last executing test programs: 2m58.608175278s ago: executing program 3 (id=1064): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB='max=00000000000000000000001,stats']) 2m58.561477239s ago: executing program 3 (id=1066): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000540)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00', 0x400}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0xb, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7b, 0x40, 0x9, 0x10}, {0x10000, 0x0, 0xc, 0x8, 0x2, 0x0, 0x7, 0x0, 0x5, 0x7, 0x14, 0x6}, {0xeeef0000, 0xdddd0000, 0xc, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x4, 0xfc}, {0x5000, 0xd000, 0x0, 0xff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4}, {0xeeee8000, 0xeeef0000, 0x9, 0x0, 0xfc, 0x4, 0x0, 0x3, 0x0, 0x3c}, {0x0, 0x5000, 0x0, 0x0, 0x0, 0xbf, 0x2, 0x0, 0xa, 0x2}, {0xeeee0000, 0xdddd1000, 0xe, 0xfe, 0x0, 0x0, 0x3, 0x80, 0x0, 0xfc}, {0x2000, 0x0, 0xf, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0xdddd1000}, {0xdddd1000, 0xfbff}, 0xddf8ffdb, 0x0, 0xeeee8000, 0x430, 0x0, 0x2501, 0xdddd0000, [0x4, 0x0, 0x2]}) ioctl$KVM_TRANSLATE(r8, 0xc018ae85, &(0x7f0000000000)={0x4, 0x8080000, 0x5, 0xf7, 0xa}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x10a}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2m58.419656891s ago: executing program 3 (id=1068): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x41, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x300000a, 0x10, 0xffffffffffffffff, 0xce400000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000001c0)=""/215) prctl$PR_SET_SECUREBITS(0x1c, 0x26) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc0046209, &(0x7f0000001340)) 2m58.368241422s ago: executing program 3 (id=1070): prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) (async) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) (async, rerun: 64) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x84000, 0x0) (rerun: 64) ioctl$VHOST_VDPA_GET_DEVICE_ID(r1, 0x8004af70, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x400080, 0x0) close(r2) (async, rerun: 32) prctl$PR_MCE_KILL_GET(0x22) (rerun: 32) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async, rerun: 32) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000140)) (async, rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000180)=0xfffffffffff00000}) (async) prctl$PR_MCE_KILL_GET(0x22) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_test', 0x401, 0xa2) read$FUSE(r1, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002280)={0x18, 0x0, r5}, 0x18) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000022c0)={{r2}, 0x0, 0x0, @unused=[0xff, 0xffff, 0x7, 0x2], @name="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"}) prctl$PR_MCE_KILL_GET(0x22) (async, rerun: 32) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async, rerun: 32) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000036c0)={0x0, 0x1, 0x7, 0x1f, 0x29, &(0x7f00000032c0)="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"}) (async, rerun: 64) write$cgroup_int(r4, &(0x7f0000003700)=0x4, 0x12) (async, rerun: 64) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) (async, rerun: 32) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000003740)) (rerun: 32) ioctl$SNDRV_TIMER_IOCTL_CREATE(r1, 0xc02054a5, &(0x7f0000003780)={0x2, r0, 'id1\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f0000003ec0)={{r3}, 0x0, 0x16, @inherit={0x68, &(0x7f0000003a00)={0x0, 0x4, 0x69, 0xe6c, {0x11, 0x55, 0x1, 0xfff, 0x7d0}, [0x2, 0xf6, 0x6, 0x81]}}, @devid}) 2m58.207034124s ago: executing program 3 (id=1073): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)={0x4, 0x0, [{0xd000, 0xc0, &(0x7f0000000180)=""/192}, {0xd000, 0xaa, &(0x7f0000001400)=""/170}, {0xd000, 0x5b, &(0x7f00000014c0)=""/91}, {0xf000, 0x0, 0x0}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000830000c028"]) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)={[], [{@fsname={'fsname', 0x3d, 'binder\x00'}}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) (async) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) (async) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001580)={0x4, 0x0, [{0xd000, 0xc0, &(0x7f0000000180)=""/192}, {0xd000, 0xaa, &(0x7f0000001400)=""/170}, {0xd000, 0x5b, &(0x7f00000014c0)=""/91}, {0xf000, 0x0, 0x0}]}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) (async) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000830000c028"]) (async) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)={[], [{@fsname={'fsname', 0x3d, 'binder\x00'}}]}) (async) 2m57.86016035s ago: executing program 3 (id=1075): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@request_death], 0x0, 0x0, 0x0}) 2m42.80274748s ago: executing program 32 (id=1075): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x10, 0x0, &(0x7f0000000540)=[@request_death], 0x0, 0x0, 0x0}) 2m40.509322435s ago: executing program 2 (id=1241): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1181}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0x0, 0x0, 0x8}, 'syz1\x00', 0x4}) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0x35, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000640)={0x20, 0x0, &(0x7f0000000e00)=[@request_death={0x400c6313}, @clear_death={0x400c6313}], 0x0, 0x0, 0x0}) 2m40.16659811s ago: executing program 2 (id=1246): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000080)={0x717d, 0x3, 0xbe14, 0x9c, 0x0, "e88e76d49ad96dc88b09cc45015aeeb796f418"}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc001001b}]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x4052, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2b, 'net'}, {0x0, 'perf_event'}, {0x2b, 'rdma'}]}, 0x17) 2m39.912051984s ago: executing program 2 (id=1250): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc018aec0, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x18206, 0xe, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000800500"]) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x6, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="36a346ed"]) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000003c0)={[0x60000000000, 0x1000000000, 0x0, 0x40, 0x2000001, 0x0, 0x2004cb, 0x0, 0x0, 0x68ff, 0x5, 0x0, 0x3], 0x1, 0x202}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000002140)='/proc/sys/fs/binfmt_misc/syz3\x00', 0x2, 0x0) read(r11, 0x0, 0x0) (async) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x80000000, 0x3, 0xc2, 0x4f, 0x40, 0x6, 0x2, 0x1, 0x34, 0x44, 0x8, 0x0, 0x8000000000000009}, {0x200b, 0x1, 0x6, 0x8, 0x8, 0xfc, 0x4, 0x3, 0xa, 0xe7, 0x4, 0x6}, {0x1, 0x8, 0x0, 0x0, 0x25, 0x9, 0x0, 0xfc, 0x4, 0x5, 0x0, 0x2, 0x4}], 0x9}) (async) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000007a80), 0x101000, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r14, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000070000000200000002000000fcffffff6b"]) 2m39.676040698s ago: executing program 2 (id=1254): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40047438, 0x110e22fff6) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x24, 0x0, 0x0, 0x179}, {0x6, 0x0, 0x0, 0x4}]}) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 2m38.84960602s ago: executing program 2 (id=1264): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000000000000000000ed000000010000204300000000c2b34c3497aaf30d19dc476bfec0e0d25af135fddce79b6ad428a7a9ec6f9786f72cd1c0a4e974ec557d1d7aec2224fc2b2a445701fef8d4ae958f4ae40000"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f47"]) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000240)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000340)=[@increfs, @request_death={0x400c630e, 0x3}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@acquire={0x40046305, 0x3}], 0xc3, 0x0, &(0x7f0000000380)="e3fb7143ef5aa054682e8c7f63045ad722a075682c1b456c90353e9dcd3891522c8bffd2ae8e7a79e2b69e0802da68b998fbce8d64745ffe1a32cf9dfc171a26a8425082a511e56b487d4522dc676e868fa532e9225a2c236642ec404f74ca47cecfb41a5a36556bf93a024ec2015aacc492d83b56899c59d6e227ba19cb1fa5fb194fa36492aec2ce73765b3a98316ca2eb54ba99b0a0e22442e8e99180ebadc4aebe40ea7e81356f8e5103e9094cf4219b8238953f2585cd25ec9bbdc0779b0db016"}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000300)={0x1, 0x1, &(0x7f00000001c0)=""/68, &(0x7f0000000140)=""/51, &(0x7f00000002c0)=""/10, 0x8000000}) 2m37.812094326s ago: executing program 2 (id=1278): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000400)={0x0, 0x0, @pic={0x1, 0x1, 0x8, 0xf8, 0x8, 0x5, 0x68, 0x2, 0x3, 0x9c, 0xfd, 0xa6, 0x81, 0x1, 0x2, 0x5}}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff}, {0x0, 0x4}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x20000000, 0x440, 0x821, 0x0, 0x0, 0x2004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x0, 0x200306}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000040)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478e"]) r7 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x50, 0x0, &(0x7f0000000540)=[@dead_binder_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x700000000000000, 0x0}) 2m22.801926036s ago: executing program 33 (id=1278): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000400)={0x0, 0x0, @pic={0x1, 0x1, 0x8, 0xf8, 0x8, 0x5, 0x68, 0x2, 0x3, 0x9c, 0xfd, 0xa6, 0x81, 0x1, 0x2, 0x5}}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff}, {0x0, 0x4}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x20000000, 0x440, 0x821, 0x0, 0x0, 0x2004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x0, 0x200306}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000040)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478e"]) r7 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x50, 0x0, &(0x7f0000000540)=[@dead_binder_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x700000000000000, 0x0}) 1m40.66387244s ago: executing program 5 (id=2080): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x81, 0x2, 0x8, 0xff, 0x81, 0x3b, 0x7, 0x0, 0xff, 0x1, 0x80, 0xbe, 0xfe, 0x8, 0xa8}}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x9, 0xcc, 0x1, 0x4, 0x2, 0x1, 0x1, 0xff, 0x5, 0x1, 0xe, 0x9, 0xa, 0x2, 0xd, 0x5}}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x7, 0xfffffffffffffffe, 0x40, 0x0, 0x7, 0x2000000000044, 0x0, 0x8000000000000, 0x5, 0x0, 0x9, 0x0, 0x0, 0x7, 0x1], 0x6000, 0x3c2a10}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000100)=@arm64) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001200)={0x0, 0x0, {}, {0x0, @usage, 0x0}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000a00)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000e00)={0x6, 0x3, {0x2, @struct={0x4, 0x1}, 0x0, 0xb9c, 0x6, 0x312, 0xb, 0x39b1, 0x7, @usage=0x2, 0xf, 0xa7, [0x3, 0x9, 0x5, 0xe26, 0x401, 0x6]}, {0x3, @usage=0x101, r4, 0xffffffff, 0xcd6, 0x1, 0x2, 0x100000000, 0x4d2, @struct={0x2, 0xffffff80}, 0x8, 0x0, [0x5, 0x7, 0x4, 0x8, 0x9]}, {0xe4, @usage=0x7, r5, 0xffff, 0xab, 0x1, 0x7ff, 0x6, 0x20, @usage=0x2, 0x7f, 0x4, [0xfffffffffffffff9, 0x5, 0xa, 0x7ff, 0x7fff, 0x75]}, {0x65aa, 0x1, 0x8001}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x0, 0x0, 0x16}, @flat=@binder={0x73622a85, 0xa, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x101b82, 0x5f) write$cgroup_int(r6, &(0x7f0000000280)=0x900000000001, 0x12) (async) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r6, 0x4068aea3, &(0x7f0000000280)={0xc1, 0x0, 0x1}) 1m40.468058333s ago: executing program 5 (id=2083): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x7709, 0x2) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0xdf, 0x0, 0x2000}) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000280), 0x8800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x7b) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000780)={0x3700, 0x0, @ioapic={0x10000, 0x0, 0x0, 0xeffffdff, 0x0, [{0x2, 0x0, 0xfc, '\x00', 0xff}, {0x0, 0xa, 0x0, '\x00', 0x7c}, {0xfc, 0x12, 0x4, '\x00', 0xbb}, {0x11, 0xb}, {}, {0xfe, 0x0, 0x4, '\x00', 0x2}, {0xfd, 0x0, 0x6}, {0x6f}, {0x0, 0x8f, 0xf7, '\x00', 0xfc}, {0xa8, 0x6, 0x0, '\x00', 0x1}, {0xb}, {0x5, 0x99, 0x2, '\x00', 0x1}, {0x0, 0x0, 0x2, '\x00', 0x3}, {0x2, 0x0, 0x6}, {0xc3, 0x0, 0x0, '\x00', 0x49}, {0x0, 0x21, 0x80, '\x00', 0xff}, {0x3, 0x0, 0xfc}, {0x0, 0x2, 0x6, '\x00', 0x10}, {0x8, 0x0, 0xd}, {0x0, 0x80}, {0x4, 0x2, 0x0, '\x00', 0x37}, {0x0, 0x9, 0x0, '\x00', 0x5}, {0x0, 0x2, 0x9}, {0x80, 0xff, 0x3}]}}) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f00000009c0)={{r3}, "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"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x3) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000040)={0x80a0000, 0x1000, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) close(0x4) read(r1, &(0x7f0000000080)=""/93, 0xffffff6c) 1m40.132136298s ago: executing program 5 (id=2090): ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000200)={0xa8002, 0x0, [0x40, 0x0, 0x3, 0x7fffffffffffffff, 0xfffffffffffffffc, 0x3ff, 0x200000001, 0x9]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x10, 0x2, 0xb6, '\x00', 0x2}) mount$binderfs(0x0, 0x0, 0x0, 0x2010860, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 1m39.99665397s ago: executing program 5 (id=2093): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0x800000}, {0x6}]}) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r1, 0x2000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 1m39.37873295s ago: executing program 5 (id=2099): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) read(r0, &(0x7f0000000080)=""/101, 0x65) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x123000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f"]) r3 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0xeee50000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r9, 0x4004ae99, 0x0) r10 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xaece, 0x2) read(r11, &(0x7f0000000040)=""/8, 0x8) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000f"]) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000280)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101740, 0x179) r13 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r14, 0x4090ae82, &(0x7f00000001c0)={[0x5, 0x6, 0x0, 0x0, 0x10003, 0x0, 0x400200cc4, 0xffe, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6a, 0x8d], 0xffff1000, 0x2011c0}) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r15, 0x4080aea2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f0000000100)=@arm64={0x5, 0xc5, 0xff, '\x00', 0x9}) 1m38.892132057s ago: executing program 5 (id=2106): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x63761469321c3ff0, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xaa, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2040, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0x200005) 1m34.944129148s ago: executing program 1 (id=2157): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4188aec6, &(0x7f0000000040)) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000027000/0x13000)=nil, 0x930, 0x3, 0x4102932, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0xdddd1000, 0x2000, &(0x7f0000d2b000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x2, 0x5, 0x8000000, 0x1000, &(0x7f0000f7e000/0x1000)=nil}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x14, 0x0, 0x1, 0xfffffffc}, {0x6}]}) close_range(r2, r3, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000080)=@x86={0x86, 0x6, 0xd, 0x0, 0x9, 0x0, 0x6, 0x42, 0x4, 0x5, 0x6, 0x84, 0x0, 0x0, 0x1f, 0x7, 0x22, 0x4, 0x0, '\x00', 0x13, 0x7f}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r9, 0x82307202, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000580)="55dd"}) 1m34.406417166s ago: executing program 1 (id=2162): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002080), 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x5, 0x12) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x145480, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) (async) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BLKDISCARDZEROES(r2, 0x127c, &(0x7f0000000200)) (async) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x2) (async) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) (async, rerun: 32) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) (rerun: 32) write(r6, &(0x7f0000003240)="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", 0x186) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) (async) write$UHID_INPUT(r7, &(0x7f0000002200)={0x8, {"95e6ef3613fc53106dabd06306d8ffc05e4bfdb4922cfbd7ed4726393a6b95ccffb5a8816932ab146329e5dd51e5a8df7a761e015cd04ae5b727870410a7a610f33f579a050dc884b07e9f28c1171f62d626f82cf5d89811b2dca6f0858fda97e76f20675848a95bf9e1f5ac45f3e030934587c17b023dc5776c40db1bd1cfc963b37dbb12b53a5c4ac2211fbc101896535f303695325211618f2aa7ad0734fa3617dd6cd1bba1fb2eac7a5987c5fc15ddc267ee550b31cbb25c15f87a36a1c3ea69a5a85e5d00e92392403bda63c0c42d4e43a91938c83a5fd5000b39aee81f000cfd08f1eb4f80bbdaf496b05f5005dc9adac9af91168e2f6fc1e0cbb293ce8c553966e700db03cce4e72ae38c43b269cef9f94ff08e7745a1ef0c9d3e0e99d62888c5a41df3561c5a421e22748647565d48d7003d12d1255361194e39166c9ca7ece23c77599570205a0b9cd6395f7a253e61b7608aad33766100c72d0b029b736e0909e191abe6c624b9bfab40b597fbeb324abb1413e4d04928f4fe3f179c528a18b6e63135b97ff198b14fd96a6c10b94430133823cd3fe4d8bd9ca1936a5c43684e32a4752925ba96685510b8669c0493b8b5c8beec89e94abb8652d168761a385ffe8f186d526d0e48e21f4b0ed509fad83c2db927cbfdc19dab45f98d8f485d324d8dc225f67044460f66736652ef32e77f6727db411d6b5a5a8a5935e9c4af30c842b48acf09a1d320a1075adc849ef73dfb758bfa46f2c326b72ab7f10b201c2bb11f40f2524a24e376ae8357a16d05b4277a773d57c45c0a272e86a885c7ae872681582d88aed0a4df1cc153df25879ef1985c2d27ca0e551ece466a5b515e0b70f85904d968d8c7ed694e9828003505b97ff30d005e255577406a407c5565f5cf773dcaad9b0d9ddeb98dba54e7e901cce95c40840140575fcca9c4abbf52f998e9a26d68a6efddff77b962883840e6435752cf16402542edf72786035ddc6110c29fe2352f3e9cb6e516f037963b9cc40785ae2d88df17ac83fe8b901caf1399777c49ebbad2b6429858bdc6dd8f845eef51509e1e4c7a0a9c8a43bec1ed887a96d4569ba531566f681c9cd719bb6193f4119fc783d875e38c70ff84e2fbf7261f07cb35215583eae578fb9b2559e46511f440fd8cf80c0277bb806092585434e3556bd40723ad1003c861723458c51655f11a0e546164726b71fabac72563a1be7c44580b565107889d3f63aa42ec82b599481077a6e760c392d65ecc1d295bd5da362c22d3ac9dce9db3187d9277c7f5cb9ee3fbd424097a607a9d905f43973c09b74c20d879b7daf1e7266320dda7cb5f036e2fd3fbdf9aea286b921ad2922a1d7689d5eb65f885f212b94e18f075f592e90a2a2d7db35238a109ee7c6dd17d867647dfd8b8811894b8d0c12fe83767b76121a857734aacf49c26150f34fa88140ce606735c3270388ed77676b646671fbda0572b8328d8de37d537184b7a01477fad0f66f7c0f1617af95d1e28b14eeb058dd3cc9a7c7875c158cd72e7a68b086585449b5e7f68c9abb24712c07c102472d62e61ae0745ed8d11a2fd9b79a024fabce174036bcd47f599b10421d92db8c3361c310e7cbf7aa86080d5f40cc2a8ec92345a1d96e31a3443638045a3d31331fa892dfada2476227bc705b9f91f22544db49fb340cbce409f252e50dcf36a30815b76f748fd444d39846e91d500cf396b46f6c0642d331328a198d35186381dd5af2a63a563c56f671e43e768b2bf408418c70b37400d8c89f3ef48562dbe0b78883637852bdd3f7823bac7d1d9d41f07118556eb040e7dd466fc538b4c582a4c0b4961545af73cebb3d88778e64955eddff3e2693ec816cd10d3dc52ffb074088c27127bbe7df196a970b7a02d97d6c0608a0f32d5363b9fe852d1d6f8dba683d1bfa5fa09ac876c9fcf8d565066bf180885d11624e1c4a7cc03918f8b3fec7e9457578fdcccccd894a82b41e1f9eee48b9f1cf3f5ba16cdba643b050003a6788b415c9451637bc69cb8b528f93ee8381e363dfea386e857d38c1b0eeb3930a8ae18121fb2c58807c589d00e5838c23cd8ad7e80e53da8f77b71f0476f49dfb0122e5784f70491df46cbf4a92bbc6540a85bc8314316deedfa960bdd3350a33b583cd18698bbaa1de83687855fe50b2b5001ed12771203a29800629231dc434fda0c65f0d62c7a10ef388f7ea9c3e100377141e6476cb18a03a44d7c0bcf54801a5da634a1e0d2054a7ea55ad975f753e044a92b0f774eb3c691a71e578fb97e17d3d4bb27715c50af1c4c59eb04c1adf72ef216339883fee35616f5760e0716438bada9f55bb6fbbf187d93d60aedfce58c1749f056c629f7bd59792ce787c1b1261c9468b612e340a20bc60d6688ea13eac0c45dfd16c2d95c34c64c6b15169acc3e82eb31978b556e06bc33e5f5121db184e067a85f390ce662fec71c6edf6de6293dfb8e9d28cd707db3ef5bdb140a2fc43a9f2b47f5608b6fc7bd5cb7ee6da336eca86691a5f2b38f2aff879e57db0b7d9d54d85bcf4c38127aef906666a1474aea56c44c881129d662626a4889469b719323e9551ca8c38a15b7c699912b9a17a5acb7d4d0ceeb0c003b4b536c472694e7422e69c5f592d4d318e4ed7f8a18c9d4084eef716e8d6281f37796ca046dbfd9caa546c34d02a899b11650ccf658824c0e708337d66acefc3fcbfbe70925f4ec720c29c7cf9c6a7d434b127923f807d6c7e2ec6f9aaf5d871002a7e74cc059f2cba455fb35117803a1b4ea59aab8e4ca70e569b59266b2852d0b841d9c6be36264b0d8648fe6fe91fc20648a69754060ac3381f3e1382843f8b501fa7e89da1ef7115c588d09757eb695d4675567c3169e1af2e3ad15b36806a595d625aba1d97291bd65310ec27b6430304c70ee2b3063dce020581c476bb3b2cc3e131fc82f27ffbcc8f9017046ab421b5ab89d206997b5c89be79c6db6d21c0641ecf3cc5abb8aa4ce66d9c83f51df86aba819ac2ca2ec4c52fc7c1734b8240f3e81772a40e70cf18771d020935e36c771d76a5e960645b536fbdc81515d9316883d383fc9b9bffa87db24e6d9cb934b1544b05a96cc4411734574f644f23a9ff2becd24164d1595b30042ceb516c980bebb217b816427f50418826b64076361e1879ccf1862f4e34c0ca95b28933422c8a94915d8be1bab987c0d7ad59ce91c4a1680be31b7725c78b13bb1542a7f77b2209b1e42d50af49cfa98d083e43f80e751162b2113b4dccb3fe2dcffd41bbc2fa2632d8c0a0a1c13d437cbf5605a434dfef5ce92d8c216ed07bb1b0e88219139253d5dc3bdc5278a3877b560a2875626897cd8bf95dfaa292657642a138a0a74e523e074c04c2f9781f604c8c7ef3662b725b60105febc988a0ff707c41f8ab186cb628105339402b1483283fea7c00d0d49fd827f5b615ef986f13818f624422355ddeb808d8fc973e82522251fff933cd9979dc5360a06061a470e29e0ba290b88a12d653d87034163c3c22dac94852c7bfa4626abea4207c01c1c7a582f573a0ae8dd88e62bbab6daa59af48e1b2cee9e3587e4e7e27b34e78abd21ae6340421e578613a4e1f6270fc2c256d267c372798ee9e72b062aae739c7137cf992aa036e09c067c6a6f31f267090b5839589b86c6923ce36eabfad3c9c716c5e5acc23e557ac55ab5f8252fff13c3891b10c3ff5c54d4191eb493aef56cf576eeab8d4d9276da87c2583ed9bf6acfa8602f1f86fc53057eb260a6447169f9f73ca750e25519dde51e15b5d27baab9915d9ed14efb8a80c1fc8e04228edec5190178ab2db3943748f649fa663cc4541f381135efaf9875255cf5a33c277602accaa7ade9063a89118807821e4e0032381f3ca135c9893957c5f9d361f621f9f51e6cef8a11018bdce1e61e891279b091e06d9079d4a29c836d07de9db4712d3fa460dc493402ccf55b28f02a2c7df7c1a1220d6635a59ca857e238f5c4d88cd79022e4eefaf211dc301ead19d7a4d598b021c6704e4290eac976188d1bfb3e2e20e2a1b05e84ade87cebb874a965b1320ffb2d81700ced22d26633d68329933b3c3cabe142315fc9b6184c6331daab765e40c1b96fa62ab753023b1bd993858bd803934d13075d229186987139d2c43c443a9c1e752edbf3d325d1d0e103cb4bcb83dc2e11b850a74b3505ba8230651b3f8bf583ed4873e2711da15e904f4e5e931d3516646fe5a4bddeeca705ef66380e82cd63ea0b3846a913177925131fbdeaa50804b6cebdce5a764106e5f4c8b9022bb6ec0c905ced3adb6d10c12a70d5d303c26d65552f2b4ce0ef03c0d9902dd3e03973e6f939d7fc61423739555eb2ebacaaae949ae223ac9845fcb7f285205dbd9ddf35209dfb1e37dec93652fd04f0eb2baf4dd729bca48050be280f895a5a0e80d737436c9064b0d24231ca1414725219850783b0cf19fa75f698dafcfafeafb53acb2a5c65f3648ce9d569a945a0ff76a2557523942685f5a324e5ecbfe373895adf4febcbcd8c5a61394f98a9e90679f2993b8891ebf854d0e4a58de75b8e833883e6d26e5bdfe3fb2677a654c7cdd987fac8d0363bb0f760c860f8ae8eb3a432696aee980563225e11fee6a2e05e65227dc8f1565c5ee69224dfa47d5cbbf3038e378fb95d5e98cfe4aa0eca32ae59698144d953373441a9d4154aa9e709f37206da7a8c21f01d177ac2855bd580ca3fae6f0ac2de7f7f90386c8e7dee8de27337cdf2a71d80fa3c1eb0e7a48d4c48aee0c1fc7fe23dc1f043e6e3dd728165ff51e95b96c3821e052f564f2eba3757b5d90439c7b954dbffc0298bb6367fb94e2aa42c08b152ef3acf24b18c1ce39eaf2cdc068c83a17d638eaa025a66676fc5e5e660ec0a3e12109e62140da18523e7de8d3867b7860003c7ea82a8a41688e9fe865d5bf81fced8f977e0c9230770c66ae2af8887a84215d6d2ee04948986482e247f243976cbd0f44eebd0b12200b739c68c801e9dd55c30d53b2bdc7c7cda5159bbc47c2d2fc796f02a700038ea05bcdfdedaee62191b004ac64e56273247b2f5264b70d893d2f92374ddc71c1f57e2eb7e386b0e982206e0fb94dda2e4b44be6b6b4d5f6f8a5a4572a7822f6919941f59c4c1e5e86df30e76aeacf4439543f3dae375a4f4d821bb4bbb7e135eeca548115a877b386dfdfc083220ff4ab3dae13db3528fb8c15541edb7763e12e4de90cc7d8a0f74ea72d54450e4abac2d3d0cad825c4626ab3b68baff3469117bc9d0ea2046d5bfc3a2028bd6e1b225c5b2a4b1e9c188ac931cddbfff4fabe9b8f6caf5577556e1567b2f571de79d9413bf0c648a3ec1492187e80178e040b2bdbbe51b9a6a92e19f0b6e10ecf443b7ce00725925a0c78ff0eacc87e2432566e1515d9eba7bcd0fd136c24d786ff84716deb8e4e3abad25e3f92a79f8d1b2faf2c0f822b62fc67395c33f1d202916b4e88c2d083849b8d6ca921ed83dbf242c5617c3c3d1212bb881d8549d4863416fa20d0d0aef9abb72e6b893fb19d9929adba991990e66b9cf92298655da2c0d5a7f4a4cf0e379894ca01a1651b58a3d93459adb9d5bab4a88cc482e29bca044554661bdcb4e5599a336d5815f8d35b9269a394cd4aba628553ae9a99692274ab9169a6f8a465878b612c91705677a573d7365f6412d7f0f489895b59913674b40dc63399b707ca45a9e48c64828ec217886e18f653cc446a7720c280db7df673d010c11e3ec4e5bc3fb753caeeaf5467225b6e3f8c", 0x1000}}, 0x1006) read$FUSE(r5, &(0x7f0000000180)={0x2020}, 0x2020) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[]) 1m34.270688888s ago: executing program 1 (id=2163): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r4, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x298, 0x0, 0x400}]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) read$FUSE(r5, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0xc0000000, 0x6, 0x5, 0x1, 0x10}, {0x80000007, 0x4, 0x3, 0x7a, 0x420d}, {0x80000003, 0xfffeffff, 0x8, 0x7fffffff, 0x5}, {0x4, 0x4, 0x8, 0x7fffffff, 0x5}]}) 1m33.983663372s ago: executing program 1 (id=2166): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/205) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000380)={0x2, 0x102000, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11c000, 0x1}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x8, 0x0, 0x8000000000000001, 0x7, 0x1, 0x5, 0x10000, 0x0, 0x7, 0x9, 0xff5, 0x7fff, 0x8, 0x9a4, 0x8, 0x5744], 0x0, 0x2000}) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) ioctl$BINDER_CTL_ADD(r4, 0xc1086201, &(0x7f0000000f00)={'custom1\x00'}) 1m32.982333968s ago: executing program 1 (id=2170): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x243000, 0x0) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) write$UHID_INPUT(r1, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x7, 0x5, 0x10000, 