topdown+0x232/0x8d0 [ 244.915399][T12904] ? file_mmap_ok+0x147/0x1a0 [ 244.920114][T12904] do_mmap+0xb6d/0x13c0 [ 244.924311][T12904] ? __cfi_do_mmap+0x10/0x10 [ 244.928931][T12904] ? down_write_killable+0xe9/0x2d0 [ 244.934165][T12904] ? __cfi_down_write_killable+0x10/0x10 [ 244.939826][T12904] vm_mmap_pgoff+0x38f/0x4e0 [ 244.944449][T12904] ? __cfi_vm_mmap_pgoff+0x10/0x10 [ 244.949597][T12904] ? __fget_files+0x2c5/0x340 [ 244.954308][T12904] ksys_mmap_pgoff+0x166/0x1e0 [ 244.959108][T12904] __x64_sys_mmap+0x121/0x140 [ 244.963842][T12904] x64_sys_call+0x13bf/0x2ee0 [ 244.968557][T12904] do_syscall_64+0x58/0xf0 [ 244.973004][T12904] ? clear_bhb_loop+0x35/0x90 [ 244.977712][T12904] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 244.983634][T12904] RIP: 0033:0x7ff1a8d8e929 [ 244.988100][T12904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.007738][T12904] RSP: 002b:00007ff1a9bb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 245.016175][T12904] RAX: ffffffffffffffda RBX: 00007ff1a8fb6080 RCX: 00007ff1a8d8e929 [ 245.024169][T12904] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000200000701000 [ 245.032160][T12904] RBP: 00007ff1a8e10b39 R08: 0000000000000003 R09: 0000000000000000 [ 245.040166][T12904] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 245.048168][T12904] R13: 0000000000000000 R14: 00007ff1a8fb6080 R15: 00007ffe2b4bdf28 [ 245.056163][T12904] [ 245.059198][T12904] Modules linked in: [ 245.063322][T12904] ---[ end trace 0000000000000000 ]--- [ 245.071521][T12904] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 245.076857][T12904] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 ea 06 75 de 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 a0 c2 3c 52 90 90 90 90 90 90 90 90 90 [ 245.097562][T12904] RSP: 0018:ffffc90009a8f3f0 EFLAGS: 00010246 [ 245.103686][T12904] RAX: 000000000000008c RBX: 1ffff92001351e80 RCX: 44aa65fdf9882000 [ 245.111931][T12904] RDX: ffffc90002685000 RSI: 00000000000065ab RDI: 00000000000065ac [ 245.135097][T12904] RBP: ffffc90009a8f3f0 R08: ffffc90009a8f0e7 R09: 1ffff92001351e1c [ 245.151170][T12904] R10: dffffc0000000000 R11: fffff52001351e1d R12: 0000000000000000 [ 245.159194][T12904] R13: dffffc0000000000 R14: ffffc90009a8f420 R15: ffffc90009a8f450 [ 245.168314][T12904] FS: 00007ff1a9bb56c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 245.178023][T12904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.185400][T12904] CR2: 00007ff1a9bd5f98 CR3: 0000000119b54000 CR4: 00000000003526b0 [ 245.194142][T12904] DR0: 0000000000000008 DR1: 0000000000000008 DR2: 0000000000000006 [ 245.202877][T12904] DR3: 0000000000000004 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.211698][T12904] Kernel panic - not syncing: Fatal exception [ 245.218095][T12904] Kernel Offset: disabled [ 245.222429][T12904] Rebooting in 86400 seconds..