0x7f}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101740, 0x179) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) 1m32.851993999s ago: executing program 1 (id=2172): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) (async) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x9da, 0x2, 0x1, 0x0, 0x1}, 0x8) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) (async) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0xca800, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x0, 0x7000, 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = syz_clone(0x41020000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080)=r6, 0x12) r9 = getpid() (async) r10 = getpid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={'\x00', 0x9, 0x7fff, 0x3, 0xf, 0x3, 0x0}) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000380)={0x800000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x9}, &(0x7f0000000180)=""/113, 0x71, &(0x7f0000000200)=""/85, &(0x7f0000000300)=[r6, r9, 0x0, r10, r11], 0x5, {r12}}, 0x58) r13 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) (async) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) ioctl$BLKRRPART(r13, 0x125f, 0x0) 1m23.901871356s ago: executing program 34 (id=2106): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x63761469321c3ff0, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xaa, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2040, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0x200005) 1m17.825236989s ago: executing program 35 (id=2172): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) (async) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x9da, 0x2, 0x1, 0x0, 0x1}, 0x8) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) (async) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1243, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0xca800, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x0, 0x7000, 0x1}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = syz_clone(0x41020000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000080)=r6, 0x12) r9 = getpid() (async) r10 = getpid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000280)={'\x00', 0x9, 0x7fff, 0x3, 0xf, 0x3, 0x0}) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000380)={0x800000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x9}, &(0x7f0000000180)=""/113, 0x71, &(0x7f0000000200)=""/85, &(0x7f0000000300)=[r6, r9, 0x0, r10, r11], 0x5, {r12}}, 0x58) r13 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) (async) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000100)=@other={'lock', ' ', 'none'}, 0xa) ioctl$BLKRRPART(r13, 0x125f, 0x0) 1m2.166899189s ago: executing program 6 (id=2513): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000100)=[@exit_looper, @register_looper], 0x51, 0x0, &(0x7f0000000140)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000001c0)={0xf000, 0x4000, 0x10, 0x7, 0x10}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000e8ffffff0091040000000000000200000000060000"]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000100)=[@exit_looper, @register_looper], 0x51, 0x0, &(0x7f0000000140)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000001c0)={0xf000, 0x4000, 0x10, 0x7, 0x10}) (async) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000e8ffffff0091040000000000000200000000060000"]) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x0, 0x0, 0x0}) (async) 1m1.809932484s ago: executing program 6 (id=2519): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0xc1, 0x0, 0x1}) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000002ec0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000f2000040"]) (async) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) (async, rerun: 64) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000340)={0x8000000, 0xdddd0000, 0x4, 0x107091d8f179bee5, 0x2}) (async) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x39d2861, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6e48e1c8746578743d73792274656d5f75dd47d0893a03ffdf7af0e75968ea1b693c8bddf9310000"]) 1m1.330632892s ago: executing program 6 (id=2528): r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000200)) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae09, &(0x7f00000001c0)=""/12) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x2015, 0x100000000000}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x18, 0x0, &(0x7f0000000180)=[@increfs, @clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) 1m1.152121735s ago: executing program 6 (id=2531): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0xbe, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4000002a, 0x0, 0x4}]}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/190, &(0x7f0000000140)=""/83, 0x3000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xeeee8000, 0x42240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)={[0x202a4, 0x7, 0x8000, 0x800000000005, 0x2, 0x5, 0xefffffffffffffff, 0xb, 0x0, 0x7fffffffffffffff, 0x0, 0x9, 0x3, 0x1, 0x8000000000000000, 0xff], 0x0, 0x41845}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc9a, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0xfffffffffffffce6}}, 0x10}], 0x0, 0x0, 0x0}) 1m0.927302178s ago: executing program 6 (id=2536): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) (async) r2 = openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x2d, 'cpuset'}]}, 0x8) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[@ANYBLOB='fscontext?}']) 1m0.752040281s ago: executing program 6 (id=2538): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000215000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000080)={0x1100, 0x3, 0x7, 0x27ba0b39}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/mem_sleep', 0x2, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20}, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x135402, 0x20) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r0, @ANYBLOB="34d6c2211d9019278eda32ac741e8f7d1a36ff82aef7716e4f595bf09037221d3c600f1dc7b87aca98f75bee390156378568c19b98", @ANYRESHEX=r2, @ANYRES64=r0]) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write(r7, &(0x7f0000000300)="3083ab7c", 0x4) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300001c, 0x22052, r0, 0xf217e000) 45.632955202s ago: executing program 36 (id=2538): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000215000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000080)={0x1100, 0x3, 0x7, 0x27ba0b39}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/mem_sleep', 0x2, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20}, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x135402, 0x20) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r0, @ANYBLOB="34d6c2211d9019278eda32ac741e8f7d1a36ff82aef7716e4f595bf09037221d3c600f1dc7b87aca98f75bee390156378568c19b98", @ANYRESHEX=r2, @ANYRES64=r0]) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write(r7, &(0x7f0000000300)="3083ab7c", 0x4) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300001c, 0x22052, r0, 0xf217e000) 23.247647814s ago: executing program 4 (id=3350): prctl$PR_SET_FPEMU(0xa, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) read$FUSE(r0, 0x0, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x10001, 0x0) mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', 0x0, 0x1004, &(0x7f0000000180)=ANY=[@ANYRES8=r0]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000ac0)=""/4096) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000002200)={0x2020, 0x0, 0x0}, 0x2020) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x1, 0x0) write$uinput_user_dev(r5, &(0x7f00000002c0)={'syz0\x00', {0x7ff, 0x6, 0x4, 0x9}, 0x48, [0xf03b, 0x4, 0x6b54ba5b, 0x8, 0x7ff, 0x19, 0x401, 0x6, 0x8, 0x5, 0x7, 0x7, 0x3, 0x8, 0x0, 0x43a, 0x400, 0x1, 0x6, 0x9, 0x9, 0x730, 0xfffff000, 0x61, 0x4, 0x80000000, 0x1, 0x1, 0x9, 0x1, 0x1c0, 0xfff, 0x8, 0x864c, 0x2, 0x5, 0x400, 0x17cbc6a7, 0xfc3, 0x7, 0x1, 0x6, 0x400, 0x80, 0x81, 0xf3, 0x8d, 0x8000, 0x1, 0x9, 0x5, 0x4, 0x100, 0x7f, 0x200, 0x0, 0x6, 0xfffffb81, 0x2, 0xaeb80000, 0x507440df, 0x8, 0x147, 0x1], [0x401, 0x800, 0x5, 0x3ff, 0x2, 0x0, 0x1ff, 0x8, 0x7, 0x80000001, 0x4, 0x200, 0x7ffc, 0x9, 0xfffffffe, 0x0, 0x3, 0x8, 0x1, 0x40, 0x1, 0x5, 0x9, 0x8, 0x4, 0x80000000, 0x1ff, 0x60, 0x1, 0x5, 0x9, 0x10000, 0x1, 0xc, 0x8000, 0x92, 0x10000, 0x101, 0x0, 0x7ff, 0x2cf, 0x8d9, 0x9, 0x3, 0x2, 0x7, 0x1, 0x37, 0xffffffff, 0x6, 0x8cbb2a9, 0xfffffff5, 0x1, 0x40000004, 0x9, 0x2, 0xfffffff7, 0xfff, 0x3, 0x4, 0x7, 0x10, 0x6, 0x7f], [0xff, 0xcd98, 0x2, 0xb2, 0x6, 0x12, 0x45a, 0x6, 0x9, 0xffffffff, 0x50b, 0x8001, 0x9257, 0x80000000, 0x7fff, 0x2, 0xffff0001, 0x1000, 0x5, 0x2, 0x7, 0x1, 0x6, 0x2, 0x8, 0x9, 0x4, 0x7, 0xff, 0x2, 0x284, 0x8, 0x7, 0x1, 0x9, 0x7f, 0xf17, 0x8, 0x6, 0x8000, 0x9, 0x30000, 0x8, 0x8, 0x6, 0x1, 0xdde9, 0x6, 0x401, 0x7fff, 0x0, 0x7, 0x4, 0x0, 0x3, 0x1, 0xc8, 0x0, 0x4, 0x80, 0x8, 0x2, 0x24d4, 0x2], [0xffff4d44, 0x0, 0x8, 0x3, 0x2, 0x9, 0x5, 0xffff, 0x1, 0x1, 0x7, 0x4, 0x6, 0xff, 0x5, 0x40, 0xc0, 0x4, 0x1, 0x0, 0x6, 0x3, 0xfffffffc, 0xb3, 0xfffffff7, 0x101, 0x3, 0x1, 0x4000081, 0x1, 0x400, 0x4, 0xfeb, 0xf3e, 0x4, 0xa, 0x8, 0x400, 0x87e9, 0x6, 0x9a2b, 0x2, 0x6000, 0xddc4, 0x0, 0x40, 0x1, 0x3, 0x4, 0x3, 0x9, 0x0, 0x1000, 0x6, 0x4, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7ff, 0x8d, 0x7, 0x10]}, 0x45c) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)={0x10, 0x0, r3}, 0x10) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, r2, {0x322}}, 0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004400)={0x60, 0x0, &(0x7f00000042c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000004240)={@fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x1, 0x0, 0x38}, @fda={0x66646185, 0x0, 0x1, 0x1a}}, &(0x7f0000000100)={0x0, 0x18, 0x38}}}, @dead_binder_done, @release={0x40046306, 0x3}], 0x96, 0x0, &(0x7f0000004340)="387ae592b39abc37164a2163db11bcf20681b73fbdc8c4ac1796d1cd1d6c2ce15b1c3fb46c913852f14372c4da5abc6c126860907964f11443aa5c94e216f8fccdcb0defa52f83b729cd0c4b54cb7256dc90bf44c7100c6be1a8ee0009c22be614ac3af52e029e3cb7a0c34bfc71a9d1ccc21b1a10c868d3a0caff730edea6784b42eb44f017db862a103ccbca8e2bd3ec8e85d6a738"}) 23.204978325s ago: executing program 4 (id=3352): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x400082, 0x0) 23.114405016s ago: executing program 4 (id=3354): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x204, 0x0, &(0x7f0000000580)="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"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0xac, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs={0x40046307, 0x3}, @acquire_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x200a82, 0x0) 23.107057926s ago: executing program 4 (id=3355): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{}, {}, {0xeeee8000, 0x0, 0x0, 0xfd}, {0x1}, {0xdddd1000, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {0x4000, 0x0, 0x0, 0x0, 0x3e, 0x26}, {0x26000, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0xdddd0000}, {}, 0xddf8ffdb, 0x0, 0x0, 0x20, 0xfffffffffffffffd, 0x0, 0x8080000}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8"]) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0x0, 0x4002004c4, 0x401000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8d], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) close(r0) 23.000153778s ago: executing program 4 (id=3357): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x60c0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000500)=0x304000002) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f00000004c0)=[{0x81}, {0x6}]}) read(r0, &(0x7f0000000080)=""/203, 0xcb) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000002c0)=0x31) mount$binderfs(0x0, &(0x7f0000000580)='./binderfs\x00', 0x0, 0x4008024, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) 20.88364811s ago: executing program 4 (id=3422): openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) (async) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', [{0x3, 0xfffffffa, 0xe, 0x8, 0x5, 0xfffffffffffffff8}, {0x5, 0x6, 0x1, 0x7ff, 0x411b5b9a, 0x2}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', [{0x3, 0xfffffffa, 0xe, 0x8, 0x5, 0xfffffffffffffff8}, {0x5, 0x6, 0x1, 0x7ff, 0x411b5b9a, 0x2}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000340)=0x9) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380), 0x301080, 0x0) read$FUSE(r1, &(0x7f00000003c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/20}) (async) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/20}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000002740)={{'\x00', 0x3}, {0x9}, 0x108, 0x0, 0x0, &(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='.\x00', &(0x7f0000002540)="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", 0x16a, 0x0, &(0x7f00000026c0)={0x2, 0x65, {0x0, 0xc, 0x56, "3fedac8f7127b651a565f3e0ea21c5288b654e15148cbfa428b6663c4039458bbe98b980687006aaaa68c744f580703754201ad29f1cd2e648619628c9a9dfa689f8c5491dcdd7aefa0f1667da048a71e6e1e23a75f2", 0x2, "6d01"}, 0xa, "4739ff9cf9dd60c06aee"}, 0x7b}) r3 = openat$incfs(r1, &(0x7f00000027c0)='.log\x00', 0x402002, 0x2) read$FUSE(r3, &(0x7f0000002800)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$BLKRRPART(r1, 0x125f, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004840), 0x20000, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000004880)={0x10, 0x9, 0x1, 0x5, 0x128, 0x81}) write$UHID_INPUT2(r3, &(0x7f00000048c0)={0xc, {0x31, "952e20fb374688ff2a28213df9c4afdb4b52c8fe34bf3c0b2ebcb5c45ea845a0f4753897e9f966a09289883d1d0948f5a2"}}, 0x37) (async) write$UHID_INPUT2(r3, &(0x7f00000048c0)={0xc, {0x31, "952e20fb374688ff2a28213df9c4afdb4b52c8fe34bf3c0b2ebcb5c45ea845a0f4753897e9f966a09289883d1d0948f5a2"}}, 0x37) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000004900)) read$FUSE(r3, &(0x7f0000004940)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000006980)={0xa0, 0x0, r2, {{0x1, 0x3, 0x626, 0xff, 0x9, 0x7, {0x1, 0x5, 0x3, 0x10001, 0x4, 0x9, 0xffff, 0x666, 0x4c8, 0x6000, 0x80e, r6, r4, 0x8001, 0x4f}}, {0x0, 0x1a}}}, 0xa0) (async) write$FUSE_CREATE_OPEN(r1, &(0x7f0000006980)={0xa0, 0x0, r2, {{0x1, 0x3, 0x626, 0xff, 0x9, 0x7, {0x1, 0x5, 0x3, 0x10001, 0x4, 0x9, 0xffff, 0x666, 0x4c8, 0x6000, 0x80e, r6, r4, 0x8001, 0x4f}}, {0x0, 0x1a}}}, 0xa0) write$UHID_INPUT(r3, &(0x7f0000006a40)={0x8, {"d2c250f0a827e903bc27e35286456dc2177ca1401125670ea39182c39f4abd07ae9f684ce4c6d1b566d50b704da7f42294b62dc1cda41c91795e9348d4486900ed9e3c9ed0430afd3367d499bb9d0697de8b29a339d8afa52dfad848e4a3a0d92515319c1c265858dcc02f29be29b3a27700fa6548816f9a2c35ded38ce365835b649f2204d46ceeb7a437883793faa99c31979bac7d9d80d208f0166e093f3504d925ffda02a4159b4388624bb6f0e4ea4321489343a72329b036accd7ae3d8c972fb2736e27bdb21d6981db6ac3407ddf7c47994da463663b577ac9c69ea0f5f0d0ed49b5619d8babe20cd255caf5e3823ecc9b30a68eaecfbd16bf16ec662826c07e929b554a9e596535feb138fd4c69b793f7c4d36aa0e62a6c6508e59b04e4979f12eaee5ffd14583283fc5f91b31ffd3cf69b6ff62f029128e4b361faa0d21621ac3bace672214ab117e376104c1bcd1faa6e88b6e9e604c5eb55c480343102058c4340ff52e2d240069229c6589016083641a5b1795e7efebdf82875be718f5709de06b6900ccc8675bca016ecb5107e7b1e06a22d70a58f039748a9bfb1c83ea152fab7c20dc78e2cc9feaf69ae9b8e9d441b114892315a84966798726135787a1cafd7e3fe10902bcfe07e387fcead632fe6bcad3bd619da6389214f914b0612bf2e7269b14d56bd744af1f0ca982d53877acd1a284505755994047d518f0eb7b56c3e1cc78ae7aafad645214480cc09b5bf784b80a87b6772519d89e2f19ecabae267a3bd91bd53c6d4e64512191c4c3cc680726c20b1f6db0793593d20a85a77980a4ce592bf839fa3666dfab84edb4da7dac7e8de789b4654d33c712ac7a2290eb489582b3d3a3221f6080e451327e2c43b286b0f0c44b27294a04f24d454935cfc2eca0583c92d4a51b1114d9c314b971e5c893149cafc4cbee0c08efd72abbde9e8aaca4148d400c692624c0bdc3c4d4d876f8255d856d790f0ccc85d4102c9a8dd5b84dd4d2fc08f0882078a009116529b31db496e621826347271fefab9fed236e0b469831a1e12e4590b05cdec873b92f8b2a4375177ab4f831a95cd8dd8c48142ae69c0e457d2b8bf761832f2379ed9202247cf592862dc40f6f42a31736195b51283d63ac2cf7cf62a8aec6f2e5892fb286b83f277dae725ff62d1adda422c5468f307b1c0eb259809bbe8f10636da0a0c41d67005cb8d2e794ada309846242d1edd39c433a13cf415228c7583afaaa3c490361fdd36daaf9d57fe0632b15f80ad9308945435b4ad8c1b7fb4998bfebff2fa373b27eb23c742f9c7de22194f973a592d311c98daade0296bfb6297dfed70a5a70d6444f79477c84f2d2ba03059bf98e7f22d302116c50e9ef6c442f75c4a42c565957ef097e901580757a65f67b841061e7904eb44f0ed0d016c2c52ec7fc800cbb3ddd4ac97bc68c8a449396a76df7e35f0e159db11b7e9e89f2166c2ad3300287cda43ee37f034e2ca2b8cf9c05e17bfc760d2aafe6a2410fe10ad6bcefcf75f5c1250b80c3d4a1ae19809e051e5efcee478a57f4342fa5c7af47a6169de5cabb64e4cb496c171453f22fe54e1a74cacb527100dea830089a8e3d6dca8864f8b51bd943e92dfed6eed375d4c6118571b061248f3cbe994c486b51d7032946e0037ad62d545d69307ced671817f8699eaa185e5dc162e377fb8e9f21e1fc59f82144909f56582426abfebf00b2aaae7c9037c433ca7afab1368541b4f55f44b6a96dd8f45fb19a1fbf2e31d0cd013600fc756904e341a5cff25a42f80b1734d42cd59d56a426398bafb44c71d3db8ac1182464010b873e8a6162bb8cbb05f3655c6f1ae222862cab3816c7cfb9fea52c0b7856c5b7838814b35556d58332eb02fd5fbe344a9e92412f324f151d542070572406b6bcdda29d1467490bc948937577a240bc01510c0d310fc3718db3ac2b48e6f0dc2ccd9b3b8d40853209cb0f0651f9178070214b473fb3e98e9507ec1125aceb3cec97f4f0bb7803285a7e50adef5ed3848669d877f16a30976734a463efb6d457c912ed7994e98d07dd345f69fa63ea45f26f05edfb5ed1700eb4999c333414d2f27f207c60a5a8fb49b50bab50fde1be094a5a5edc4b7e4b8d25e989f905b7b0b616ade3b87f1a30007074e97fafb1dd337fbf88f08654b59d9eeb459db9807b583ae6efb52cb2237c2d4c6105689eac7e8f791144646756854a8515385f8187320c7699ef688b8b73e655ff84fb81d456cd04fd8e194cd25a9493d2934b140d431a6fa803f46117129d61dbae346fd03182692ce2a7fef079c02bf3848d3ff1d77fef95ff487bed44bdb533f8ed25d45c2f1cc7dd460f2137ea460b7d5f24c66713625a29498aa67d647de2d24ab86b00c038a20a3c160846b97b3ff479b6c8b8b60e9f26381147354dff60c7d4811dc3e027406cc4cfdc2151ff2bbc6b64c9ee2278a07b38cb9bf973ad4eb80d77fdfff0550e50d67a6f0ccf27bc0d758d1d7ca296a3c92d238274d305ed04d0330b0d1f4729d01f983128690e1f01de0c734017f7ba1690a835b1f7960d8a2e59d7d47c6091ed752c65cd2aaadc98ca9b69267940b09786185db5ca012e821054e039cc2b35c82038598caae65174edff6416fb9cf658d01157ea8e68c0a830a1b8337ca61e5c506634f29c5f7a0012367a586f0dca8f9d34baf66c2588639e6f6178042a27acc61735ebeaeac1ab4fb2dc57e543d01d341b935422ed446b3b936e65f954918d795fa8fb9ed5d506d9007448a35e4c0a5348df50da2ff2e13435b719c4c340afeaa99efae1784846b7b0adeb5f1bb581f1f6d8a830585025d3ecd4eb396ab75365c661a3e585d2fba4496494f3e1118653fed5ed5d7c161be0f914875519880efac58bb71836f4a3d828fc1efa98db135e27756688d20982ec23ffe24505f219e801b7ea4a93ca419e004b56f4f9c1379670761ad9d6fada7a89a4b380d81dfb15d1a5829f53fb3439c00af6e6afe4b5e25138c90193660026cb33e4d5838d7cac85aff5d6d4067a29acfaf21a6b5c4b0f74e3623ffe64e29ebeb50ad180512ef6f3ba057b815ee8e426a16eef9d1a8f38528a1b41e96ebc2d2408a95ce2d1e969067627e8f5808f7f48d789d4a15886ef9071465d79840a75aa32f7b1cf40f40844c1a07ccdb38021260d37085ac3882bd7ee5cb01571356c8b0ddc0727f9fb90132ec3ee3cd5af499953e84e949301de0c44c620c7571db40f4a24cd95ec4d9c5b458e689c718fd1a9b1ca96f540c01f41fbd8b778fec824f5ecdd453b05a0e23a48c665b38f75e6b512215be5812ae484fa2a97994cd8b99c003bac024997b1057d454296e370689706474a24a14b1f984579888c57cb6745ce293d1080034d147aa2d82094440d990b4bdb909a1d24e137a68ce35f35d300807653ab59d17874420e0c1c962f7e07e42f4b8217d84653a98406aa046e3dc45f6e9925653bc891de3502925d5cbb923a0446523ba2fbc1f00590a89eb131387c532ff3fda9ed24830ea5d77a9641ef02a1047b5fdd29c23a2ec5053052ef839f126130068a9f60c3d94671c1c0e749e3f220d8442d17246851b133a81143b7ff4c3ce0220d608708e29cf6cd301e2958ed821aa03f957bac1fbd5b7ea5c589c2768ed6a52a6abe3bdd50ffbfb579d1e04bf8fabcf797bbe2791eb5d86261bba14b8c1339e7f14527dfaf6995f0211d30f41dbe889d9686f2dac258b1c4697c1f5b60d2329c11aa505eb07d2f2ff36464c9c21924de2ac27a0275e2a380680c7c5150cda9821edccc823a5724fe361e57747015e2ef41ee8f1ce407f710b822bb6507687e2da9ecd648d801de3e2e48bb451d7eda488c015be0c868928328ef760f87d3cee727abb6c7da9623c75d2b2b96bf8c3e0c1ed086c20c0aba1955f6fad42256aa55d1e3c7b6b023ed147890f18eaf7cbf3edc2a7b05c3b42deee4f0f33fd5f1c1ae348d4c504632c328591a41d3ed9566119dd2cd655c200042da502009bcc30fa884571c28ed71dba0ccd3c1cbd0525ed002591aebf3c1342c4187aee872f2f64d0bc57fd1b6f46522fcb4a3efe01f1418f3360c48a607874a006c42fe89090c25f8db155b7734e8836d1b47b551a19251dd0c8307d7ae465325df41aa04c8b906187388dfb604578a367a2ed737d1f88d061807641c872fde9a365a0376baad94f5bf34d1b2c8775fa8be690689a9b39dc6ef665fd42fcd4683fd71f9569d81275c06a334015dada01d343a529f22f1f3c85f5243aa39ccf6c8dea27f42185db68160de93dea33a382139264556392ef1a97a68ce60b4922bd9d7ff8bb315b788cfbb5f7d972010e9801ef439911094bd702592dcf9e5e3f560d66d70c6eb3f533620e1723cd7b64132ddf224851ca1386bbf85e22e1ec3ca236be523fbd7dcfe30c632605db4821c752579cec0b71f0d72731631045e05a8dafb00e0cf022c759ffb19a83e7438a5735859c5182949a2a1a5fbd2b6f6d9ae0d3091d58bf7cbfd0f19ead3069764c025062b3aa5c0bf51c2fbeca7958f67b945d7c6baea70b8e9d32ef8b7ceb17851fccb2a77c1ff57431be79af72a638ce1dbc71acad8bb45c448164e16dc035fc1aae8c634127a7cacead7091816a4de15ac99858a2049a410cf95e18d9acf3802141f52129425089fa5107cc39ad5b3f25bdc9f2dadd467d7dd80c340cf3ff2c173941d1c098e5d43892b9b28e62aa439d8f72e7b0d60f7bb6826ec6c731cad41208c6d2dfc05f85d24bce3ee7df7f00b382cb1147b3071721c337535061c333c5b15f9949fbb16b929accbf5148aa2660c69654ec08266549bbec35d63c8865fc31bcfee763514ca486c6075c83eb712f59462168827d2cdf9bdcee8449296a581cefb6227eac7ce562904dd953bc3a647d3ef9e2c9b0eca1641cda39cfbb1636de9c7a6d9fe88ac1fdf769ebe55fc78bd3ec9b480cd244f1f3043112b13e6fafc227d6c6b6b0d22d1cb1e25c5235784a1eb92cafdcc81941f73b7c01c6e2e1490da71bc5c18d7ab28d6f9fd14c9aed2396e23c9cd41b9fd5ed9e22e8b12355cb1c5e329d661712ec743df97709d8576bee58d74ba8bb5ba4a2c5f9c8593cac26d1349ce9dff54c01bba6996a64012751fc30baf455abb79bd0250c291b72f11455e72074ea9211bed8401d6ea98470c135aa0adaa5643e674882a62162573228500a2f75e5440d6792d9bbd4247bde736318b95d9b5894bea29df9d4d7f80e9f0e7b9e83229603d8d7f9ffc06075db91166f1f63a04e9f894888a6192175739cbc0a2b0554ca9803e2c73d101a1a48b5f6ec996a9067428a73888b513f6fa6fd11604e2deca70c5f51b03fa0705c2f42a8ef8096337681d3bbc9f25bd2ae37c8bcc25378bbc1d44900c1a4d4f832774ec56945b2d1401aada208dc7af8c1baa9e64e6e5c82485d4e5f8d10d9218f41124cc8fbbe41c26ba45155abc9bcf5e2f5e841aa0ee36379f915444754163a9765bf39d6917420f2455fd470466de42279572d6a0d54ef9618a3ac6eb9845aa8beee58b1fdbb681fe9bb0c5d115dc59baa13177a93b079acc1110b0108dbb5e4c1ab47bb0575610a8fd659a0fd9ef89de74a35e889ad112ae07ce185d953d8ab816a1fc3418a39c7d7102b4a5183943b9ce0bfb90b150bd12a45f7e9eec347e63a2300f6332bca0443e0189d69a880067a62e5c3fccbed1bc9508ae50f3ca09f004332c8c0ab1976982c303478c9eab43c225f120f42b05bf47409a356081d02a507a", 0x1000}}, 0x1006) (async) write$UHID_INPUT(r3, &(0x7f0000006a40)={0x8, {"d2c250f0a827e903bc27e35286456dc2177ca1401125670ea39182c39f4abd07ae9f684ce4c6d1b566d50b704da7f42294b62dc1cda41c91795e9348d4486900ed9e3c9ed0430afd3367d499bb9d0697de8b29a339d8afa52dfad848e4a3a0d92515319c1c265858dcc02f29be29b3a27700fa6548816f9a2c35ded38ce365835b649f2204d46ceeb7a437883793faa99c31979bac7d9d80d208f0166e093f3504d925ffda02a4159b4388624bb6f0e4ea4321489343a72329b036accd7ae3d8c972fb2736e27bdb21d6981db6ac3407ddf7c47994da463663b577ac9c69ea0f5f0d0ed49b5619d8babe20cd255caf5e3823ecc9b30a68eaecfbd16bf16ec662826c07e929b554a9e596535feb138fd4c69b793f7c4d36aa0e62a6c6508e59b04e4979f12eaee5ffd14583283fc5f91b31ffd3cf69b6ff62f029128e4b361faa0d21621ac3bace672214ab117e376104c1bcd1faa6e88b6e9e604c5eb55c480343102058c4340ff52e2d240069229c6589016083641a5b1795e7efebdf82875be718f5709de06b6900ccc8675bca016ecb5107e7b1e06a22d70a58f039748a9bfb1c83ea152fab7c20dc78e2cc9feaf69ae9b8e9d441b114892315a84966798726135787a1cafd7e3fe10902bcfe07e387fcead632fe6bcad3bd619da6389214f914b0612bf2e7269b14d56bd744af1f0ca982d53877acd1a284505755994047d518f0eb7b56c3e1cc78ae7aafad645214480cc09b5bf784b80a87b6772519d89e2f19ecabae267a3bd91bd53c6d4e64512191c4c3cc680726c20b1f6db0793593d20a85a77980a4ce592bf839fa3666dfab84edb4da7dac7e8de789b4654d33c712ac7a2290eb489582b3d3a3221f6080e451327e2c43b286b0f0c44b27294a04f24d454935cfc2eca0583c92d4a51b1114d9c314b971e5c893149cafc4cbee0c08efd72abbde9e8aaca4148d400c692624c0bdc3c4d4d876f8255d856d790f0ccc85d4102c9a8dd5b84dd4d2fc08f0882078a009116529b31db496e621826347271fefab9fed236e0b469831a1e12e4590b05cdec873b92f8b2a4375177ab4f831a95cd8dd8c48142ae69c0e457d2b8bf761832f2379ed9202247cf592862dc40f6f42a31736195b51283d63ac2cf7cf62a8aec6f2e5892fb286b83f277dae725ff62d1adda422c5468f307b1c0eb259809bbe8f10636da0a0c41d67005cb8d2e794ada309846242d1edd39c433a13cf415228c7583afaaa3c490361fdd36daaf9d57fe0632b15f80ad9308945435b4ad8c1b7fb4998bfebff2fa373b27eb23c742f9c7de22194f973a592d311c98daade0296bfb6297dfed70a5a70d6444f79477c84f2d2ba03059bf98e7f22d302116c50e9ef6c442f75c4a42c565957ef097e901580757a65f67b841061e7904eb44f0ed0d016c2c52ec7fc800cbb3ddd4ac97bc68c8a449396a76df7e35f0e159db11b7e9e89f2166c2ad3300287cda43ee37f034e2ca2b8cf9c05e17bfc760d2aafe6a2410fe10ad6bcefcf75f5c1250b80c3d4a1ae19809e051e5efcee478a57f4342fa5c7af47a6169de5cabb64e4cb496c171453f22fe54e1a74cacb527100dea830089a8e3d6dca8864f8b51bd943e92dfed6eed375d4c6118571b061248f3cbe994c486b51d7032946e0037ad62d545d69307ced671817f8699eaa185e5dc162e377fb8e9f21e1fc59f82144909f56582426abfebf00b2aaae7c9037c433ca7afab1368541b4f55f44b6a96dd8f45fb19a1fbf2e31d0cd013600fc756904e341a5cff25a42f80b1734d42cd59d56a426398bafb44c71d3db8ac1182464010b873e8a6162bb8cbb05f3655c6f1ae222862cab3816c7cfb9fea52c0b7856c5b7838814b35556d58332eb02fd5fbe344a9e92412f324f151d542070572406b6bcdda29d1467490bc948937577a240bc01510c0d310fc3718db3ac2b48e6f0dc2ccd9b3b8d40853209cb0f0651f9178070214b473fb3e98e9507ec1125aceb3cec97f4f0bb7803285a7e50adef5ed3848669d877f16a30976734a463efb6d457c912ed7994e98d07dd345f69fa63ea45f26f05edfb5ed1700eb4999c333414d2f27f207c60a5a8fb49b50bab50fde1be094a5a5edc4b7e4b8d25e989f905b7b0b616ade3b87f1a30007074e97fafb1dd337fbf88f08654b59d9eeb459db9807b583ae6efb52cb2237c2d4c6105689eac7e8f791144646756854a8515385f8187320c7699ef688b8b73e655ff84fb81d456cd04fd8e194cd25a9493d2934b140d431a6fa803f46117129d61dbae346fd03182692ce2a7fef079c02bf3848d3ff1d77fef95ff487bed44bdb533f8ed25d45c2f1cc7dd460f2137ea460b7d5f24c66713625a29498aa67d647de2d24ab86b00c038a20a3c160846b97b3ff479b6c8b8b60e9f26381147354dff60c7d4811dc3e027406cc4cfdc2151ff2bbc6b64c9ee2278a07b38cb9bf973ad4eb80d77fdfff0550e50d67a6f0ccf27bc0d758d1d7ca296a3c92d238274d305ed04d0330b0d1f4729d01f983128690e1f01de0c734017f7ba1690a835b1f7960d8a2e59d7d47c6091ed752c65cd2aaadc98ca9b69267940b09786185db5ca012e821054e039cc2b35c82038598caae65174edff6416fb9cf658d01157ea8e68c0a830a1b8337ca61e5c506634f29c5f7a0012367a586f0dca8f9d34baf66c2588639e6f6178042a27acc61735ebeaeac1ab4fb2dc57e543d01d341b935422ed446b3b936e65f954918d795fa8fb9ed5d506d9007448a35e4c0a5348df50da2ff2e13435b719c4c340afeaa99efae1784846b7b0adeb5f1bb581f1f6d8a830585025d3ecd4eb396ab75365c661a3e585d2fba4496494f3e1118653fed5ed5d7c161be0f914875519880efac58bb71836f4a3d828fc1efa98db135e27756688d20982ec23ffe24505f219e801b7ea4a93ca419e004b56f4f9c1379670761ad9d6fada7a89a4b380d81dfb15d1a5829f53fb3439c00af6e6afe4b5e25138c90193660026cb33e4d5838d7cac85aff5d6d4067a29acfaf21a6b5c4b0f74e3623ffe64e29ebeb50ad180512ef6f3ba057b815ee8e426a16eef9d1a8f38528a1b41e96ebc2d2408a95ce2d1e969067627e8f5808f7f48d789d4a15886ef9071465d79840a75aa32f7b1cf40f40844c1a07ccdb38021260d37085ac3882bd7ee5cb01571356c8b0ddc0727f9fb90132ec3ee3cd5af499953e84e949301de0c44c620c7571db40f4a24cd95ec4d9c5b458e689c718fd1a9b1ca96f540c01f41fbd8b778fec824f5ecdd453b05a0e23a48c665b38f75e6b512215be5812ae484fa2a97994cd8b99c003bac024997b1057d454296e370689706474a24a14b1f984579888c57cb6745ce293d1080034d147aa2d82094440d990b4bdb909a1d24e137a68ce35f35d300807653ab59d17874420e0c1c962f7e07e42f4b8217d84653a98406aa046e3dc45f6e9925653bc891de3502925d5cbb923a0446523ba2fbc1f00590a89eb131387c532ff3fda9ed24830ea5d77a9641ef02a1047b5fdd29c23a2ec5053052ef839f126130068a9f60c3d94671c1c0e749e3f220d8442d17246851b133a81143b7ff4c3ce0220d608708e29cf6cd301e2958ed821aa03f957bac1fbd5b7ea5c589c2768ed6a52a6abe3bdd50ffbfb579d1e04bf8fabcf797bbe2791eb5d86261bba14b8c1339e7f14527dfaf6995f0211d30f41dbe889d9686f2dac258b1c4697c1f5b60d2329c11aa505eb07d2f2ff36464c9c21924de2ac27a0275e2a380680c7c5150cda9821edccc823a5724fe361e57747015e2ef41ee8f1ce407f710b822bb6507687e2da9ecd648d801de3e2e48bb451d7eda488c015be0c868928328ef760f87d3cee727abb6c7da9623c75d2b2b96bf8c3e0c1ed086c20c0aba1955f6fad42256aa55d1e3c7b6b023ed147890f18eaf7cbf3edc2a7b05c3b42deee4f0f33fd5f1c1ae348d4c504632c328591a41d3ed9566119dd2cd655c200042da502009bcc30fa884571c28ed71dba0ccd3c1cbd0525ed002591aebf3c1342c4187aee872f2f64d0bc57fd1b6f46522fcb4a3efe01f1418f3360c48a607874a006c42fe89090c25f8db155b7734e8836d1b47b551a19251dd0c8307d7ae465325df41aa04c8b906187388dfb604578a367a2ed737d1f88d061807641c872fde9a365a0376baad94f5bf34d1b2c8775fa8be690689a9b39dc6ef665fd42fcd4683fd71f9569d81275c06a334015dada01d343a529f22f1f3c85f5243aa39ccf6c8dea27f42185db68160de93dea33a382139264556392ef1a97a68ce60b4922bd9d7ff8bb315b788cfbb5f7d972010e9801ef439911094bd702592dcf9e5e3f560d66d70c6eb3f533620e1723cd7b64132ddf224851ca1386bbf85e22e1ec3ca236be523fbd7dcfe30c632605db4821c752579cec0b71f0d72731631045e05a8dafb00e0cf022c759ffb19a83e7438a5735859c5182949a2a1a5fbd2b6f6d9ae0d3091d58bf7cbfd0f19ead3069764c025062b3aa5c0bf51c2fbeca7958f67b945d7c6baea70b8e9d32ef8b7ceb17851fccb2a77c1ff57431be79af72a638ce1dbc71acad8bb45c448164e16dc035fc1aae8c634127a7cacead7091816a4de15ac99858a2049a410cf95e18d9acf3802141f52129425089fa5107cc39ad5b3f25bdc9f2dadd467d7dd80c340cf3ff2c173941d1c098e5d43892b9b28e62aa439d8f72e7b0d60f7bb6826ec6c731cad41208c6d2dfc05f85d24bce3ee7df7f00b382cb1147b3071721c337535061c333c5b15f9949fbb16b929accbf5148aa2660c69654ec08266549bbec35d63c8865fc31bcfee763514ca486c6075c83eb712f59462168827d2cdf9bdcee8449296a581cefb6227eac7ce562904dd953bc3a647d3ef9e2c9b0eca1641cda39cfbb1636de9c7a6d9fe88ac1fdf769ebe55fc78bd3ec9b480cd244f1f3043112b13e6fafc227d6c6b6b0d22d1cb1e25c5235784a1eb92cafdcc81941f73b7c01c6e2e1490da71bc5c18d7ab28d6f9fd14c9aed2396e23c9cd41b9fd5ed9e22e8b12355cb1c5e329d661712ec743df97709d8576bee58d74ba8bb5ba4a2c5f9c8593cac26d1349ce9dff54c01bba6996a64012751fc30baf455abb79bd0250c291b72f11455e72074ea9211bed8401d6ea98470c135aa0adaa5643e674882a62162573228500a2f75e5440d6792d9bbd4247bde736318b95d9b5894bea29df9d4d7f80e9f0e7b9e83229603d8d7f9ffc06075db91166f1f63a04e9f894888a6192175739cbc0a2b0554ca9803e2c73d101a1a48b5f6ec996a9067428a73888b513f6fa6fd11604e2deca70c5f51b03fa0705c2f42a8ef8096337681d3bbc9f25bd2ae37c8bcc25378bbc1d44900c1a4d4f832774ec56945b2d1401aada208dc7af8c1baa9e64e6e5c82485d4e5f8d10d9218f41124cc8fbbe41c26ba45155abc9bcf5e2f5e841aa0ee36379f915444754163a9765bf39d6917420f2455fd470466de42279572d6a0d54ef9618a3ac6eb9845aa8beee58b1fdbb681fe9bb0c5d115dc59baa13177a93b079acc1110b0108dbb5e4c1ab47bb0575610a8fd659a0fd9ef89de74a35e889ad112ae07ce185d953d8ab816a1fc3418a39c7d7102b4a5183943b9ce0bfb90b150bd12a45f7e9eec347e63a2300f6332bca0443e0189d69a880067a62e5c3fccbed1bc9508ae50f3ca09f004332c8c0ab1976982c303478c9eab43c225f120f42b05bf47409a356081d02a507a", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000007a80)={0x0, 0x5, 0x1, [0xffffffffffffff2f, 0x7, 0x4, 0x3, 0x3ff], [0x7, 0x2, 0x6, 0x10001, 0x8, 0x6, 0x51, 0x4b, 0x1, 0x9e6f, 0x7, 0x2, 0x7768, 0x3ff, 0x7, 0x10, 0x80, 0x200, 0x1, 0x8ec7, 0x3, 0x191, 0x0, 0x54, 0x1, 0x80000000, 0xd3b, 0x400, 0x70b, 0xffffffffffff25f7, 0x80, 0x10000, 0x8001, 0x9, 0x6, 0xff, 0x0, 0x800, 0x1073, 0x8, 0x4, 0x0, 0x8, 0x7fff, 0x2, 0x40, 0x9, 0x0, 0x81, 0x5, 0xcb8e, 0x2, 0x3, 0x5, 0x0, 0x10, 0x8, 0x8, 0x401, 0xb4e7, 0x8, 0x3, 0xa2b, 0x5, 0x6, 0xff, 0x2, 0x7, 0x73, 0x4, 0x2, 0x482d, 0x0, 0x9, 0x5, 0xff, 0xffff, 0x3e3f, 0x874c, 0x2bec, 0xd9f, 0xb2, 0x7, 0x3, 0x260e, 0x6, 0x8, 0x1, 0x1143, 0x6, 0x80000001, 0x19, 0x2, 0x0, 0x3, 0x99, 0x6, 0x21da, 0x7, 0x6, 0x1, 0x8001, 0x2ec0, 0xfffffffffffffffd, 0x2, 0x6, 0x1, 0x0, 0xff, 0x3, 0x9, 0x4, 0x2, 0x19, 0x2, 0x9, 0x3, 0x2, 0x3, 0x8000000, 0x9ed1]}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000007a80)={0x0, 0x5, 0x1, [0xffffffffffffff2f, 0x7, 0x4, 0x3, 0x3ff], [0x7, 0x2, 0x6, 0x10001, 0x8, 0x6, 0x51, 0x4b, 0x1, 0x9e6f, 0x7, 0x2, 0x7768, 0x3ff, 0x7, 0x10, 0x80, 0x200, 0x1, 0x8ec7, 0x3, 0x191, 0x0, 0x54, 0x1, 0x80000000, 0xd3b, 0x400, 0x70b, 0xffffffffffff25f7, 0x80, 0x10000, 0x8001, 0x9, 0x6, 0xff, 0x0, 0x800, 0x1073, 0x8, 0x4, 0x0, 0x8, 0x7fff, 0x2, 0x40, 0x9, 0x0, 0x81, 0x5, 0xcb8e, 0x2, 0x3, 0x5, 0x0, 0x10, 0x8, 0x8, 0x401, 0xb4e7, 0x8, 0x3, 0xa2b, 0x5, 0x6, 0xff, 0x2, 0x7, 0x73, 0x4, 0x2, 0x482d, 0x0, 0x9, 0x5, 0xff, 0xffff, 0x3e3f, 0x874c, 0x2bec, 0xd9f, 0xb2, 0x7, 0x3, 0x260e, 0x6, 0x8, 0x1, 0x1143, 0x6, 0x80000001, 0x19, 0x2, 0x0, 0x3, 0x99, 0x6, 0x21da, 0x7, 0x6, 0x1, 0x8001, 0x2ec0, 0xfffffffffffffffd, 0x2, 0x6, 0x1, 0x0, 0xff, 0x3, 0x9, 0x4, 0x2, 0x19, 0x2, 0x9, 0x3, 0x2, 0x3, 0x8000000, 0x9ed1]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f0000007ec0)={r7, 0x8001, 0x0, [0x2, 0x1, 0xfffffffffffffffa, 0x7, 0x6], [0x9, 0x4, 0x5, 0x4, 0x6, 0x7fffffff, 0x9, 0x6, 0xc66, 0xd, 0x1, 0x8, 0x6, 0x9, 0xb, 0x1, 0x1, 0x6, 0x1f2d, 0xfffffffffffffffe, 0xb4, 0x6, 0x9, 0x5, 0x5, 0x5, 0x7, 0x100, 0x5, 0x2, 0x4, 0x8, 0xffffffffffffc060, 0x7, 0x3, 0x30e0, 0x3, 0x80000000, 0xe, 0x7, 0x10000, 0x37b9, 0x40, 0x9, 0x0, 0x2, 0x1, 0x101, 0x200, 0x1, 0x0, 0xff, 0x1ae, 0x1, 0xffffffffffffff00, 0x7, 0x40, 0xc9f, 0x9, 0xfffffffffffffff7, 0x9, 0x8000, 0x0, 0x5, 0x9, 0x3, 0x7ff, 0x3, 0x8, 0x7fffffff, 0x7, 0x93, 0x0, 0x46a0, 0x4, 0x53, 0x7, 0x7, 0x2, 0x6, 0x3aed, 0xa, 0x8000, 0xf, 0x5, 0xb76, 0x7fffffffffffffff, 0x9, 0x400, 0x3, 0x60bc8c22, 0xed76, 0x4d928571, 0x8, 0x1, 0x3f, 0xf, 0x5, 0x1, 0x7ff, 0x7fffffffffffffff, 0x0, 0x4, 0x99, 0x2d67, 0x9, 0xfffffffffffffffe, 0x6, 0x0, 0x81, 0xe941, 0x0, 0x26, 0x2800, 0x1, 0x9, 0xc846, 0x2, 0x2f2, 0x3ff, 0x8000000000000000]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000008300)={@desc={0x1, 0x0, @desc4}}) openat$cgroup_ro(r3, &(0x7f0000008340)='pids.current\x00', 0x0, 0x0) (async) r8 = openat$cgroup_ro(r3, &(0x7f0000008340)='pids.current\x00', 0x0, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x4) ioctl$KDFONTOP_GET(r9, 0x4b72, &(0x7f0000008780)={0x1, 0x1, 0x12, 0x16, 0x18a, &(0x7f0000008380)}) openat$cgroup_ro(r5, &(0x7f00000087c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(r5, &(0x7f00000087c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(r1, 0xc02054a5, &(0x7f0000008800)={0x3, r8, 'id1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000008880)={0x0, r11, 0x0, 0x8, 0x7fff, 0x800}) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r12 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r12, 0x4008ae61, &(0x7f00000088c0)={0x8, 0x1}) 9.12468718s ago: executing program 7 (id=3460): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000002100)='freezer.parent_freezing\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000007940)={0x2020}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000640)={0x20, 0x0, &(0x7f0000000280)=[@request_death={0x400c630e, 0x0, 0xfc}, @clear_death], 0x0, 0x0, 0x0}) 9.12371654s ago: executing program 8 (id=3461): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [{0x186, 0x0, 0x9}]}) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f00000001c0)={0x0, 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000070000040"]) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={[{0x80, 0x5, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x8, 0x6, 0xfb, 0x0, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x90, 0x5, 0x60, 0x7d}}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=@attr_arm64={0x0, 0x7, 0x1, 0x0}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x0, 0x5000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000002c0)={0x1d0002, 0x0, [0x407, 0xb, 0x3, 0xc, 0xa, 0x4, 0x7, 0x6]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x100003, 0x0, [0xcec, 0x4, 0xfffffffffffffff8, 0x6cf, 0x3, 0x101, 0x6, 0xad3c]}) 7.518104855s ago: executing program 0 (id=3462): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000200)=@arm64) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000000)=ANY=[]) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0xc0010141}]}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f00), 0x101282, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000083c0)={{0x1}}) read(r5, &(0x7f0000000240)=""/195, 0xc3) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_debug_messages', 0x1a1081, 0x18) write$khugepaged_scan(r7, &(0x7f0000000000), 0x8) read$FUSE(r6, &(0x7f0000000f40)={0x2020}, 0x2020) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000340)={0x6, 0x3, 0x4}) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f0000000580)={0x5000, 0x102000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @flat=@binder={0x73622a85, 0x3000, 0x2}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/disk', 0x1, 0x8) write$cgroup_freezer_state(r8, &(0x7f0000000600)='FREEZING\x00', 0x9) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x2}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000080)={0x0, 0x28, 0x40}}}], 0x9d, 0x0, &(0x7f0000000440)="86a26c9da618d909bce30b7cf1cd8e3cd67bebed2f51f050b192202dc79a841f2307e8a18d200c24f92523c2e73cd5d0392854de671d87310511c3173d65868163dae6dca81ce9330e7f8083114ca0336d334fce1f60203ec29a53e0f3109b5f95a1f5a20b1ee8f1d39b9660a40c44c98093ce8a73170e7bde42b3d6635738d31f142a3cc29ae231a13c3312602d24a87dd2633985828593c874478e39"}) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 7.517393205s ago: executing program 7 (id=3463): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xe5, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b4f78b741aac17c55ab77d0fd2b7318207e91fd536b9fb7c994a9ad0769020b45bc05965f6dffb15fd462bb2e49632c788cfeb74472be3d9eaf3284"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r2, 0x4068aea3, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0xbb5, 0x4}]}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 7.516732065s ago: executing program 8 (id=3464): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x3, 0xeeee0000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) write(r1, &(0x7f00000001c0)="ab1baf4a4765681cd71ed4c4749c3d9069d60deb78676bfab9139f8bcdd7675a85886f2f", 0x24) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x53, 0x0, &(0x7f0000000400)="892a7863af87409b1b8fe4e183cc4e2c2eddca324f8c2a61fb078c81d7272d92b902bf051aacb6decd83ec368991a0d7599c3ce3f7bed9d8078ba649896475d964ddb0c6d4d498b0ef80a3f6170b75654851be"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{}, {0x8000000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6}, {0xd000, 0x80a0000}, {0x2000}, {0xffff1000}, {}, {}, 0xddfdffdb, 0x0, 0x0, 0x78, 0x0, 0x8500}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x50, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000340)=[@increfs], 0x0, 0x0, 0x0}) 5.774205971s ago: executing program 0 (id=3465): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x3, 0x5}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000440)={r1, "c78f846575bfbbce7c8bd06edafead45"}) ioctl$F2FS_IOC_SEC_TRIM_FILE(r0, 0x4018f514, &(0x7f0000001440)={0xfffffffffffffffb, 0x57f3, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480), 0x80080, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000014c0)) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000001500)={0x1, 0xfffffffffffffffb}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001540), 0x1806, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001580)=0x3) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000015c0)) read(r0, &(0x7f0000001600)=""/45, 0x2d) close(r3) close_range(r0, r2, 0x2) ioctl$KVM_CAP_SYNC_REGS(r0, 0x4068aea3, &(0x7f0000001640)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000016c0)=0x6) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r5, 0x4068aea3, &(0x7f0000001700)) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001780)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$snapshot(r0, &(0x7f0000001b80)="85ae75b8766d8fe35805abbf4ebcdf6724c702", 0x13) openat(r0, &(0x7f0000001bc0)='./file0\x00', 0xd02, 0x104) openat$kvm(0xffffffffffffff9c, &(0x7f0000001c00), 0x80000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001c40)={{0x1, 0x1, 0x4, 0x1}, 'syz1\x00', 0x19}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 5.773720251s ago: executing program 7 (id=3466): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10003, 0x2, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x2, 0x2000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) syz_clone3(&(0x7f0000000580)={0x280110500, 0x0, 0x0, 0x0, {0x37}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x8402, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000500)=0x1) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af04, &(0x7f0000000200)) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="73746174733d676c6f62616c2c0096f57011b96e1883b6c6b5eee08ec143a20565abbc3f18aee8d9f5afddf5c135f2a001b8987e681b408c5c5d757a5985aa90075bedbe2188371da7997cf8ef07a41934bfb4ba0b3b642b04a1"]) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs2/custom1\x00', 0x2, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x800, 0x12) r7 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x2607) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0xa4, 0x0, &(0x7f00000003c0)=[@exit_looper, @increfs_done={0x40106308, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@flat=@weak_binder={0x77622a85, 0x10b, 0x3}, @fd={0x66642a85, 0x0, r6}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}}, @acquire={0x40046305, 0x3}, @acquire_done={0x40106309, 0x3}, @free_buffer={0x40086303, r7}, @dead_binder_done, @release, @dead_binder_done], 0x9e, 0x0, &(0x7f0000000600)="52e7299d32dd730ef428a8cc844a2d045d12fdd30e9353d7586ba2938cf5d057238c66e20bc0122a00c0e29de27a67bd89a24929b1ffbcedd0776cb2d20aeb8c7f37dd797792db397c98a1c8c6c7effbeb15ca1a02ebe5fa872795f9087d74a5eb791821d7a831985a2703d5f6ba9f923930ddaad622f46d21a549ec51961130876b8055813680851f20ae98799550f932396b38ff2d0edc6d5104d347d8"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000540)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_CLEAR_DIRTY_LOG(r9, 0xc018aec0, &(0x7f0000000140)={0x0, 0x240, 0x380, 0x0}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x8, 0x1, 0x18}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 5.773306381s ago: executing program 8 (id=3467): ioctl$KVM_CAP_X86_DISABLE_EXITS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000340)={0xdc, 0x0, 0x4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0xbe, 0x0, 0x1}) (async) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0xbe, 0x0, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4000002a, 0x0, 0x4}]}) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4000002a, 0x0, 0x4}]}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xeeee8000, 0x42240}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x202a4, 0x7, 0x8000, 0x800000000005, 0x2, 0x5, 0xefffffffffffffff, 0xb, 0x0, 0x7fffffffffffffff, 0x0, 0x9, 0x3, 0x1, 0x8000000000000000, 0xff], 0x0, 0x41845}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000000c0)=0x39e3) (async) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000000c0)=0x39e3) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5bbf91a1e7f99074, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000040)='%((@\x00') (async) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000040)='%((@\x00') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xea100, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x8000000000000000, 0x100000000, 0x0, 0x20, 0x0, 0x0, 0x2004c9, 0x7000, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x4000000000000004, 0x2], 0xffff1000}) (async) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x8000000000000000, 0x100000000, 0x0, 0x20, 0x0, 0x0, 0x2004c9, 0x7000, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x4000000000000004, 0x2], 0xffff1000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x190e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x7, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) 5.772521912s ago: executing program 0 (id=3468): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000080)={{r1}, "8df681a5801c2ed66dea524d0b27c0ff323c049e48bb20c611ec908b2a026b30daf3668c5f9e0d953224ded9bda8118f100aa6dc4cfb082e250b299bd795893aae51e8c82e7a885a2dd7b692e27dbd28a77f82bb2e00b7a9e8c2456eb04053003be4d6092ab8c99e877cdac2fde7483546f4022c213e3878a78cea78155d5f07edd4eca6ab354dd3f1d5fa4006857ce49e58ed82d92030434ba6f670cc56f497aaaa55b6292def661035c98fc07fa0fc807a22a328a9d67b4cef1289e2d61e52d0590bf8b1c9ccd038b2a2c860281a53a6d48140bfe08ea7a0bdcbc2f2fc07ee40f60370ffed737f6e1a16bcbd0c3b607577831def37ce631402d72495527bd864ca6f5df5626cccfef9b8581512c9905f8714ca40ac8b81e094f84444e38c95d1f47045f228a7c31811b8cec103d545032a99b4efbb7f2d0e258fcdea9a27bfeed3f839c311ad22bc96d86d91e5e1762e534216f90c2916d7d6012b1dc34ce7af87c224e6b3ab0356f3a869d8d24691ba61f615d9928b006bc52fcb3bdcf42c54e43b929b22f34fa0c3b62b7d30d2e0f40ef39e8954beff9040fc182d55d259e4d94f5233a2a44e67865e285a2c3abda57b6339396ca31b46d1dce4512e2f160489c349a3cafb7bc83c3be92fa83fc02a4d574c4edcb496edb9d0fa0cdf07dec4fe4df28219c80191b61fba615d1851bc91db497f544a1dd61286d4188b7096d56b5a504ebc6c41b21e3448b7d1d2f742554ade781f889c56062727ae69abf194fafc13bfa0a4d6fd2171de47b07bcb80ffeee31dacf080fb080f586784e005550b9c301ee939982d5abb12683e8e6caf470e3c30efddaae14cfb49801d006f6cb0f9c33227e296012a240c52dec37f23b3250be0077abcefe67ed36c4303218421ee56b3e628be24499fec734d6b0437fac0878da350185bca5e8dc0066b8032dcd7221812afebd646d3de96ea7e7ad866947e53ea4c8d10acf50e69ae2c76a17c848ef1020a2b972094dacc9964760a07b5e587db43a208b3b551468faf2c9516f402829bb0a66ce7f9d68088c3a537b1812613b35c13a78826ec1055f4c3fc114805766ebb5b53a0a14653b988f110f70f82fa2437b830c4a8161fd523a2514d4dfca745f0c14ef9ce884fc8bd51c5163bbbf44e474594c8e463db4e9ebcc28370eed0912b5e9a12c4cd65a3e4567dd8298c68ec4c4e9b057e5064e416f3371ea4049e9cbcdba499a4115c4aae60f6817a396fbea9c22af96e69f0df73957394f9173388cb92cea8b540d64189074b1ed6de12321436e4b31689879b0d5ad82f3384983bc50caf3338f073a27c99d474f2d02e422886c1d772f0a2e2d22d019b8b7b31feeea381b816cde1af40e7d798915d217d0276f0c6ebd0b6c1c6b85a469951077a2ae465bede3281186fa43b89b57e57409a40e66900262c52e1a77f8704b4c9b801c39a05b181184b13993e5f4a81721a8a012c3085f37583cf8c7bd441b24df5a000f56caed7bf5e964df0a89a9cd85cdcdd7a1ff4db6756a781501209bdd4bd4fd9fbb38345c1f3a05b4e9dccf0431baf027120e6dd58d539b9c2d7297748d42eff6ccf4e362237db584882fd1d23263813e2ccc1527a073b435af2953ad91495a6e39cd8b6196cabf395627817c42408c69add011cc4b746de12e84ef4c74bcb41919fc57fc81508bda1e76b637476e5a759aa7cb90d7411e949cd3725f811d82ab0e6e4c4ce6661f6e127a76b82abbbde8aff8b8211e4d0c409c6ee4444493c26c090b35f1e22c6fdb21bcd26f4579386aec44c9f38ec99a28012abcd90062b7187b9489611aacdb90d1305589f164512708f141a3045c1b416c3ee3c847d452221c10a518dd9f9da9331b9c88e9097a8b3aabdf4666f8b2b64e5ab1c37890249c474f674632afcde33d1391c7031d1f66122a0949bb6b79d6c96a2435ffe7602a313673a97e0c74ab1d259239c808c5fc415e66d0c45d92da6967ea56214e8870cb154111b3759015995ae89882159296ec800b305b8286d76055048a8f083a3d95fab66c0a80ec3b73c74b6e0149a664710f02a63de093fdc46eb09ff30518941fdbbd903bbd4086ac407a7e3a1d303231f4fd5a442fbd58ada3fdaf34e3e89873f3f62c39aeb1ce3e0a40077598020dad71a3afa2b7c9e2ce6a06661ba6443b9e7b4c041b5866d1673e3da0fb98ced49f9aaea79e3d8ce55998f37578dbac7ca865df5ca702d994ca7210fba86f336e80c91c013539253202d82c143b974fc6792dc3f0dd614c7b51963025cd1c9e9b2c49b22c744d17b66388603d472f56bfc13a4b8dfae50f5fcb718145de900a3322806ddbd666d421ef384a6183c8181cb72eca6cba293cad5403257013ff162a6008cbb67c3b9aa1462528347d8fa55ddf20ec1a7a614760a43f6946457f3f4c4bf3c033cf962d09ae0b3bd8b0f130736954612613f3752c1d9630f3038433456025036e13efe2ffbfffee1bb7947b79ffbd669424f35903703f203fffc15d967885c041a0a79fe0431d46b4c439b12bf9f56e25002e91e85984914dc4761bded36a0c234539ed03b4e98dbebe8e33dd32dbe7951dbdab9f5fc0412e3126b44c656096ed99a35375f3beb6559f6adb4c69c6cafe2d950446fed537619d63f23c1b332152ca77894d960e7f408874351a3fa5baccd94fedf8f6b9025191a8466fb102dd5fda06366b8ebf49c92a30b21643d7a94b7b6410173d8bb1337b0e5342c8967531657cef8af815c6ae00488b5d79c75efe564a1ec7b4d7fc3b418cf5c787d86a9785e43800dad865593db5a96072cf9d3e4034314a2f403503d176ed71c1d0252583b6cdde93f7ec62318c050e5aa136c6e3a3f58c5a989870214a2b67f9faedb226abcac96884c9af482a0ee3912ef1cad29cd303a79e8b57fe7aae222afc9b9c05a42c56571a249442ed1a2bba90fa37e095b099442f57c7dbfeb075c230362bb4db0649434d7f760219cf28406b9cc09c5b61817033c63bfd916878be0d666db5f787d2b0f54b5317d19f80a757373cab2158f08bd3bf6ae95758c4a4de5d490a66253781fa2e7b2d3e14fec5805f7452b39b00dd9faae2385d9f42ef6fe8de7490a612ef599feccacac4cc708c875292a1e83121383b93caaed3b7a72bf3c34b7e0072402515335a983cb6f1c356558c853403825c2e33e937e8dbe0e09b73a51466207279b1c8cbe99394909c4cef5eb06421d1c978005147b665071657b2f27e454ba182cd060fd697fa88e61568136e1c7ef8c1cb0f2e77764ad75162b1510f96810ee3673c492eee17768c22bf9f8ad049fc880d282886227a40cdff0e27c3856089324b1f6c4778b03328c45b2f1dde7688638d6f475fb047be00ad3d683c3bb4aeb6e88a65aecd627e2c32669c47efe15752331fd923b072faa37a8c7698350dea09927df92d248ba08c737b06a5f584f7c3185fa1e18a8a5f6c7df927b6298ebf93f53a5d0399f909aa5e067388e794f816cb2d50bcf6e00f91ef41ca2bff8e4f9078c417ffb9135d61f8dd132967073b5276a6eba0f7fdc9df13306bc2f0c2b2cc254874ab5e3cb39a2c06d7b52b93ac33ad2cc72f3c5c3b05cdb25c4e3b6c37a8677848dca5203c6614adfd11360a139dbe1e82f59e1fc2e37dab4c5b6ee7575e1af8b4d7d7e91a749fa2f59259c5c143e748b326a0bff79bb1a6665d596441d8ea3eb42d848d1b8784d2b22d5fe00921b26c5987bf72bb20eaeb06e9d746fb4212c59946334166afdb7fca4b3fe3433a1ee70503c0e86f09c8481ab89e36fb7be685fce35f6b03f4db5b122721793d41d16e6ca992f6bbd6b828460cff38d277491a797119cae5fc2d1a54894799c285dfe2dbb58c58067018040dfb6b989a3379d30ef04dae3746de8a73131c7b51ff0b521b60b45df1babaf3334860f8f159dda3e5009fcd8e195375e406c3de625dbe5da603ee3d9c9c68a0978dd80afd4c1077e79bfbbce8c2686064347f5c94634c22172c844c5c3039501bfd93863f28d118a6cfbc9fe329490a30805ef14375920420ada3c8d9a5e844c75bb2cc4f830cb32256cb314c348b0066ca7f3b3db9e93b867a929b93633a77410768f162c627b242f1823858d088fe491368d018c641414d0f911aa2c9613c8f60cc4ec6aa766805e31b377481b957c2eb028acf08a41f0c2f6d903902f3032ea797babb78514db5e569c61f8031d7362483779c6fd6906a29b8d7db93299556904de650ab1035819927fa7448e6a44bfdecb2eacd4342f6bf634841b1d34522a8210684e47cf47f4fec54ea6525b1a938cd68cc09b97f956f8aff2a0c127b3c1d85837257980b61300cf7e7eaa2ec297f22c021b8797124ee7c0b4ec814228c53b2cefd1d375411c03fe1ae451d4c798304ced8a5dfccb9aecd766f0669a4dd214301cd68ce06bf7eda5752f5bcc009f2ff6f0ffcafc3d26eb3064709f6d74ea226b6e3952232182baadef1a811279887118c9f10e4bab7d111552bd67bc559b80ab03e33bf061924f8ab8f327c66ded9369d82bde3298eb69302d326382fb52c5f4463a937683c80ac7927bde5b5207e8790ec7de4aad5655814f6fa6b48c11d7b8eb9af356fe6ad6b1f77b712f3e0867381206f821549428187043c80f16cea24d83ed1434036462a773d2d1ce57c54215e486652d9ae1236a83ba28d7bbe9871afd0151422f0af3a70eb5726670473a74819424a73c0ed9813680ffea0e78517bd03ab9b8861728cb3522d528745a8cf14cdf86f52b4d62e21ac69485084ea7bf628a659b4cd497c4b9fc28c5daba10fa56f7bc6641aadbc76f3cba6545dd1fdfcbb2064975fce1babc8af6a5b1bcdfecb2a2fc7495eac77f70f2b083d252c1d40b570398b7a7460f48e64e0ac55a8a95e25d037efa3ccedc251778733b281a586109f61158059e7df475e369eea24678d0e4ce4cdd2df2c4fec523536bc897fea67042027ac57adb0f57ff8b46c29fd84450ae0727f77b80de8e8e39264acd54a3b96c797f85489f608bd8443dc6f64f3d0d2e05f6f93e6538a30204b9d041eecc699a408bf17e856286d79c39032100e1fa6a58e5ca977061414fc7cf74269f7f32977cc1ce8e80c5c5ea43aaec447f27a56fe9237d4bade652572853f76af53f93afcee92a12b1896c21ae1895243380fe225ef244838a647b23db86b3134720cf78727a41795a46196b7cfd370922fb534919975cbd96a63dcd1f6aece8cfbd85173e9199e9e264c1c6771b029eaf5e6853ce33a37fad00ae819bddda8ba76b6f3e6f76e8e2440c81e378126b1f0a582c053338433503ee93e25853110db4b22307f0ce97dae1de80d89cdcdce061f0b4bbee7f8bdbcc9876145427c66da2bb80401099768234740554fb26bab4a57f82eb0564e9b675d2c30ed39702bb3d89d184b2ce01c1d1e116fe540ca2494fb5aab44796e172cdf4093b63ae10bb0c9bd45168c2bb7c8febd2708dcf37ad38a67853eb11e9e6fec38dd401124c39c76c3cd9724e8625be7fb821aeed950c4e7ba4c049b00c95956bb144dc989faf2135d2405169e5ec9140d7e19422c02894db4477b48153c3b0da450479f54eb2da5cb40bd030bf28f2b97c664279f7de35af437a438bf47c03a8f946cfc5c3c20139c3049fa3ca6838a928735c55edd5e19e27d57f1952b05181c6e62855324aebbc5e757b301afdf28ee538931533fdc057ae979ddb95174ad48e03abef9db0ebb8f44d7395c69b23b3e681d9afb25c50ffbffe3a4c6853a8"}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001080), 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) read$FUSE(r2, &(0x7f00000010c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000003100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000005140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r2, &(0x7f0000007180)={0x78, 0x0, r4, {0x1, 0xc, 0x0, {0x1, 0x484, 0x6, 0x2, 0x8, 0xffffffffffffffff, 0x8, 0x5, 0x5, 0x2000, 0x1ddf, r5, r7, 0xd, 0x8}}}, 0x78) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007340)={0x10, 0x0, &(0x7f0000007200)=[@clear_death={0x400c630f, 0x3}], 0xcd, 0x0, &(0x7f0000007240)="03f9106834f5b1169a50c192acf66aec43e4605f55453e06780dd8edb0a42f5c04a380fe02ba456fed2936c5787b0c9b061eae8d4c0f530cc2801715749bd135825fb33a59c7bf3d2e75232eac60292f648cfc444b6b43b4a9cc874107553ecd0e800d84912dae2949ecf9b9a2a3406fa24646fd0592a47ce62cbae8dd55f83a49bc4893f0a4809d5a75efe372b160737633518d420ad2dd1956bc28cf5b0b9870691582452649594d10d12e5ece745fd7c97dc87e38846c5d7b2eaefd860157a6fc8e9cc63c656e08ede19890"}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000007580)={'\x00', 0x0, 0x1, 0x6484, 0x119b, 0x2, r6}) syz_clone3(&(0x7f0000007640)={0x120000000, &(0x7f0000007380), &(0x7f00000073c0), &(0x7f0000007400), {0x17}, &(0x7f0000007440)=""/89, 0x59, &(0x7f00000074c0)=""/181, &(0x7f0000007600)=[r9, r6, r8], 0x3, {r2}}, 0x58) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000076c0)={0x5, 0xbc9}) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000007700)=@arm64={0x7f, 0x7, 0x6, '\x00', 0x100}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000007780)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007740)="dbf60a7306721a11edd02dabb09934e85c8da49716d7d65929ab79a2d19b6f84403ec1d21feb7fa8d5e3f201", 0x2c}, 0x68) read$FUSE(r2, &(0x7f0000007800)={0x2020}, 0x2020) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000009840)=0x7ff) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000009880)={0x0, 0x9, 0x0, [0x8, 0x1, 0xb27, 0x1, 0xf], [0x6, 0xf1a, 0x8000000000000000, 0x3, 0x9, 0x7fffffff, 0x7, 0xc87, 0x7, 0x3, 0x2, 0x45a3, 0x401, 0x100, 0x6, 0x5, 0x7ff, 0x2, 0x6, 0x4, 0x9, 0x80, 0xffe, 0x1000, 0x7, 0x5742, 0xc8, 0x6, 0x7, 0x7f072005, 0x100, 0x4, 0x8, 0x1, 0x5, 0xa9, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x72e0, 0x10000, 0x2, 0xbca9, 0x7f, 0x101, 0xfffffffffffffffd, 0x1000000, 0x8, 0x33e, 0x54, 0xc, 0x7fffffff, 0xf, 0x80000001, 0x3, 0x6, 0x1, 0x7f, 0x80, 0x6, 0x1, 0xe, 0x4, 0x8001, 0x4, 0x3, 0x3, 0x8000000000000001, 0xffff, 0x1, 0x4, 0x401, 0x1, 0xc409, 0x400, 0xa54, 0x800, 0x7ff, 0x7ff, 0xc, 0x10001, 0x80, 0x80, 0x1, 0xe, 0x5, 0x1, 0x6, 0x7, 0x4, 0x5, 0x10000, 0x5, 0x9, 0x1, 0x9, 0x9, 0x7, 0x4, 0x2, 0x3, 0xffffffffffffffff, 0x2, 0xfffffffffffffff7, 0xf88c, 0x100, 0x2, 0x1, 0x4c5, 0x7, 0x8000, 0xf22, 0x7fff, 0x0, 0x5, 0x7, 0x6, 0x0, 0x2, 0x5]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000009cc0), 0x14c01, 0x0) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000009d00), 0x2, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000009d40), 0x40, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000009dc0)={0x69b, 0x20, '\x00', 0x0, &(0x7f0000009d80)=[0x0, 0x0, 0x0, 0x0]}) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000009e00)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) r12 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000009e80)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f000000a080)={0x80, 0x0, &(0x7f0000009f80)=[@decrefs={0x40046307, 0x3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000009ec0)={@flat=@weak_handle={0x77682a85, 0x1100}, @fda={0x66646185, 0x8, 0x2, 0x22}, @fda={0x66646185, 0x3, 0x2, 0x36}}, &(0x7f0000009f40)={0x0, 0x18, 0x38}}}, @increfs_done, @clear_death={0x400c630f, 0x3}, @exit_looper, @decrefs={0x40046307, 0x1}], 0x5c, 0x0, &(0x7f000000a000)="09ba8b368525a5ff0989ec515f7aac1983d6efeaac722d7e390540516119d0a388414a8d1d43ed4d63b6d68951902bbb6eba5afbafb92b8c48581afc69257b1919a93359df3df1f26623983a6bb1c254de0760c26be3e887f4fb14ac"}) ioctl$KVM_TPR_ACCESS_REPORTING(r11, 0xc028ae92, &(0x7f000000a0c0)={0x4, 0xff}) 3.951192229s ago: executing program 0 (id=3469): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x80081, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), 0xe5, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b4f78b741aac17c55ab77d0fd2b7318207e91fd536b9fb7c994a9ad0769020b45bc05965f6dffb15fd462bb2e49632c788cfeb74472be3d9eaf3284"}) r2 = mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r6, 0x0) ioctl$KVM_GET_SREGS(r6, 0x8138ae83, &(0x7f0000000500)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r7 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x7c0c) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r8, 0x4068aea3, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000040)=[@free_buffer={0x40086303, r7}, @free_buffer={0x40086303, r2}], 0xe6, 0x0, &(0x7f00000003c0)="77e655a0dc83d8c3ef2ff5750c0414da065e556b060340a529f3485bf843e83f6a578298786c5e4590bf43a9359b353a1274f39f67c8fcd9573a8b6da6e21719c173032fc29b62422d9cd12471b05420465be7db1c688a04311162e10c40e71a282d125a8b888613bb6a995dd9a48cfebca00d395f99544cf14093fa3f36b343e7274897226b5f695a0f36fd570d09052596cecc243b81531f0b012d50011fe861a05e90d54e005e5f6d299a3caafa0279725a4001f6a583526657876a5a853d90e244c72fb971cc51d723c1e4ed22fe8a5ab6a97784498a02ed1eb02280cbfea76579b1e942"}) 3.95089556s ago: executing program 7 (id=3470): r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000) (async) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xb) (async) ioctl$TCFLSH(r1, 0x400455c8, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x341d00, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x88200, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0x4018aee3, &(0x7f0000000180)=""/216) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="e1c194c07314197567609163a955a737cfdca424e4fc4ea388b431c78b32749341c73f7b7c51446e6bbf7f1de6a8ca5eb7372e3b2def390ae15b6574683711fa3caff8f4fb3d0ca15b91526634d34eb3"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x100000) (async) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r5, 0x82307202, 0x0) 3.950037609s ago: executing program 8 (id=3471): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x0, 0x3}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x15, 0x2}) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x15, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x1}) 2.004152529s ago: executing program 0 (id=3472): mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000140), 0x0, &(0x7f0000000280)={[{@max={'max', 0x3d, 0x7fffffff}}]}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) 2.003875889s ago: executing program 7 (id=3473): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x40901, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x6, 0x9, 0xe42}}, 0x30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x1a0, 0x0, 0xfffffffffffffffd}]}) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x84882, 0x0) read(r4, &(0x7f00000004c0)=""/92, 0x1001) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x2, 0x46) write$cgroup_subtree(r5, &(0x7f0000000180)=ANY=[], 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000000)=ANY=[@ANYBLOB="7365636c5be1545d6c2c"]) 2.003309189s ago: executing program 8 (id=3474): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x284100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)=@x86={0x0, 0x91, 0x0, 0x0, 0x5, 0x6, 0x9, 0x7f, 0x2, 0x0, 0x4, 0x9, 0x0, 0xfffffffd, 0x1, 0x1, 0x5, 0xd, 0x8, '\x00', 0xe, 0x7}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009700)='/sys/kernel/profiling', 0x40, 0xa2) read$FUSE(r3, &(0x7f0000009800)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_VMA(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) (async) r7 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4602, 0x0) (async) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x80101, 0x0) r10 = openat$kvm(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000680)={0x1, 0x0, [{0xe1, 0x0, 0x80000000}]}) ioctl$BLKRRPART(r7, 0x125f, 0x0) (async) r13 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r13, 0x40087705, 0x0) (async) r14 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000180)={0xa0, 0x0, r4, {{0x6, 0x2, 0xfff, 0xc, 0x2, 0x8, {0x4, 0x4, 0x0, 0xf, 0x400, 0xed2b, 0x5, 0x1ff, 0x400, 0x4000, 0x6, r5, r6, 0x100, 0x2}}, {0x0, 0x1}}}, 0xa0) ioctl$KVM_SET_CLOCK(r14, 0x4030ae7b, &(0x7f0000000040)={0x7, 0x6, 0x1, 0xe4e, 0x9}) (async) mount$binderfs(&(0x7f00000000c0), &(0x7f0000000100)='./binderfs\x00', 0x0, 0x105840, 0x0) (async) ioctl$FIOCLEX(r8, 0x5451) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000480)={{0x0, 0x0, 0x80}}) ioctl$BLKRRPART(r7, 0x125f, 0x0) 31.875929ms ago: executing program 0 (id=3475): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_MAX_VCPU_ID(r2, 0x4068aea3, &(0x7f00000000c0)={0x80, 0x0, 0x8c8ddd2}) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) (async) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000540)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') (async) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000540)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000840)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642@\xb8\xd1\xcbx\xb0\xd6\x1e\x10gQeDM\x19\x1a@\xbd\xfc\"\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc3\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5U\x80\xfa\xa6c\x03\x13\xf5o\xa2\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x13\xc8\xdc\x00\x00\x00\x00\x00\x00\x00\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5h/41\x99\'\xd0\x1e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xaf\x03\x9bWwh\xca\xf5d\x8di\xe7\xc4\xdbx\xbc\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6NR\x13\x84~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaa\x868hB+\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99v.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\x02\x7f\xc4T\xa5\xc1,*\x8d\xf6\x02\x00\x00\x00\x00\x00\x00\x00\xbb8|\xf3\x8bo\xa5\xf9\xab[-t\xdf6H\xc1\xb1\b\b\xcc\xbf\xb0c\xe8S\xea6\xf5\xd0\xda/\xbf\xe5p\x82\xb8V\xe9g[\x8d\x14e;\x11o\v\xb8\xb6\x0f\xd3\x16\x82\xc5$\xce\xe2\xab\a\x1c\x8c\x843\xf4\xbb\xc8\xd3\xf5R\xb5\x8dZ\xb7Jql\x05+i{\xc5w\xfcD\x1fE\xcc]\xb7~\xd3\x99\xde\x1dX\xdc}C,|\bf\x80&WeT\x98X\xeb\xef(\x1c9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xce\xd3\xe2\t\xd5yr=\xd4M\xe2\xc5\xda<\xa5\xd5\x17\x10\xf7(\xde1\xe8\xdc%\xc0\xbe\x7f7\xdb\x85[\xac\x8d\x8d\xe2l\xbdGK\xbd') 27.085489ms ago: executing program 7 (id=3476): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xfe, 0x0, 0x10000}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x100010, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000540)='\x00\x00\x03\x06\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\x87\xa3\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Hd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\xadP\x1c2\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd8\\\x99\xc7Dp\x98\xa4o\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12KL\xf2\xd5\b^[D~\x00\x00\x00\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000840)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642@\xb8\xd1\xcbx\xb0\xd6\x1e\x10gQeDM\x19\x1a@\xbd\xfc\"\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc3\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5U\x80\xfa\xa6c\x03\x13\xf5o\xa2\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x13\xc8\xdc\x00\x00\x00\x00\x00\x00\x00\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5h/41\x99\'\xd0\x1e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xaf\x03\x9bWwh\xca\xf5d\x8di\xe7\xc4\xdbx\xbc\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6NR\x13\x84~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaa\x868hB+\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99v.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\x02\x7f\xc4T\xa5\xc1,*\x8d\xf6\x02\x00\x00\x00\x00\x00\x00\x00\xbb8|\xf3\x8bo\xa5\xf9\xab[-t\xdf6H\xc1\xb1\b\b\xcc\xbf\xb0c\xe8S\xea6\xf5\xd0\xda/\xbf\xe5p\x82\xb8V\xe9g[\x8d\x14e;\x11o\v\xb8\xb6\x0f\xd3\x16\x82\xc5$\xce\xe2\xab\a\x1c\x8c\x843\xf4\xbb\xc8\xd3\xf5R\xb5\x8dZ\xb7Jql\x05+i{\xc5w\xfcD\x1fE\xcc]\xb7~\xd3\x99\xde\x1dX\xdc}C,|\bf\x80&WeT\x98X\xeb\xef(\x1c9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xce\xd3\xe2\t\xd5yr=\xd4M\xe2\xc5\xda<\xa5\xd5\x17\x10\xf7(\xde1\xe8\xdc%\xc0\xbe\x7f7\xdb\x85[\xac\x8d\x8d\xe2l\xbdGK\xbd') 0s ago: executing program 8 (id=3477): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) close(0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\f\x00\b'], 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\t']) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="f403000000046153c3143e41cc29"]) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/profiling', 0x149a82, 0x0) write$cgroup_int(r8, &(0x7f0000000000)=0xfe8e, 0x12) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000800)={0x6, 0x0, [{0xeeef0000, 0x59, &(0x7f00000001c0)=""/89}, {0x5002, 0xc9, &(0x7f0000000600)=""/201}, {0xd000, 0x39, &(0x7f0000000100)=""/57}, {0xffff1000, 0xc3, &(0x7f0000000700)=""/195}, {0x80a0000, 0x92, &(0x7f0000000440)=""/146}, {0x10000, 0x7, &(0x7f0000000280)=""/7}]}) ioctl$VHOST_SET_VRING_ADDR(r9, 0x4028af11, &(0x7f0000000180)={0x3, 0x1, 0x0, &(0x7f0000000340)=""/196, 0x0, 0x10000}) ioctl$VHOST_VSOCK_SET_RUNNING(r9, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r9, 0x4004af61, &(0x7f0000000000)=0x1) r10 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000081}]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0xe0043, 0x0) kernel console output (not intermixed with test programs): left promiscuous mode [ 97.902050][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.924932][ T36] audit: type=1400 audit(1750406933.139:27964): avc: denied { read } for pid=4074 comm="syz.1.1222" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 97.950038][ T36] audit: type=1400 audit(1750406933.139:27965): avc: denied { read open } for pid=4074 comm="syz.1.1222" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 97.978727][ T36] audit: type=1400 audit(1750406933.139:27966): avc: denied { ioctl } for pid=4074 comm="syz.1.1222" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.008005][ T36] audit: type=1400 audit(1750406933.149:27967): avc: denied { read } for pid=4073 comm="syz.2.1223" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.081753][ T36] audit: type=1400 audit(1750406933.149:27968): avc: denied { read open } for pid=4073 comm="syz.2.1223" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.094861][ T4080] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1032 [ 98.122509][ T46] veth1_macvtap: left promiscuous mode [ 98.137453][ T36] audit: type=1400 audit(1750406933.159:27969): avc: denied { ioctl } for pid=4073 comm="syz.2.1223" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.148202][ T46] veth0_vlan: left promiscuous mode [ 98.164227][ T36] audit: type=1400 audit(1750406933.159:27970): avc: denied { execmem } for pid=4073 comm="syz.2.1223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 98.169452][ T4080] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1032 [ 98.415141][ T4084] SELinux: policydb magic number 0x17 does not match expected magic number 0xf97cff8c [ 98.464286][ T4067] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.481732][ T4067] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.481770][ T4084] SELinux: failed to load policy [ 98.488993][ T4067] bridge_slave_0: entered allmulticast mode [ 98.502658][ T4067] bridge_slave_0: entered promiscuous mode [ 98.511359][ T4067] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.520084][ T4067] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.527953][ T4067] bridge_slave_1: entered allmulticast mode [ 98.534792][ T4094] input: syz0 as /devices/virtual/input/input53 [ 98.535014][ T4067] bridge_slave_1: entered promiscuous mode [ 98.576274][ T4094] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 98.576302][ T4094] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:203 [ 98.587350][ T4095] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 98.894665][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.901740][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.949225][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.956600][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.993335][ T4109] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.001745][ T4109] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.034815][ T4109] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.157109][ T4067] veth0_vlan: entered promiscuous mode [ 99.205298][ T4067] veth1_macvtap: entered promiscuous mode [ 99.296893][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.297130][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.357111][ T4131] input: syz1 as /devices/virtual/input/input55 [ 99.372090][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.372334][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.375154][ T4122] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 99.396959][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.397763][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.410641][ T4130] rust_binder: Error in use_page_slow: ESRCH [ 99.427163][ T4130] rust_binder: use_range failure ESRCH [ 99.427188][ T4130] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 99.442965][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.443243][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.450041][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.453100][ T4130] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 99.476606][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.476858][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.503624][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.560209][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.560456][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.562335][ T4135] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.573528][ T4130] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:214 [ 99.600598][ T4138] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 99.602476][ T4135] input: syz0 as /devices/virtual/input/input56 [ 99.617867][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.621800][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.663577][ T4135] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 99.669651][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.738770][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.739019][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.780328][ T4149] input: syz1 as /devices/virtual/input/input57 [ 99.800860][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.801158][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.819762][ T4149] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 99.850026][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.850273][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.868904][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.874550][ T4149] rust_binder: Write failure EINVAL in pid:1058 [ 99.891016][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.920416][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 99.956185][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.001396][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.022041][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.030042][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.067848][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.087236][ T4173] input: syz1 as /devices/virtual/input/input58 [ 100.092029][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.119482][ T4125] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.683384][ T4200] input: syz0 as /devices/virtual/input/input59 [ 101.201411][ T4216] input: syz0 as /devices/virtual/input/input60 [ 101.405501][ T4225] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 101.427327][ T4223] rust_binder: Write failure EINVAL in pid:1069 [ 101.434273][ T4225] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:224 [ 101.672163][ T4236] input: syz0 as /devices/virtual/input/input61 [ 101.877072][ T4240] binder: Unknown parameter 'ÿ' [ 101.926841][ T4243] SELinux: failed to load policy [ 101.957456][ T4243] input: syz1 as /devices/virtual/input/input62 [ 101.970583][ T4243] SELinux: policydb version -1714945733 does not match my version range 15-33 [ 101.980635][ T4243] SELinux: failed to load policy [ 102.213507][ T4250] kvm: kvm [4249]: vcpu1, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010007) = 0x7 [ 102.423669][ T4270] rust_binder: Write failure EINVAL in pid:231 [ 102.683917][ T4282] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.770373][ T36] kauditd_printk_skb: 1446 callbacks suppressed [ 102.770391][ T36] audit: type=1400 audit(1750406938.149:29417): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.818695][ T4285] __vm_enough_memory: pid: 4285, comm: syz.0.1284, bytes: 281474976845824 not enough memory for the allocation [ 102.844703][ T36] audit: type=1400 audit(1750406938.149:29418): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.856683][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.882740][ T4287] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.888882][ T291] audit: audit_lost=174 audit_rate_limit=0 audit_backlog_limit=64 [ 102.889274][ T4287] audit: audit_lost=175 audit_rate_limit=0 audit_backlog_limit=64 [ 102.897186][ T291] audit: backlog limit exceeded [ 102.907114][ T36] audit: type=1400 audit(1750406938.149:29419): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 102.916056][ T4289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.940673][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 103.090373][ T4299] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 103.090403][ T4299] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:39 [ 103.216236][ T4305] input: syz0 as /devices/virtual/input/input65 [ 103.370954][ T4312] rust_binder: Write failure EINVAL in pid:46 [ 103.538748][ T4316] SELinux: policydb string does not match my string SE Linux [ 103.592493][ T4316] SELinux: failed to load policy [ 103.628046][ T4316] binder: Unknown parameter '' [ 103.787702][ T4322] SELinux: policydb magic number 0x6f6d6672 does not match expected magic number 0xf97cff8c [ 103.823195][ T4322] SELinux: failed to load policy [ 103.826147][ T4324] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 104.016674][ T4333] input: syz1 as /devices/virtual/input/input66 [ 104.352625][ T4350] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.383474][ T4352] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.202996][ T4390] SELinux: failed to load policy [ 105.533270][ T4414] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 105.533302][ T4414] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:80 [ 105.578409][ T4416] input: syz0 as /devices/virtual/input/input67 [ 105.635441][ T4416] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.658179][ T4416] rust_binder: Error while translating object. [ 105.658224][ T4416] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 105.677279][ T4416] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:282 [ 105.765859][ T4422] rust_binder: Error while translating object. [ 105.793253][ T4422] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 105.813711][ T4422] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:82 [ 105.952560][ T4430] input: syz1 as /devices/virtual/input/input68 [ 106.528161][ T4449] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.528969][ T4447] kvm: user requested TSC rate below hardware speed [ 106.531200][ T4449] rust_binder: Error in use_page_slow: ESRCH [ 106.548705][ T4447] kvm: user requested TSC rate below hardware speed [ 106.571758][ T4449] rust_binder: use_range failure ESRCH [ 106.571788][ T4449] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 106.580197][ T4449] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 106.599631][ T4449] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:297 [ 106.605096][ T4447] binder: Bad value for 'stats' [ 106.885538][ T4457] syz.0.1338 (4457) used obsolete PPPIOCDETACH ioctl [ 107.047210][ T4465] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:302 [ 107.069646][ T4463] input: syz1 as /devices/virtual/input/input69 [ 107.772808][ T36] kauditd_printk_skb: 3508 callbacks suppressed [ 107.772824][ T36] audit: type=1400 audit(1750406943.159:32887): avc: granted { setsecparam } for pid=4483 comm="syz.0.1348" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 107.841760][ T36] audit: type=1400 audit(1750406943.159:32888): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.895239][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.915865][ T4067] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.916732][ T36] audit: type=1400 audit(1750406943.159:32889): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.928368][ T4489] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.946248][ T291] audit: audit_lost=190 audit_rate_limit=0 audit_backlog_limit=64 [ 107.954327][ T4067] audit: audit_lost=191 audit_rate_limit=0 audit_backlog_limit=64 [ 107.961611][ T291] audit: backlog limit exceeded [ 107.969310][ T4067] audit: backlog limit exceeded [ 108.010843][ T4489] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 108.010872][ T4489] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:315 [ 108.124215][ T4496] binder: Bad value for 'stats' [ 108.138354][ T4495] binder: Bad value for 'stats' [ 108.181579][ T4497] rust_binder: Write failure EINVAL in pid:97 [ 108.181998][ T4497] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:97 [ 108.418416][ T4604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.445179][ T4604] rust_binder: Error while translating object. [ 108.461741][ T4604] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 108.468030][ T4604] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:324 [ 108.505164][ T4606] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.562404][ T4609] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.584950][ T4609] SELinux: ebitmap: truncated map [ 108.615411][ T4609] SELinux: failed to load policy [ 108.732624][ T46] bridge_slave_1: left allmulticast mode [ 108.738301][ T46] bridge_slave_1: left promiscuous mode [ 108.751801][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.774355][ T46] bridge_slave_0: left allmulticast mode [ 108.780122][ T46] bridge_slave_0: left promiscuous mode [ 108.801775][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.843706][ T4615] input: syz0 as /devices/virtual/input/input72 [ 108.884689][ T4615] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 108.956911][ T46] veth1_macvtap: left promiscuous mode [ 108.972261][ T46] veth0_vlan: left promiscuous mode [ 109.121075][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.140817][ T4614] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.155755][ T4614] bridge_slave_0: entered allmulticast mode [ 109.162747][ T4614] bridge_slave_0: entered promiscuous mode [ 109.185994][ T4614] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.193340][ T4614] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.200411][ T4614] bridge_slave_1: entered allmulticast mode [ 109.208447][ T4614] bridge_slave_1: entered promiscuous mode [ 109.355813][ T4624] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 109.363940][ T4614] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.377471][ T4614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.384852][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.391899][ T4614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.524405][ T4623] rust_binder: Failed to allocate buffer. len:40, is_oneway:true [ 109.541879][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.562796][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.589502][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.596621][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.642964][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.650163][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.803179][ T4631] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 109.808719][ T4631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:335 [ 109.850791][ T4629] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 109.873461][ T4614] veth0_vlan: entered promiscuous mode [ 110.006407][ T4614] veth1_macvtap: entered promiscuous mode [ 110.033611][ T4636] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 110.042057][ T4636] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 110.075969][ T4636] rust_binder: Read failure Err(EFAULT) in pid:339 [ 110.122019][ T4629] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:108 [ 110.469769][ T4648] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 110.493326][ T4644] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 110.528757][ T4646] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 110.541943][ T4646] rust_binder: Error in use_page_slow: EBUSY [ 110.565000][ T4646] rust_binder: use_range failure EBUSY [ 110.587792][ T4646] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 110.607210][ T4646] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 110.625660][ T4646] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 110.683477][ T4646] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:5 [ 110.977564][ T4666] SELinux: failed to load policy [ 111.183403][ T4673] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 111.201260][ T4673] SELinux: failed to load policy [ 111.242628][ T4674] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 111.263625][ T4673] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 111.284055][ T4674] rust_binder: Write failure EINVAL in pid:12 [ 111.284133][ T4673] rust_binder: Write failure EINVAL in pid:12 [ 111.407876][ T4680] random: crng reseeded on system resumption [ 111.483950][ T4683] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:361 [ 111.732753][ T4689] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 111.761777][ T4687] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 111.789118][ T4687] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 111.818164][ T4689] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 111.836590][ T4689] rust_binder: Write failure EINVAL in pid:364 [ 111.836651][ T4687] rust_binder: Write failure EINVAL in pid:364 [ 111.892082][ T4694] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 112.082127][ T4702] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 112.220559][ T4711] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 112.242322][ T4711] can0: slcan on ptm0. [ 112.275224][ T4711] rust_binder: Error while translating object. [ 112.275249][ T4711] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 112.308064][ T4711] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:375 [ 112.366197][ T4710] can0 (unregistered): slcan off ptm0. [ 112.392618][ T4716] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 112.392648][ T4716] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:132 [ 112.422951][ T4716] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 112.447642][ T4716] rust_binder: Read failure Err(EFAULT) in pid:132 [ 112.613102][ T4719] rust_binder: Error while translating object. [ 112.637527][ T4719] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 112.657670][ T4719] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:20 [ 112.720937][ T4728] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 112.763355][ T4728] rust_binder: Error in use_page_slow: ESRCH [ 112.784486][ T36] kauditd_printk_skb: 4090 callbacks suppressed [ 112.784504][ T36] audit: type=1400 audit(1750406948.169:36948): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 112.789530][ T4728] rust_binder: use_range failure ESRCH [ 112.800608][ T36] audit: type=1400 audit(1750406948.179:36949): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 112.841765][ T4728] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 112.848539][ T4728] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 112.911757][ T4728] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:379 [ 112.921101][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 112.949457][ T4738] audit: audit_backlog=65 > audit_backlog_limit=64 [ 112.950440][ T36] audit: type=1400 audit(1750406948.209:36950): avc: denied { search } for pid=4732 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.956973][ T4739] audit: audit_backlog=65 > audit_backlog_limit=64 [ 112.980381][ T291] audit: audit_lost=203 audit_rate_limit=0 audit_backlog_limit=64 [ 112.994749][ T291] audit: backlog limit exceeded [ 112.995227][ T4738] audit: audit_lost=204 audit_rate_limit=0 audit_backlog_limit=64 [ 113.002439][ T4740] audit: audit_backlog=65 > audit_backlog_limit=64 [ 113.547576][ T4763] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 113.651444][ T4765] rust_binder: Error while translating object. [ 113.681830][ T4765] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 113.690136][ T4771] binder: Bad value for 'max' [ 113.705558][ T4765] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:147 [ 113.815934][ T4769] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 113.852470][ T4772] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:388 [ 113.931617][ T4777] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 114.022276][ T4781] rust_binder: Failed to allocate buffer. len:8, is_oneway:false [ 114.022298][ T4781] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 114.044444][ T4781] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 114.433174][ T4809] rust_binder: Read failure Err(EAGAIN) in pid:155 [ 114.592676][ T4817] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 114.677808][ T4817] input: syz1 as /devices/virtual/input/input73 [ 114.771908][ T4823] kvm: apic: phys broadcast and lowest prio [ 114.793798][ T4823] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 114.793829][ T4823] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:158 [ 115.108994][ T4841] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:165 [ 115.130575][ T4841] kvm: Disabled LAPIC found during irq injection [ 115.309660][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.326277][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.333852][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.341312][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.349950][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.357460][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.373329][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.381008][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.388504][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.401855][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.413118][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.420603][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.435843][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.449975][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.457468][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.464944][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.472597][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.480119][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.495306][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.506194][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.513770][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.521551][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.529362][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.536942][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.544750][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.552337][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.559861][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.567418][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.574916][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.598568][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.606070][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.613587][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.621113][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.628959][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.636861][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.644490][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.655670][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.663387][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.670911][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.679436][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.686943][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.694377][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.701933][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.709382][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.716833][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.724332][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.737569][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.746043][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.753670][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.761343][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.768964][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.777470][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.785416][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.798800][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.806280][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.821421][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.831354][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.839468][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.847485][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.855440][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.863334][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.870740][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.890269][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.899462][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.907430][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.915486][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.923352][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.930817][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.938921][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.946801][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.954807][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.972429][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.980277][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.988946][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 115.996927][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.006286][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.014186][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.021635][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.029807][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.038310][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.050890][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.051994][ T4875] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 116.060696][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.075672][ T4875] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 116.080428][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.091739][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.094472][ T4875] rust_binder: Write failure EINVAL in pid:422 [ 116.099369][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.114233][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.121637][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.129809][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.137752][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.145793][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.169592][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.177520][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.185880][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.193789][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.201309][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.220596][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.228588][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.241755][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.250358][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.258499][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.271095][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.279217][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.288234][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.296219][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.304227][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.313002][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.322678][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.330273][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.338879][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.351803][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.359343][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.368171][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.376123][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.384037][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.391538][ T61] hid-generic 0006:0000:0005.0005: unknown main item tag 0x0 [ 116.401389][ T61] hid-generic 0006:0000:0005.0005: hidraw0: VIRTUAL HID v1.00 Device [syz0] on syz1 [ 116.683730][ T4901] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 116.684929][ T4901] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 116.702516][ T4904] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 116.704894][ T4896] fido_id[4896]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 116.818859][ T4908] rust_binder: Write failure EFAULT in pid:70 [ 116.944660][ T4914] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:72 [ 117.185314][ T4921] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:437 [ 117.209859][ T4921] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 117.241832][ T4921] rust_binder: Read failure Err(EFAULT) in pid:437 [ 117.261975][ T4923] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:76 [ 117.339209][ T4930] binder: Bad value for 'defcontext' [ 117.801777][ T13] bridge_slave_1: left allmulticast mode [ 117.809707][ T36] kauditd_printk_skb: 3330 callbacks suppressed [ 117.809723][ T36] audit: type=1400 audit(1750406953.179:40249): avc: denied { sys_module } for pid=4938 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 117.838748][ T36] audit: type=1400 audit(1750406953.179:40250): avc: denied { sys_module } for pid=4938 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 117.860618][ T13] bridge_slave_1: left promiscuous mode [ 117.865275][ T36] audit: type=1400 audit(1750406953.179:40251): avc: denied { sys_module } for pid=4938 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 117.879699][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.920650][ T13] bridge_slave_0: left allmulticast mode [ 117.933252][ T36] audit: type=1400 audit(1750406953.199:40252): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.951719][ T13] bridge_slave_0: left promiscuous mode [ 117.961263][ T36] audit: type=1400 audit(1750406953.199:40253): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.987434][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.052561][ T4951] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 118.055299][ T36] audit: type=1400 audit(1750406953.199:40254): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 118.096703][ T4948] audit: audit_backlog=65 > audit_backlog_limit=64 [ 118.096781][ T4955] audit: audit_backlog=65 > audit_backlog_limit=64 [ 118.103316][ T4948] audit: audit_lost=216 audit_rate_limit=0 audit_backlog_limit=64 [ 118.117738][ T36] audit: type=1400 audit(1750406953.279:40255): avc: denied { read } for pid=4941 comm="syz.4.1451" name="binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 118.146846][ T4948] input: syz1 as /devices/virtual/input/input74 [ 118.278256][ T4959] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:449 [ 118.278291][ T4959] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 118.287725][ T4959] rust_binder: Read failure Err(EFAULT) in pid:449 [ 118.327781][ T4938] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.334568][ T4965] SELinux: security_context_str_to_sid () failed with errno=-22 [ 118.349198][ T4938] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.359675][ T4938] bridge_slave_0: entered allmulticast mode [ 118.366027][ T4938] bridge_slave_0: entered promiscuous mode [ 118.373218][ T13] veth1_macvtap: left promiscuous mode [ 118.384611][ T13] veth0_vlan: left promiscuous mode [ 118.497571][ T4938] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.515731][ T4938] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.541548][ T4969] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 118.555354][ T4938] bridge_slave_1: entered allmulticast mode [ 118.564577][ T4938] bridge_slave_1: entered promiscuous mode [ 119.000992][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.008085][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.019103][ T5008] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 119.022673][ T5008] rust_binder: Error while translating object. [ 119.030163][ T5008] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 119.030522][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.041486][ T5008] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:466 [ 119.045722][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.103038][ T5010] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 119.103399][ T5010] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 119.109872][ T5010] rust_binder: Read failure Err(EFAULT) in pid:468 [ 119.127710][ T5010] input: syz0 as /devices/virtual/input/input75 [ 119.155404][ T5010] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 119.224401][ T4938] veth0_vlan: entered promiscuous mode [ 119.232079][ T5012] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 119.364142][ T4938] veth1_macvtap: entered promiscuous mode [ 119.408399][ T5020] rust_binder: Write failure EINVAL in pid:108 [ 119.409287][ T5020] rust_binder: Read failure Err(EAGAIN) in pid:108 [ 119.672336][ T5028] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 119.680678][ T5028] rust_binder: Write failure EINVAL in pid:113 [ 119.733399][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 119.763151][ T5037] SELinux: security_context_str_to_sid (unconfinemÎNµxÐ_â>¡Ö.ß«ö›Pѽ¾î/¹$Ë7Òu¿äß a;¿¼lž€3›qE:æ—é|—Mñë¾) failed with errno=-22 [ 119.852086][ T5041] rust_binder: Failed to allocate buffer. len:136, is_oneway:true [ 120.058529][ T5045] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 120.071755][ T5045] rust_binder: Error in use_page_slow: EBUSY [ 120.083138][ T5045] rust_binder: use_range failure EBUSY [ 120.089282][ T5045] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 120.096565][ T5045] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 120.104992][ T5045] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 120.115152][ T5045] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:6 [ 120.385286][ T5061] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:12 [ 120.394059][ T5060] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 120.432476][ T5060] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 120.447792][ T5060] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 120.447997][ T5065] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 120.474964][ T5065] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:12 [ 120.488439][ T5068] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 120.502652][ T5068] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:476 [ 120.743452][ T5085] binder: Unknown parameter 'sdclabel' [ 121.525812][ T5117] SELinux: failed to load policy [ 121.567766][ T5120] rust_binder: Write failure EFAULT in pid:485 [ 121.692401][ T5124] rust_binder: Error in use_page_slow: ESRCH [ 121.692426][ T5124] rust_binder: use_range failure ESRCH [ 121.717383][ T5124] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 121.717409][ T5124] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 121.741859][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 121.742522][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 121.772236][ T5124] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:487 [ 121.809169][ T5135] rust_binder: Write failure EINVAL in pid:46 [ 121.919633][ T5147] binder: Bad value for 'max' [ 121.942504][ T5142] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 122.016054][ T5142] block device autoloading is deprecated and will be removed. [ 122.024671][ T5142] syz.4.1507: attempt to access beyond end of device [ 122.024671][ T5142] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.125705][ T5153] rust_binder: Write failure EFAULT in pid:158 [ 122.175717][ T5161] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 122.332029][ T5174] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:164 [ 122.448708][ T5180] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:166 [ 122.578239][ T5185] __vm_enough_memory: pid: 5185, comm: syz.1.1521, bytes: 281474976845824 not enough memory for the allocation [ 122.722649][ T5188] rust_binder: Error while translating object. [ 122.722684][ T5188] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 122.743716][ T5188] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:236 [ 122.848165][ T36] kauditd_printk_skb: 1248 callbacks suppressed [ 122.848182][ T36] audit: type=1400 audit(1750406958.229:41492): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.904036][ T5199] rust_binder: Write failure EFAULT in pid:175 [ 122.905000][ T36] audit: type=1400 audit(1750406958.259:41493): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.929006][ T5201] rust_binder: Error while translating object. [ 122.951759][ T5201] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 122.957951][ T5201] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:239 [ 122.979457][ T36] audit: type=1400 audit(1750406958.259:41494): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.017160][ T36] audit: type=1400 audit(1750406958.289:41495): avc: denied { ioctl } for pid=5197 comm="syz.1.1526" path="/dev/binderfs/binder0" dev="binder" ino=11 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.043365][ T36] audit: type=1400 audit(1750406958.299:41496): avc: denied { read write } for pid=5200 comm="syz.4.1527" name="binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.099690][ T36] audit: type=1400 audit(1750406958.299:41497): avc: denied { read write open } for pid=5200 comm="syz.4.1527" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.141927][ T36] audit: type=1400 audit(1750406958.299:41498): avc: denied { ioctl } for pid=5200 comm="syz.4.1527" path="/dev/binderfs/binder0" dev="binder" ino=24 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.180306][ T36] audit: type=1400 audit(1750406958.309:41499): avc: denied { set_context_mgr } for pid=5200 comm="syz.4.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 123.205940][ T5207] rust_binder: Write failure EFAULT in pid:68 [ 123.210933][ T36] audit: type=1400 audit(1750406958.309:41500): avc: denied { map } for pid=5200 comm="syz.4.1527" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.250153][ T36] audit: type=1400 audit(1750406958.309:41501): avc: denied { read } for pid=5200 comm="syz.4.1527" path="/dev/binderfs/binder0" dev="binder" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.477722][ T5220] SELinux: policydb magic number 0x9b78758c does not match expected magic number 0xf97cff8c [ 123.511784][ T5220] SELinux: failed to load policy [ 123.526848][ T5219] SELinux: policydb magic number 0x9b78758c does not match expected magic number 0xf97cff8c [ 123.547557][ T5227] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 123.547580][ T5227] rust_binder: Read failure Err(EFAULT) in pid:255 [ 123.556333][ T5219] SELinux: failed to load policy [ 123.953579][ T5242] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 123.953599][ T5242] rust_binder: Error while translating object. [ 124.001777][ T5242] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 124.013786][ T5242] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:261 [ 124.204431][ T5261] binder: Bad value for 'stats' [ 124.231017][ T5265] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:509 [ 124.337516][ T5275] rust_binder: Write failure EFAULT in pid:512 [ 124.340088][ T5271] rust_binder: inc_ref_done called when no active inc_refs [ 124.385619][ T5271] rust_binder: Write failure EINVAL in pid:182 [ 124.497781][ T5279] rust_binder: Error while translating object. [ 124.507551][ T5279] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 124.513759][ T5279] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:273 [ 124.538268][ T5279] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 124.542142][ T5277] binder: Bad value for 'defcontext' [ 124.548474][ T5279] rust_binder: Read failure Err(EFAULT) in pid:273 [ 124.966653][ T5312] SELinux: security_context_str_to_sid () failed with errno=-22 [ 125.049604][ T5312] SELinux: security_context_str_to_sid () failed with errno=-22 [ 125.358376][ T5342] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 125.400620][ T5343] rust_binder: Write failure EINVAL in pid:198 [ 125.401388][ T5343] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 125.480535][ T5350] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:532 [ 125.671911][ T5358] rust_binder: Error in use_page_slow: ESRCH [ 125.671936][ T5358] rust_binder: use_range failure ESRCH [ 125.679794][ T5358] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 125.691516][ T5358] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 125.706850][ T5358] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:203 [ 125.832903][ T5366] rust_binder: Error while translating object. [ 125.851113][ T5366] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 125.858208][ T5366] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:106 [ 126.254699][ T5386] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 126.338199][ T5390] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:224 [ 126.684463][ T5406] rust_binder: Error while translating object. [ 126.713122][ T5406] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 126.726982][ T5406] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:301 [ 126.991965][ T5410] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 127.023418][ T5410] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 127.030659][ T5410] rust_binder: Write failure EINVAL in pid:303 [ 127.087949][ T5423] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 127.101732][ T5423] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:121 [ 127.297537][ T5435] random: crng reseeded on system resumption [ 127.460677][ T5440] rust_binder: Error while translating object. [ 127.460707][ T5440] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 127.484088][ T5443] binder: Unknown parameter 'nXI' [ 127.501794][ T5440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:553 [ 127.873878][ T36] kauditd_printk_skb: 1269 callbacks suppressed [ 127.873894][ T36] audit: type=1400 audit(1750406963.259:42771): avc: denied { write } for pid=5458 comm="syz.0.1603" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.874101][ T5459] random: crng reseeded on system resumption [ 127.880212][ T36] audit: type=1400 audit(1750406963.259:42772): avc: denied { write open } for pid=5458 comm="syz.0.1603" path="/dev/snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 127.947956][ T5461] input: syz1 as /devices/virtual/input/input80 [ 127.991756][ T36] audit: type=1400 audit(1750406963.319:42773): avc: denied { read } for pid=5458 comm="syz.0.1603" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.064828][ T36] audit: type=1400 audit(1750406963.319:42774): avc: denied { read open } for pid=5458 comm="syz.0.1603" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.098921][ T36] audit: type=1400 audit(1750406963.319:42775): avc: denied { read } for pid=5458 comm="syz.0.1603" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 128.131761][ T36] audit: type=1400 audit(1750406963.319:42776): avc: denied { read open } for pid=5458 comm="syz.0.1603" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 128.156087][ T36] audit: type=1400 audit(1750406963.319:42777): avc: denied { ioctl } for pid=5458 comm="syz.0.1603" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 128.181785][ T36] audit: type=1400 audit(1750406963.329:42778): avc: denied { ioctl } for pid=5458 comm="syz.0.1603" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.207016][ T36] audit: type=1400 audit(1750406963.329:42779): avc: denied { ioctl } for pid=5458 comm="syz.0.1603" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.267561][ T36] audit: type=1400 audit(1750406963.329:42780): avc: denied { ioctl } for pid=5458 comm="syz.0.1603" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.316662][ T5468] binfmt_misc: register: failed to install interpreter file ./cgroup [ 128.449870][ T5480] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 120, limit: 184, size: 89) [ 128.449894][ T5480] rust_binder: Error while translating object. [ 128.460449][ T5480] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 128.479820][ T5480] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:320 [ 128.579914][ T5483] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 128.621738][ T5483] rust_binder: Read failure Err(EFAULT) in pid:234 [ 128.638289][ T5488] rust_binder: Read failure Err(EAGAIN) in pid:323 [ 128.642969][ T5489] rust_binder: Write failure EINVAL in pid:234 [ 128.890293][ T5494] rust_binder: Write failure EFAULT in pid:573 [ 129.161336][ T5513] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:334 [ 129.583278][ T5529] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 129.609514][ T5529] rust_binder: Error while translating object. [ 129.662396][ T5529] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 129.668601][ T5529] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:582 [ 129.767807][ T5540] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:587 [ 129.792977][ T5533] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 129.824378][ T5533] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 129.851466][ T5533] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 129.889625][ T5547] rust_binder: Error while translating object. [ 129.902269][ T5547] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 129.908516][ T5547] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 130.012825][ T5554] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:146 [ 130.037672][ T5554] rust_binder: Error while translating object. [ 130.055773][ T5554] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 130.071735][ T5554] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:146 [ 130.181396][ T5560] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 130.226008][ T5564] rust_binder: Error while translating object. [ 130.226033][ T5564] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 130.239783][ T5564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:596 [ 130.255075][ T5560] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 130.276082][ T5560] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:148 [ 131.014601][ T5608] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:359 [ 131.032800][ T5608] rust_binder: Error while translating object. [ 131.052051][ T5608] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 131.072037][ T5608] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:359 [ 131.159660][ T5608] kvm: user requested TSC rate below hardware speed [ 131.181724][ T5615] random: crng reseeded on system resumption [ 131.232966][ T5614] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 131.232997][ T5614] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:607 [ 131.243081][ T5608] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:359 [ 131.302891][ T5608] rust_binder: Read failure Err(EFAULT) in pid:359 [ 131.384978][ T5615] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:261 [ 131.665783][ T5628] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 131.782237][ T12] bridge_slave_1: left allmulticast mode [ 131.787952][ T12] bridge_slave_1: left promiscuous mode [ 131.794135][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.801618][ T12] bridge_slave_0: left allmulticast mode [ 131.807331][ T12] bridge_slave_0: left promiscuous mode [ 131.812994][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.850557][ T5631] rust_binder: Failed copying remainder into alloc: EFAULT [ 131.850578][ T5631] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 131.859145][ T5631] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 131.881845][ T5631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:367 [ 131.952150][ T12] veth1_macvtap: left promiscuous mode [ 131.987421][ T12] veth0_vlan: left promiscuous mode [ 132.070880][ T5635] rust_binder: Write failure EFAULT in pid:267 [ 132.170659][ T5641] rust_binder: Write failure EINVAL in pid:270 [ 132.184432][ T5629] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.198125][ T5641] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 132.198143][ T5641] rust_binder: Read failure Err(EFAULT) in pid:270 [ 132.205306][ T5629] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.222167][ T5629] bridge_slave_0: entered allmulticast mode [ 132.229243][ T5629] bridge_slave_0: entered promiscuous mode [ 132.237414][ T5629] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.244485][ T5629] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.251539][ T5629] bridge_slave_1: entered allmulticast mode [ 132.257812][ T5641] rust_binder: Write failure EINVAL in pid:270 [ 132.258657][ T5629] bridge_slave_1: entered promiscuous mode [ 132.341790][ T5645] rust_binder: Error in use_page_slow: ESRCH [ 132.341812][ T5645] rust_binder: use_range failure ESRCH [ 132.369107][ T5645] rust_binder: Failed to allocate buffer. len:96, is_oneway:false [ 132.378445][ T5645] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 132.399482][ T5645] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:371 [ 132.506321][ T5653] rust_binder: Write failure EINVAL in pid:275 [ 132.539492][ T5629] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.552749][ T5629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.560021][ T5629] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.567077][ T5629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.745169][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.755849][ T5671] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.756091][ T5671] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 132.766768][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.801964][ T5672] ptm ptm16: ldisc open failed (-12), clearing slot 16 [ 132.829338][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.836626][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.875406][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.882489][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.887566][ T5679] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:382 [ 132.890377][ T36] kauditd_printk_skb: 1043 callbacks suppressed [ 132.890391][ T36] audit: type=1400 audit(1750406968.269:43824): avc: denied { read append } for pid=5675 comm="syz.5.1675" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 133.008535][ T5684] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 133.016252][ T36] audit: type=1400 audit(1750406968.269:43825): avc: denied { read append open } for pid=5675 comm="syz.5.1675" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 133.054695][ T5684] SELinux: failed to load policy [ 133.081949][ T36] audit: type=1400 audit(1750406968.269:43826): avc: denied { map } for pid=5675 comm="syz.5.1675" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 133.117984][ T36] audit: type=1400 audit(1750406968.269:43827): avc: denied { read } for pid=5675 comm="syz.5.1675" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 133.160017][ T36] audit: type=1400 audit(1750406968.279:43828): avc: denied { read write } for pid=5675 comm="syz.5.1675" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 133.162168][ T4067] audit: audit_backlog=65 > audit_backlog_limit=64 [ 133.186445][ T5629] veth0_vlan: entered promiscuous mode [ 133.201328][ T5629] audit: audit_backlog=65 > audit_backlog_limit=64 [ 133.207918][ T5629] audit: audit_lost=221 audit_rate_limit=0 audit_backlog_limit=64 [ 133.215788][ T4067] audit: audit_lost=222 audit_rate_limit=0 audit_backlog_limit=64 [ 133.216674][ T36] audit: type=1400 audit(1750406968.279:43829): avc: denied { read write open } for pid=5675 comm="syz.5.1675" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 133.285802][ T5629] veth1_macvtap: entered promiscuous mode [ 133.343468][ T5690] can0: slcan on ptm0. [ 133.421527][ T5695] tun0: tun_chr_ioctl cmd 1074025675 [ 133.446864][ T5695] tun0: persist disabled [ 133.513855][ T5689] can0 (unregistered): slcan off ptm0. [ 133.680224][ T5706] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿßÿ) failed with errno=-22 [ 133.791052][ T5712] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 133.805018][ T5715] rust_binder: Write failure EINVAL in pid:393 [ 133.817993][ T5719] rust_binder: Write failure EINVAL in pid:197 [ 133.848710][ T5719] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 133.855623][ T5712] rust_binder: Write failure EINVAL in pid:282 [ 133.877658][ T5719] rust_binder: Read failure Err(EFAULT) in pid:197 [ 133.893322][ T5719] rust_binder: Write failure EINVAL in pid:197 [ 134.494756][ T5735] kvm: kvm [5734]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010006) = 0xaf [ 134.658670][ T5757] input: syz1 as /devices/virtual/input/input84 [ 134.718225][ T5757] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 134.718247][ T5757] rust_binder: Read failure Err(EFAULT) in pid:212 [ 135.088508][ T5778] input: syz1 as /devices/virtual/input/input85 [ 135.167108][ T5776] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 135.201749][ T5776] rust_binder: Write failure EINVAL in pid:402 [ 135.202081][ T5778] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 135.274218][ T5778] rust_binder: Write failure EINVAL in pid:402 [ 135.286351][ T5791] rust_binder: Error while translating object. [ 135.301856][ T5791] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 135.310418][ T5791] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:11 [ 135.321302][ T5792] rust_binder: Write failure EFAULT in pid:217 [ 135.410058][ T5798] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 135.419718][ T5798] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:14 [ 135.542894][ T5796] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 135.675422][ T5807] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:407 [ 135.701286][ T5807] rust_binder: Error while translating object. [ 135.731748][ T5807] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 135.737953][ T5807] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:407 [ 135.871832][ T5814] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:409 [ 135.941770][ T5818] rust_binder: Error in use_page_slow: ESRCH [ 135.960229][ T5818] rust_binder: use_range failure ESRCH [ 135.967194][ T5818] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 135.974735][ T5818] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 135.984336][ T5818] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:299 [ 136.145471][ T5825] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 136.166078][ T5825] rust_binder: Error while translating object. [ 136.176795][ T5825] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 136.187492][ T5825] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:224 [ 136.216714][ T5831] binder: Unknown parameter 'context' [ 136.337324][ T5834] SELinux: policydb version -845211227 does not match my version range 15-33 [ 136.363374][ T5834] SELinux: failed to load policy [ 136.372333][ T5834] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 136.730694][ T5853] rust_binder: Write failure EFAULT in pid:421 [ 136.854470][ T5857] rust_binder: Error while translating object. [ 136.860669][ T5857] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 136.884784][ T5857] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:315 [ 136.918683][ T5865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:315 [ 137.116545][ T5876] rust_binder: inc_ref_done called when no active inc_refs [ 137.182861][ T5882] SELinux: truncated policydb string identifier [ 137.201788][ T5882] SELinux: failed to load policy [ 137.273807][ T5889] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 137.281431][ T5889] SELinux: failed to load policy [ 137.291474][ T5889] rust_binder: Write failure EINVAL in pid:441 [ 137.400197][ T5893] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 137.419170][ T5893] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 137.784397][ T5901] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 137.814589][ T5901] SELinux: failed to load policy [ 137.852950][ T5904] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 137.874631][ T5908] rust_binder: Error while translating object. [ 137.874665][ T5908] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 137.880914][ T5908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:240 [ 137.901095][ T36] kauditd_printk_skb: 1288 callbacks suppressed [ 137.901110][ T36] audit: type=1400 audit(1750406973.279:45077): avc: denied { read } for pid=5897 comm="syz.4.1735" name="binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 137.943640][ T5904] rust_binder: Write failure EFAULT in pid:448 [ 137.943789][ T36] audit: type=1400 audit(1750406973.279:45078): avc: denied { read open } for pid=5897 comm="syz.4.1735" path="/dev/binderfs/binder0" dev="binder" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 137.977845][ T36] audit: type=1400 audit(1750406973.299:45079): avc: denied { read write } for pid=4938 comm="syz-executor" name="loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 138.002990][ T36] audit: type=1400 audit(1750406973.299:45080): avc: denied { read write open } for pid=4938 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 138.028587][ T36] audit: type=1400 audit(1750406973.299:45081): avc: denied { ioctl } for pid=4938 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=54 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 138.031924][ T5911] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 138.054341][ T36] audit: type=1400 audit(1750406973.329:45082): avc: denied { ioctl } for pid=5897 comm="syz.4.1735" path="/dev/binderfs/binder0" dev="binder" ino=22 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 138.075491][ T5910] rust_binder: Error while translating object. [ 138.086545][ T36] audit: type=1400 audit(1750406973.409:45083): avc: denied { read } for pid=5909 comm="syz.5.1739" name="binder0" dev="binder" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 138.110602][ T5910] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 138.115940][ T5910] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:242 [ 138.128042][ T36] audit: type=1400 audit(1750406973.409:45084): avc: denied { read open } for pid=5909 comm="syz.5.1739" path="/dev/binderfs/binder0" dev="binder" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 138.163035][ T36] audit: type=1400 audit(1750406973.409:45085): avc: denied { ioctl } for pid=5909 comm="syz.5.1739" path="/dev/binderfs/binder0" dev="binder" ino=124 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 138.193298][ T36] audit: type=1400 audit(1750406973.409:45086): avc: denied { set_context_mgr } for pid=5909 comm="syz.5.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 138.229266][ T5918] kvm: Disabled LAPIC found during irq injection [ 138.695439][ T5951] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 138.695475][ T5951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:329 [ 138.708081][ T5951] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 138.728285][ T5951] rust_binder: Read failure Err(EFAULT) in pid:329 [ 138.772012][ T5953] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 138.852496][ T5955] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 138.885477][ T5955] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:266 [ 138.917750][ T5964] rust_binder: Write failure EINVAL in pid:331 [ 139.066717][ T5970] rust_binder: Error in use_page_slow: ESRCH [ 139.077861][ T5970] rust_binder: use_range failure ESRCH [ 139.090611][ T5970] rust_binder: Failed to allocate buffer. len:64, is_oneway:true [ 139.102468][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.108910][ T5970] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.126227][ T5981] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.134313][ T5970] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:457 [ 139.144673][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.166169][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.166396][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.175372][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.183251][ T5975] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.195613][ T5979] rust_binder: Error in use_page_slow: ESRCH [ 139.218526][ T5979] rust_binder: use_range failure ESRCH [ 139.218550][ T5979] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 139.224183][ T5979] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 139.245810][ T5979] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:335 [ 139.387814][ T5997] rust_binder: Read failure Err(EAGAIN) in pid:274 [ 139.477708][ T6005] rust_binder: Write failure EINVAL in pid:55 [ 139.486042][ T6005] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.747673][ T6020] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 139.763354][ T6022] rust_binder: Write failure EFAULT in pid:58 [ 139.820342][ T3725] hid (null): unknown global tag 0xd [ 139.859039][ T3725] hid-generic 0002:000E:0008.0006: item 0 2 0 11 parsing failed [ 139.877885][ T3725] hid-generic 0002:000E:0008.0006: probe with driver hid-generic failed with error -22 [ 140.182525][ T6032] SELinux: security_context_str_to_sid (sytem_uÝGй5 [ 140.182525][ T6032] nr_zone_inactive_anon 0 [ 140.182525][ T6032] nr_zone_active_anon 7857 [ 140.182525][ T6032] nr_zone_inactive_file 2610 [ 140.182525][ T6032] nr_zone_active_file 22955 [ 140.182525][ T6032] nr_zone_unevictable 0 [ 140.182525][ T6032] nr_zone_write_pending 52 [ 140.182525][ T6032] nr_mlock 0 [ 140.182525][ T6032] nr_bounce 0 [ 140.182525][ T6032] nr_zspages 0 [ 140.182525][ T6032] nr_free_cma 0 [ 140.182525][ T6032] nr_inactive_anon 0 [ 140.182525][ T6032] nr_active_anon 7857 [ 140.182525][ T6032] nr_inactive_file 2610 [ 140.182525][ T6032] nr_active_file 22955 [ 140.182525][ T6032] nr_unevictable 0 [ 140.182525][ T6032] nr_slab_reclaimable 6212 [ 140.182525][ T6032] nr_slab_unreclaimable 69927 [ 140.182525][ T6032] nr_isolated_anon 0 [ 140.182525][ T6032] nr_isolated_file 0 [ 140.182525][ T6032] workingset_nodes 0 [ 140.182525][ T6032] workingset_refault_anon 0 [ 140.182525][ T6032] workingset_refault_file 0 [ 140.182525][ T6032] workingset_activate_anon 0 [ 140.182525][ T6032] workingset_activate_file 0 [ 140.182525][ T6032] workingset_restore_anon 0 [ 140.182525][ T6032] workingset_restore_file 0 [ 140.182525][ T6032] workingset_nodereclaim 0 [ 140.182525][ T6032] nr_anon_pages 7704 [ 140.182525][ T6032] nr_mapped 23969 [ 140.182525][ T6032] nr_file_pages 25724 [ 140.182525][ T6032] nr_dirty 52 [ 140.182525][ T6032] nr_writeback 0 [ 140.182525][ T6032] nr_writeback_temp 0 [ 140.182525][ T6032] nr_shmem 162 [ 140.182525][ T6032] nr_shmem_hugepages 0 [ 140.182525][ T6032] nr_shmem_pmdmapped 0 [ 140.182525][ T6032] nr_file_hugepages 0 [ 140.182525][ T6032] nr_file_pmdmapped 0 [ 140.182525][ T6032] nr_anon_transparent_hugepages 0 [ 140.182525][ T6032] nr_vmscan_write 0 [ 140.182525][ T6032] nr_vmscan_immediate_reclaim 0 [ 140.182525][ T6032] nr_dirtied 1621 [ 140.182525][ T6032] nr_written 1569 [ 140.182525][ T6032] nr_throttled_written 0 [ 140.312348][ T6037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:280 [ 140.496375][ T6037] rust_binder: Error while translating object. [ 140.505737][ T6037] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 140.511934][ T6037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:280 [ 140.530558][ T6038] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 140.601059][ T6042] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 140.623903][ T6042] rust_binder: Write failure EINVAL in pid:285 [ 140.718025][ T6048] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 140.793890][ T6053] rust_binder: Write failure EFAULT in pid:290 [ 140.832860][ T6061] tun0: tun_chr_ioctl cmd 1074025673 [ 140.847267][ T6059] tun0: tun_chr_ioctl cmd 1074025675 [ 140.859303][ T6059] tun0: persist disabled [ 140.873517][ T6059] tun0: tun_chr_ioctl cmd 2147767507 [ 140.938690][ T6063] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:476 [ 140.938725][ T6063] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 140.952380][ T6063] rust_binder: Read failure Err(EFAULT) in pid:476 [ 141.165923][ T6078] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 141.172525][ T6078] rust_binder: Read failure Err(EFAULT) in pid:295 [ 141.263950][ T6081] input: syz0 as /devices/virtual/input/input90 [ 141.313625][ T6085] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.372938][ T6091] rust_binder: Write failure EFAULT in pid:80 [ 141.380409][ T6089] binder: Unknown parameter 'non' [ 141.522912][ T6098] rust_binder: Write failure EINVAL in pid:300 [ 141.564658][ T6098] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 141.571037][ T6098] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:300 [ 141.768378][ T6108] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 141.785706][ T6108] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 141.828148][ T6110] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 141.960404][ T6119] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.273785][ T6138] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:97 [ 142.289232][ T6141] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:498 [ 142.493084][ T6151] binder: Bad value for 'max' [ 142.546350][ T6145] binder: Unknown parameter 'contextm' [ 142.601419][ T6154] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 142.639168][ T6162] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 142.642061][ T6160] rust_binder: Error while translating object. [ 142.682630][ T6160] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 142.688819][ T6160] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:376 [ 142.922735][ T36] kauditd_printk_skb: 1108 callbacks suppressed [ 142.922751][ T36] audit: type=1400 audit(1750406978.309:46195): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.940472][ T6175] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:508 [ 142.992881][ T36] audit: type=1400 audit(1750406978.309:46196): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.046611][ T36] audit: type=1400 audit(1750406978.309:46197): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.116853][ T36] audit: type=1400 audit(1750406978.309:46198): avc: denied { read } for pid=6174 comm="syz.4.1822" name="binder1" dev="binder" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 143.142917][ T36] audit: type=1400 audit(1750406978.309:46199): avc: denied { read open } for pid=6174 comm="syz.4.1822" path="/dev/binderfs/binder1" dev="binder" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 143.170036][ T36] audit: type=1400 audit(1750406978.309:46200): avc: denied { ioctl } for pid=6174 comm="syz.4.1822" path="/dev/binderfs/binder1" dev="binder" ino=26 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 143.196761][ T6183] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 143.261046][ T36] audit: type=1400 audit(1750406978.349:46201): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.315590][ T36] audit: type=1400 audit(1750406978.349:46202): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.345593][ T36] audit: type=1400 audit(1750406978.349:46203): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.373844][ T36] audit: type=1400 audit(1750406978.419:46204): avc: denied { read } for pid=6176 comm="syz.4.1823" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.831044][ T6204] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 143.831074][ T6204] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:322 [ 143.861769][ T6210] rust_binder: Failed copying remainder into alloc: EFAULT [ 143.874589][ T6210] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 143.880768][ T6207] rust_binder: Error while translating object. [ 143.897406][ T6207] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 143.897445][ T6210] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 143.905011][ T6212] binder: Bad value for 'max' [ 143.917405][ T6210] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:113 [ 143.961707][ T6207] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:390 [ 143.973802][ T6218] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.050507][ T6218] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:521 [ 144.154390][ T6230] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 173) [ 144.182753][ T6230] rust_binder: Error while translating object. [ 144.201760][ T6230] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 144.221838][ T6230] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:525 [ 144.293036][ T6234] binder: Bad value for 'stats' [ 144.532130][ T6251] kvm: kvm [6244]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010006) = 0xaf [ 144.635769][ T6253] binder: Bad value for 'max' [ 144.733766][ T6246] rust_binder: Read failure Err(EFAULT) in pid:532 [ 144.804909][ T6270] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:123 [ 144.914824][ T6278] rust_binder: Error while translating object. [ 144.922700][ T6277] SELinux: security_context_str_to_sid () failed with errno=-22 [ 144.924170][ T6278] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 144.943074][ T6277] SELinux: security_context_str_to_sid () failed with errno=-22 [ 144.960981][ T6278] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:125 [ 144.980263][ T6275] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 145.098877][ T6288] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:344 [ 145.111893][ T6287] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:539 [ 145.258075][ T6296] rust_binder: Write failure EINVAL in pid:541 [ 145.359287][ T6299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.368303][ T6299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.400370][ T6299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.408575][ T6299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.433422][ T6299] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 145.452629][ T6302] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:543 [ 145.670440][ T6316] rust_binder: Write failure EFAULT in pid:545 [ 145.798248][ T6320] rust_binder: Error while translating object. [ 145.821370][ T6320] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 145.832106][ T6323] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 145.847171][ T6320] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:357 [ 145.852723][ T6323] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:547 [ 146.035003][ T6328] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:549 [ 146.133206][ T6331] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 146.191978][ T6331] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 146.202033][ T6334] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 146.204688][ T6334] rust_binder: Error while translating object. [ 146.214204][ T6336] binder: Unknown parameter 'non0000000000000000000000400000000000000000000000' [ 146.229559][ T6334] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 146.229588][ T6334] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:551 [ 146.307073][ T6344] rust_binder: Write failure EINVAL in pid:369 [ 146.323121][ T6342] binder: Unknown parameter 'context' [ 146.558141][ T6362] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 146.565751][ T6362] rust_binder: Write failure EINVAL in pid:138 [ 146.632691][ T6366] rust_binder: Error while translating object. [ 146.655121][ T6366] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 146.676554][ T6369] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:142 [ 146.685995][ T6366] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:380 [ 146.733223][ T6376] binder: Unknown parameter '00000000000000000003' [ 146.884168][ T6380] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 146.884199][ T6380] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:561 [ 146.921775][ T6380] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 146.972331][ T6380] rust_binder: Read failure Err(EFAULT) in pid:561 [ 146.987557][ T6380] rust_binder: Error while translating object. [ 146.995717][ T6380] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 147.001973][ T6380] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:561 [ 147.088523][ T6389] input: syz0 as /devices/virtual/input/input92 [ 147.218574][ T6405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:387 [ 147.218612][ T6405] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 147.229322][ T6405] rust_binder: Read failure Err(EFAULT) in pid:387 [ 147.239460][ T6405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:387 [ 147.540663][ T6426] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 147.646841][ T6434] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:157 [ 147.918520][ T61] hid-generic C98F:0003:0000.0007: unknown main item tag 0x0 [ 147.935122][ T36] kauditd_printk_skb: 1052 callbacks suppressed [ 147.935139][ T36] audit: type=1400 audit(1750406983.309:47257): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.978565][ T61] hid-generic C98F:0003:0000.0007: unknown main item tag 0x0 [ 147.988946][ T61] hid-generic C98F:0003:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 147.992832][ T6453] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:592 [ 148.000316][ T36] audit: type=1400 audit(1750406983.309:47258): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.081836][ T36] audit: type=1400 audit(1750406983.309:47259): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.146840][ T36] audit: type=1400 audit(1750406983.359:47260): avc: denied { read } for pid=6452 comm="syz.4.1915" name="binder0" dev="binder" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 148.160759][ T6447] SELinux: ebitmap: truncated map [ 148.180284][ T36] audit: type=1400 audit(1750406983.359:47261): avc: denied { read open } for pid=6452 comm="syz.4.1915" path="/dev/binderfs/binder0" dev="binder" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 148.234419][ T6462] kvm: vcpu 512: requested lapic timer restore with starting count register 0x390=1531215282 (3062430564 ns) > initial count (1473793136 ns). Using initial count to start timer. [ 148.251712][ T36] audit: type=1400 audit(1750406983.359:47262): avc: denied { ioctl } for pid=6452 comm="syz.4.1915" path="/dev/binderfs/binder0" dev="binder" ino=151 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 148.280985][ T6447] SELinux: failed to load policy [ 148.284930][ T6465] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.329342][ T6465] audit: audit_lost=236 audit_rate_limit=0 audit_backlog_limit=64 [ 148.346705][ T6462] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.356633][ T6462] audit: audit_lost=237 audit_rate_limit=0 audit_backlog_limit=64 [ 148.386410][ T6462] rust_binder: Write failure EFAULT in pid:594 [ 148.558829][ T6478] rust_binder: validate_parent_fixup: new_min_offset=33, sg_entry.length=0 [ 148.585931][ T6478] rust_binder: Error while translating object. [ 148.604603][ T6478] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 148.617089][ T6478] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:397 [ 148.757152][ T6485] binder: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 148.951328][ T6496] rust_binder: Error while translating object. [ 148.951361][ T6496] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 148.995542][ T6496] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:167 [ 149.128817][ T6503] SELinux: security_context_str_to_sid () failed with errno=-22 [ 149.294904][ T6512] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 149.295816][ T6512] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 149.349660][ T6515] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 149.386834][ T6515] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:170 [ 149.445081][ T6520] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:170 [ 150.120707][ T6561] rust_binder: Failed to allocate buffer. len:4216, is_oneway:true [ 150.147663][ T6561] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 150.179980][ T6564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:423 [ 150.180449][ T6564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:423 [ 150.189291][ T6561] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:631 [ 150.204812][ T6567] rust_binder: Write failure EINVAL in pid:469 [ 150.212055][ T6572] binder: Bad value for 'stats' [ 150.325566][ T6578] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:426 [ 150.509600][ T6582] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 150.680706][ T6600] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 150.712324][ T6600] rust_binder: Error in use_page_slow: ESRCH [ 150.718775][ T6600] rust_binder: use_range failure ESRCH [ 150.750802][ T6604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 150.781760][ T6600] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 150.781788][ T6600] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 150.792020][ T6604] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 150.811703][ T6600] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:185 [ 150.958523][ T6618] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 150.958560][ T6618] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:436 [ 151.114765][ T6624] SELinux: security_context_str_to_sid () failed with errno=-22 [ 151.308368][ T6635] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 151.506063][ T6649] rust_binder: Error while translating object. [ 151.527743][ T6649] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 151.539314][ T6650] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 151.541734][ T6649] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:197 [ 151.622655][ T6656] binder: Unknown parameter 'context' [ 151.867979][ T6662] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:443 [ 151.875518][ T6662] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:443 [ 152.161816][ T6669] input: syz0 as /devices/virtual/input/input94 [ 152.198810][ T6669] rust_binder: Write failure EFAULT in pid:648 [ 152.231130][ T933] hid-generic 0000:0000:0000.0008: item fetching failed at offset 0/1 [ 152.265927][ T933] hid-generic 0000:0000:0000.0008: probe with driver hid-generic failed with error -22 [ 152.519713][ T6681] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 152.618120][ T6683] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 152.619232][ T6683] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:202 [ 152.706683][ T6695] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 152.722752][ T6697] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 152.732087][ T6695] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:459 [ 152.775546][ T6700] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 152.857250][ T6704] rust_binder: Write failure EFAULT in pid:205 [ 152.950137][ T36] kauditd_printk_skb: 1073 callbacks suppressed [ 152.950155][ T36] audit: type=1400 audit(1750406988.329:48331): avc: denied { read } for pid=6706 comm="syz.5.1994" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 153.043452][ T36] audit: type=1400 audit(1750406988.329:48332): avc: denied { read open } for pid=6706 comm="syz.5.1994" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 153.108613][ T36] audit: type=1400 audit(1750406988.329:48333): avc: denied { ioctl } for pid=6706 comm="syz.5.1994" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 153.146193][ T6729] rust_binder: Error in use_page_slow: ESRCH [ 153.146215][ T6729] rust_binder: use_range failure ESRCH [ 153.161701][ T36] audit: type=1400 audit(1750406988.359:48334): avc: denied { write } for pid=6713 comm="syz.4.1995" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 153.185672][ T6729] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 153.230307][ T6735] rust_binder: Write failure EFAULT in pid:668 [ 153.235131][ T6729] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 153.249310][ T36] audit: type=1400 audit(1750406988.359:48335): avc: denied { write open } for pid=6713 comm="syz.4.1995" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 153.268258][ T6729] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:508 [ 153.312281][ T36] audit: type=1400 audit(1750406988.359:48336): avc: denied { ioctl } for pid=6713 comm="syz.4.1995" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 153.369302][ T36] audit: type=1400 audit(1750406988.399:48337): avc: denied { read } for pid=6716 comm="syz.1.1996" name="binder0" dev="binder" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.393599][ T36] audit: type=1400 audit(1750406988.399:48338): avc: denied { read open } for pid=6716 comm="syz.1.1996" path="/dev/binderfs/binder0" dev="binder" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.419665][ T6737] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 153.460457][ T36] audit: type=1400 audit(1750406988.409:48339): avc: denied { ioctl } for pid=6716 comm="syz.1.1996" path="/dev/binderfs/binder0" dev="binder" ino=154 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.493537][ T36] audit: type=1400 audit(1750406988.409:48340): avc: denied { set_context_mgr } for pid=6716 comm="syz.1.1996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 153.744322][ T6750] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:678 [ 153.750319][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x4 [ 153.811735][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x2 [ 153.819180][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x3 [ 153.833029][ T9] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 153.970592][ T6760] fido_id[6760]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 154.234803][ T6768] random: crng reseeded on system resumption [ 154.519065][ T6776] random: crng reseeded on system resumption [ 154.661292][ T6780] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 154.680043][ T6780] rust_binder: Error in use_page_slow: ESRCH [ 154.717083][ T6780] rust_binder: use_range failure ESRCH [ 154.727181][ T6780] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 154.734323][ T6780] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 154.748632][ T6780] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:225 [ 154.851453][ T6793] rust_binder: Write failure EINVAL in pid:690 [ 154.890253][ T6795] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 154.908166][ T6795] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:228 [ 154.989986][ T6795] rust_binder: Error while translating object. [ 154.999248][ T6795] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 155.007552][ T6795] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:228 [ 155.093507][ T6804] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 155.119539][ T6804] rust_binder: Error while translating object. [ 155.133509][ T6804] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 155.139690][ T6804] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:531 [ 155.573978][ T6837] rust_binder: Read failure Err(EAGAIN) in pid:489 [ 155.696059][ T6842] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 155.713954][ T6842] rust_binder: Error in use_page_slow: EBUSY [ 155.728057][ T6842] rust_binder: use_range failure EBUSY [ 155.737593][ T6842] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 155.745197][ T6842] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 155.763029][ T6842] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 155.782590][ T6842] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:704 [ 155.820684][ T6847] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 155.935752][ T6847] rust_binder: Failed to allocate buffer. len:4294967304, is_oneway:false [ 155.950903][ T6847] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 155.977338][ T6847] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:243 [ 156.016842][ T6856] block device autoloading is deprecated and will be removed. [ 156.036365][ T6856] syz.1.2037: attempt to access beyond end of device [ 156.036365][ T6856] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 156.109125][ T6860] binder: Unknown parameter 'defcontext01777777777777777777777' [ 156.149021][ T6860] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 156.149042][ T6860] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 156.171393][ T6860] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:539 [ 156.174145][ T6865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:499 [ 156.290227][ T6865] input: syz1 as /devices/virtual/input/input95 [ 156.400364][ T6879] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 156.400393][ T6879] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:251 [ 156.774688][ T6903] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 157.234946][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 157.282276][ T6932] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 157.282953][ T6932] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 157.289409][ T6932] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:259 [ 157.453428][ T6943] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:515 [ 157.498380][ T6939] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 157.513757][ T6939] rust_binder: Error in use_page_slow: EBUSY [ 157.538584][ T6939] rust_binder: use_range failure EBUSY [ 157.561737][ T6939] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 157.582048][ T6939] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 157.601636][ T6947] rust_binder: Write failure EFAULT in pid:569 [ 157.603912][ T6939] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 157.645262][ T6939] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:515 [ 157.843286][ T6956] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:574 [ 157.924225][ T6958] rust_binder: Write failure EFAULT in pid:267 [ 157.999395][ T36] kauditd_printk_skb: 902 callbacks suppressed [ 157.999413][ T36] audit: type=1400 audit(1750406993.379:49243): avc: denied { read write } for pid=4614 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.065852][ T36] audit: type=1400 audit(1750406993.379:49244): avc: denied { read write open } for pid=4614 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.121704][ T36] audit: type=1400 audit(1750406993.379:49245): avc: denied { ioctl } for pid=4614 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.163795][ T36] audit: type=1400 audit(1750406993.399:49246): avc: denied { read } for pid=6961 comm="syz.1.2067" name="binder0" dev="binder" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.205648][ T36] audit: type=1400 audit(1750406993.399:49247): avc: denied { read open } for pid=6961 comm="syz.1.2067" path="/dev/binderfs/binder0" dev="binder" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.207544][ T6964] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:580 [ 158.292506][ T36] audit: type=1400 audit(1750406993.399:49248): avc: denied { read } for pid=6961 comm="syz.1.2067" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.341644][ T36] audit: type=1400 audit(1750406993.399:49249): avc: denied { read open } for pid=6961 comm="syz.1.2067" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.368972][ T36] audit: type=1400 audit(1750406993.399:49250): avc: denied { ioctl } for pid=6961 comm="syz.1.2067" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.409154][ T36] audit: type=1400 audit(1750406993.399:49251): avc: denied { ioctl } for pid=6961 comm="syz.1.2067" path="/dev/binderfs/binder0" dev="binder" ino=163 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.437030][ T36] audit: type=1400 audit(1750406993.399:49252): avc: denied { set_context_mgr } for pid=6961 comm="syz.1.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 158.748097][ T6973] binder: Unknown parameter 'Vaxظ’ðñœÈ¾e(;‚~°œîž>ÀÒ:¶‘¯' [ 158.776469][ T6983] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:271 [ 158.837468][ T6987] input: syz1 as /devices/virtual/input/input96 [ 158.910865][ T6983] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 158.912604][ T6983] rust_binder: Error in use_page_slow: ESRCH [ 158.919109][ T6983] rust_binder: use_range failure ESRCH [ 158.925159][ T6983] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 158.932391][ T6983] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 158.940401][ T6983] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:271 [ 159.261726][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 159.271738][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 159.480011][ T7009] rust_binder: Write failure EINVAL in pid:592 [ 159.879518][ T7038] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 159.909976][ T7038] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:601 [ 159.953925][ T7038] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.220137][ T7058] rust_binder: Write failure EINVAL in pid:286 [ 160.240629][ T7058] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 160.271410][ T7058] rust_binder: Read failure Err(EFAULT) in pid:286 [ 160.287725][ T7058] rust_binder: Write failure EINVAL in pid:286 [ 160.339641][ T7062] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 167) [ 160.352814][ T7062] rust_binder: Error while translating object. [ 160.377138][ T7062] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 160.397098][ T7062] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:611 [ 160.446374][ T7066] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.511407][ T7066] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 160.977390][ T7085] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 161.089102][ T7085] input: syz1 as /devices/virtual/input/input97 [ 161.103076][ T7090] rust_binder: Write failure EFAULT in pid:619 [ 161.132672][ T7085] rust_binder: Error while translating object. [ 161.145292][ T7094] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 161.157654][ T7085] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 161.172615][ T7094] rust_binder: Error while translating object. [ 161.207098][ T7094] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 161.213332][ T7085] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:299 [ 161.232686][ T7094] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:739 [ 161.445139][ T7103] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 161.445169][ T7103] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:301 [ 161.705323][ T7122] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 136, size: 213) [ 161.731958][ T7122] rust_binder: Error while translating object. [ 161.763804][ T7122] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 161.780022][ T7122] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:630 [ 161.885039][ T7131] binder: Unknown parameter 'processor : 0 [ 161.885039][ T7131] vendor_id : GenuineIntel [ 161.885039][ T7131] cpu family : 6 [ 161.885039][ T7131] model : 79 [ 161.885039][ T7131] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 161.885039][ T7131] stepping : 0 [ 161.885039][ T7131] microcode : 0xffffffff [ 161.885039][ T7131] cpu MHz : 2200.232 [ 161.885039][ T7131] cache size : 56320 KB [ 161.885039][ T7131] physical id : 0 [ 161.885039][ T7131] siblings : 2 [ 161.885039][ T7131] core id : 0 [ 161.885039][ T7131] cpu cores : 1 [ 161.885039][ T7131] apicid : 0 [ 161.885039][ T7131] initial apicid : 0 [ 161.885039][ T7131] fpu : yes [ 161.885039][ T7131] fpu_exception : yes [ 161.885039][ T7131] cpuid level : 13 [ 161.885039][ T7131] wp : yes [ 161.885039][ T7131] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 161.885039][ T7131] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 162.021604][ T7138] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 162.162817][ T7138] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 162.171360][ T7138] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:635 [ 162.188201][ T7136] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 162.226943][ T7140] input: syz1 as /devices/virtual/input/input98 [ 162.275344][ T7140] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 162.275373][ T7140] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:755 [ 162.347702][ T7141] kvm: kvm [7135]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000040) [ 162.454148][ T7146] random: crng reseeded on system resumption [ 162.499192][ T7146] input: syz0 as /devices/virtual/input/input99 [ 162.723322][ T7152] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 162.728769][ T7155] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 162.912658][ T7158] rust_binder: Error while translating object. [ 162.912694][ T7158] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 162.924479][ T7158] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:764 [ 162.951844][ T7163] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.001961][ T36] kauditd_printk_skb: 1739 callbacks suppressed [ 163.001979][ T36] audit: type=1400 audit(1750406998.389:50992): avc: denied { ioctl } for pid=7166 comm="syz.0.2128" path="/dev/binderfs/binder0" dev="binder" ino=136 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 163.041259][ T7167] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.043136][ T7167] rust_binder: Error while translating object. [ 163.049594][ T7167] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 163.060928][ T4938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.065975][ T4614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.071133][ T4938] audit: audit_lost=239 audit_rate_limit=0 audit_backlog_limit=64 [ 163.076913][ T7167] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:317 [ 163.084700][ T36] audit: type=1400 audit(1750406998.389:50993): avc: denied { setattr } for pid=4938 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.091274][ T4614] audit: audit_lost=240 audit_rate_limit=0 audit_backlog_limit=64 [ 163.100402][ T4938] audit: backlog limit exceeded [ 163.129248][ T7167] audit: audit_backlog=65 > audit_backlog_limit=64 [ 163.131718][ T36] audit: type=1400 audit(1750406998.399:50994): avc: denied { setattr } for pid=4938 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.136950][ T7167] audit: audit_lost=241 audit_rate_limit=0 audit_backlog_limit=64 [ 163.355405][ T7177] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:321 [ 163.499489][ T7183] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 163.645355][ T7193] input: syz0 as /devices/virtual/input/input100 [ 163.691980][ T7193] rust_binder: Write failure EFAULT in pid:333 [ 163.837158][ T7195] rust_binder: Failed copying remainder into alloc: EFAULT [ 163.852663][ T7195] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 163.859920][ T7195] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 163.891625][ T7195] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:768 [ 164.020456][ T7204] rust_binder: Write failure EINVAL in pid:341 [ 164.094204][ T7207] input: syz1 as /devices/virtual/input/input101 [ 164.215116][ T7211] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:773 [ 164.226942][ T7211] rust_binder: Read failure Err(EFAULT) in pid:773 [ 164.237749][ T7212] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:344 [ 164.360559][ T7222] binder: Unknown parameter 'processor : 0 [ 164.360559][ T7222] vendor_id : GenuineIntel [ 164.360559][ T7222] cpu family : 6 [ 164.360559][ T7222] model : 79 [ 164.360559][ T7222] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 164.360559][ T7222] stepping : 0 [ 164.360559][ T7222] microcode : 0xffffffff [ 164.360559][ T7222] cpu MHz : 2200.232 [ 164.360559][ T7222] cache size : 56320 KB [ 164.360559][ T7222] physical id : 0 [ 164.360559][ T7222] siblings : 2 [ 164.360559][ T7222] core id : 0 [ 164.360559][ T7222] cpu cores : 1 [ 164.360559][ T7222] apicid : 0 [ 164.360559][ T7222] initial apicid : 0 [ 164.360559][ T7222] fpu : yes [ 164.360559][ T7222] fpu_exception : yes [ 164.360559][ T7222] cpuid level : 13 [ 164.360559][ T7222] wp : yes [ 164.360559][ T7222] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 164.360559][ T7222] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 164.534522][ T7220] rust_binder: Got transaction with invalid offset. [ 164.534563][ T7220] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 164.546042][ T7220] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:777 [ 164.896918][ T7241] rust_binder: Got transaction with invalid offset. [ 164.933304][ T7241] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 164.940024][ T7241] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:790 [ 164.950243][ T7249] binder: Bad value for 'max' [ 165.041581][ T7251] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 165.041601][ T7251] rust_binder: Read failure Err(EFAULT) in pid:666 [ 165.158573][ T7256] rust_binder: Write failure EFAULT in pid:359 [ 165.483151][ T7262] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 165.526701][ T7262] rust_binder: Write failure EINVAL in pid:361 [ 165.672624][ T7268] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.773888][ T7268] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 165.982687][ T7282] tun0: tun_chr_ioctl cmd 1074025675 [ 166.021718][ T7282] tun0: persist disabled [ 167.007822][ T7294] binder: Bad value for 'max' [ 167.444442][ T7307] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 167.971478][ T7307] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:807 [ 168.012581][ T36] kauditd_printk_skb: 4003 callbacks suppressed [ 168.012597][ T36] audit: type=1400 audit(1750407003.399:54996): avc: denied { setattr } for pid=4614 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 168.088349][ T36] audit: type=1400 audit(1750407003.439:54997): avc: denied { setattr } for pid=4938 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 168.096152][ T5629] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.112090][ T4614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.125600][ T4938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.131718][ T4614] audit: audit_lost=242 audit_rate_limit=0 audit_backlog_limit=64 [ 168.139897][ T4614] audit: backlog limit exceeded [ 168.143501][ T4938] audit: audit_lost=243 audit_rate_limit=0 audit_backlog_limit=64 [ 168.151702][ T36] audit: type=1400 audit(1750407003.439:54998): avc: denied { setattr } for pid=4614 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 168.156075][ T4938] audit: backlog limit exceeded [ 170.142068][ T7334] binder: Unknown parameter 'fscontext?}' [ 170.150171][ T7336] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 170.278406][ T7339] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:392 [ 171.072590][ T7357] input: syz0 as /devices/virtual/input/input103 [ 171.306195][ T7371] rust_binder: Write failure EINVAL in pid:405 [ 171.458298][ T7375] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 171.475111][ T7375] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:407 [ 171.503350][ T7375] input: syz1 as /devices/virtual/input/input104 [ 171.862215][ T7384] SELinux: security_context_str_to_sid () failed with errno=-22 [ 172.437209][ T7394] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 172.442056][ T7394] rust_binder: Error in use_page_slow: ESRCH [ 172.465495][ T7394] rust_binder: use_range failure ESRCH [ 172.471522][ T7394] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 172.515479][ T7394] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 172.539046][ T7394] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:860 [ 172.777912][ T7400] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 173.031689][ T36] kauditd_printk_skb: 5660 callbacks suppressed [ 173.031705][ T36] audit: type=1400 audit(1750407008.409:60576): avc: denied { setattr } for pid=4614 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 173.093648][ T7407] rust_binder: Error while translating object. [ 173.093677][ T7407] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 173.102584][ T7409] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 173.127068][ T4614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 173.128956][ T4938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 173.140174][ T7407] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:867 [ 173.142693][ T36] audit: type=1400 audit(1750407008.409:60577): avc: denied { setattr } for pid=4938 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 173.157146][ T4614] audit: audit_lost=272 audit_rate_limit=0 audit_backlog_limit=64 [ 173.183899][ T4938] audit: audit_lost=273 audit_rate_limit=0 audit_backlog_limit=64 [ 173.192420][ T4938] audit: backlog limit exceeded [ 173.198890][ T4938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 173.201753][ T7409] rust_binder: Write failure EINVAL in pid:419 [ 173.206365][ T4938] audit: audit_lost=274 audit_rate_limit=0 audit_backlog_limit=64 [ 173.210004][ T4614] audit: backlog limit exceeded [ 173.363895][ T7413] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.156179][ T7423] kvm: user requested TSC rate below hardware speed [ 174.444702][ T7434] SELinux: policydb version 824581250 does not match my version range 15-33 [ 174.461717][ T7434] SELinux: failed to load policy [ 174.509658][ T7434] binder: Unknown parameter 'contex#t' [ 174.558333][ T7440] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.576550][ T7441] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 174.632044][ T7440] rust_binder: Error while translating object. [ 174.659705][ T7440] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 174.680134][ T7443] binder: Bad value for 'max' [ 174.683516][ T7440] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:879 [ 174.878850][ T7447] input: syz0 as /devices/virtual/input/input105 [ 174.998206][ T7447] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 175.603305][ T7463] ptm ptm24: ldisc open failed (-12), clearing slot 24 [ 175.983369][ T7471] input: syz0 as /devices/virtual/input/input107 [ 175.989988][ T7471] input: failed to attach handler leds to device input107, error: -6 [ 176.030236][ T7471] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:900 [ 176.172863][ T7478] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 176.200877][ T7478] rust_binder: Error while translating object. [ 176.221957][ T7478] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 176.228157][ T7478] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:905 [ 176.402344][ T7486] rust_binder: Write failure EFAULT in pid:907 [ 176.561992][ T7494] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 176.639687][ T12] bridge_slave_1: left allmulticast mode [ 176.671687][ T12] bridge_slave_1: left promiscuous mode [ 176.677320][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.712764][ T12] bridge_slave_0: left allmulticast mode [ 176.718450][ T12] bridge_slave_0: left promiscuous mode [ 176.742320][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.948032][ T12] veth1_macvtap: left promiscuous mode [ 176.952534][ T7505] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 176.969936][ T12] veth0_vlan: left promiscuous mode [ 177.183035][ T7495] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.202293][ T7495] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.209446][ T7495] bridge_slave_0: entered allmulticast mode [ 177.232468][ T7495] bridge_slave_0: entered promiscuous mode [ 177.254225][ T7495] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.279988][ T7495] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.303675][ T7495] bridge_slave_1: entered allmulticast mode [ 177.303963][ T7517] rust_binder: Error while translating object. [ 177.309654][ T7517] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 177.325509][ T7495] bridge_slave_1: entered promiscuous mode [ 177.352787][ T7517] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:916 [ 177.517659][ T7521] SELinux: failed to load policy [ 177.571944][ T7521] random: crng reseeded on system resumption [ 177.668925][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.676002][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.696433][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.703501][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.719914][ T7525] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 177.867513][ T7495] veth0_vlan: entered promiscuous mode [ 177.975829][ T7533] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 177.983037][ T7533] rust_binder: Write failure EFAULT in pid:923 [ 178.004474][ T7495] veth1_macvtap: entered promiscuous mode [ 178.042418][ T36] kauditd_printk_skb: 5430 callbacks suppressed [ 178.042434][ T36] audit: type=1400 audit(1750407013.429:66007): avc: denied { setattr } for pid=4614 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 178.101700][ T36] audit: type=1400 audit(1750407013.429:66008): avc: denied { ioctl } for pid=7532 comm="syz.4.2242" path="/dev/binderfs/binder0" dev="binder" ino=151 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 178.121593][ T4614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 178.128137][ T36] audit: type=1400 audit(1750407013.429:66009): avc: denied { read write } for pid=7534 comm="syz.0.2243" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 178.134419][ T4614] audit: audit_lost=275 audit_rate_limit=0 audit_backlog_limit=64 [ 178.158193][ T36] audit: type=1400 audit(1750407013.429:66010): avc: denied { read open } for pid=7534 comm="syz.0.2243" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 178.171231][ T4614] audit: backlog limit exceeded [ 178.189882][ T36] audit: type=1400 audit(1750407013.429:66011): avc: denied { ioctl } for pid=7534 comm="syz.0.2243" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 178.218610][ T36] audit: type=1400 audit(1750407013.459:66012): avc: denied { setattr } for pid=4614 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 178.224958][ T4614] audit: audit_backlog=65 > audit_backlog_limit=64 [ 179.589221][ T7574] binder: Unknown parameter 'processor : 0 [ 179.589221][ T7574] vendor_id : GenuineIntel [ 179.589221][ T7574] cpu family : 6 [ 179.589221][ T7574] model : 79 [ 179.589221][ T7574] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 179.589221][ T7574] stepping : 0 [ 179.589221][ T7574] microcode : 0xffffffff [ 179.589221][ T7574] cpu MHz : 2200.232 [ 179.589221][ T7574] cache size : 56320 KB [ 179.589221][ T7574] physical id : 0 [ 179.589221][ T7574] siblings : 2 [ 179.589221][ T7574] core id : 0 [ 179.589221][ T7574] cpu cores : 1 [ 179.589221][ T7574] apicid : 0 [ 179.589221][ T7574] initial apicid : 0 [ 179.589221][ T7574] fpu : yes [ 179.589221][ T7574] fpu_exception : yes [ 179.589221][ T7574] cpuid level : 13 [ 179.589221][ T7574] wp : yes [ 179.589221][ T7574] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 179.589221][ T7574] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 179.750653][ T7576] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 180.013183][ T7587] rust_binder: Write failure EFAULT in pid:929 [ 180.282758][ T7597] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.312478][ T7597] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 180.326218][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.366554][ T7597] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 180.376057][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.383071][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.389585][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.401706][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.420278][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.422689][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.449574][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.452649][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.478075][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.479492][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.491709][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.504924][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.522455][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.525367][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.528622][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.528881][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.536959][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.558570][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.581721][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.605900][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.610107][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.633647][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.642729][ T7603] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 180.661738][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.662049][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.676315][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.693372][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.704612][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.712691][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.719303][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.727268][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.766260][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.784886][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.795623][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.802204][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.810584][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.817347][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.818030][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.841510][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.858706][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.872214][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.879003][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.879349][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.900131][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.909088][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.916317][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.925351][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.932425][ T7610] random: crng reseeded on system resumption [ 180.933248][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.957464][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.966369][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 180.968573][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 180.975693][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 180.992795][ T7610] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 181.011552][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 181.012658][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 181.021915][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 181.035541][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 181.035591][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 181.056453][ T7610] SELinux: failed to load policy [ 181.071797][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 181.071815][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 181.081937][ T7611] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:24 [ 181.088756][ T7597] rust_binder: Write failure EINVAL in pid:933 [ 181.106937][ T7599] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 181.146744][ T7599] rust_binder: Read failure Err(EFAULT) in pid:933 [ 181.151694][ T7619] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:28 [ 181.235231][ T7623] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:28 [ 181.263921][ T7626] input: syz1 as /devices/virtual/input/input112 [ 181.707902][ T7638] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 181.709298][ T7638] rust_binder: Error in use_page_slow: ESRCH [ 181.731211][ T7638] rust_binder: use_range failure ESRCH [ 181.753141][ T7638] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 181.758628][ T7638] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 181.779367][ T7638] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:941 [ 181.925706][ T7641] rust_binder: Write failure EINVAL in pid:39 [ 182.073657][ T7647] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 182.542291][ T7664] KVM: debugfs: duplicate directory 7664-11 [ 182.777124][ T12] bridge_slave_1: left allmulticast mode [ 182.785453][ T12] bridge_slave_1: left promiscuous mode [ 182.795534][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.805710][ T12] bridge_slave_0: left allmulticast mode [ 182.815507][ T12] bridge_slave_0: left promiscuous mode [ 182.825472][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.851312][ T7680] binder: Unknown parameter 'nXI' [ 182.991449][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.998574][ T7676] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.005720][ T7676] bridge_slave_0: entered allmulticast mode [ 183.012114][ T7676] bridge_slave_0: entered promiscuous mode [ 183.024369][ T12] veth1_macvtap: left promiscuous mode [ 183.029873][ T12] veth0_vlan: left promiscuous mode [ 183.078448][ T36] kauditd_printk_skb: 3497 callbacks suppressed [ 183.078463][ T36] audit: type=1400 audit(1750407018.459:69346): avc: denied { read write } for pid=4067 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.096972][ T7687] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 183.109569][ T7686] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 183.111865][ T36] audit: type=1400 audit(1750407018.459:69347): avc: denied { read write open } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.151742][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.179017][ T7676] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.185180][ T36] audit: type=1400 audit(1750407018.459:69348): avc: denied { ioctl } for pid=4067 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.206581][ T7676] bridge_slave_1: entered allmulticast mode [ 183.213026][ T36] audit: type=1400 audit(1750407018.479:69349): avc: denied { read } for pid=7685 comm="syz.4.2289" name="binder0" dev="binder" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 183.240714][ T7676] bridge_slave_1: entered promiscuous mode [ 183.271761][ T36] audit: type=1400 audit(1750407018.479:69350): avc: denied { read open } for pid=7685 comm="syz.4.2289" path="/dev/binderfs/binder0" dev="binder" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 183.304302][ T36] audit: type=1400 audit(1750407018.479:69351): avc: denied { ioctl } for pid=7685 comm="syz.4.2289" path="/dev/binderfs/binder0" dev="binder" ino=151 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 183.365858][ T7697] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 183.365891][ T7697] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:63 [ 183.392260][ T36] audit: type=1400 audit(1750407018.499:69352): avc: denied { ioctl } for pid=7685 comm="syz.4.2289" path="/dev/binderfs/binder0" dev="binder" ino=151 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 183.446951][ T36] audit: type=1400 audit(1750407018.509:69353): avc: denied { read } for pid=7685 comm="syz.4.2289" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 183.475214][ T36] audit: type=1400 audit(1750407018.509:69354): avc: denied { read open } for pid=7685 comm="syz.4.2289" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 183.503060][ T305] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 183.512865][ T305] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 183.520115][ T36] audit: type=1400 audit(1750407018.519:69355): avc: denied { read } for pid=7685 comm="syz.4.2289" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 183.721545][ T305] hid-generic 0000:0000:0000.000B: unknown main item tag 0x4 [ 183.734472][ T305] hid-generic 0000:0000:0000.000B: unknown main item tag 0x2 [ 183.752764][ T305] hid-generic 0000:0000:0000.000B: unknown main item tag 0x3 [ 183.761421][ T7705] binder: Unknown parameter 'ù' [ 183.772063][ T305] hid-generic 0000:0000:0000.000B: hidraw1: HID v0.00 Device [syz0] on syz0 [ 183.848818][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.855913][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.865764][ T7710] rust_binder: Write failure EFAULT in pid:964 [ 183.912238][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.925457][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.013565][ T7717] fido_id[7717]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 184.063171][ T7722] binder: Unknown parameter 'dÖקų' [ 184.090804][ T7724] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 184.151803][ T7719] input: syz0 as /devices/virtual/input/input113 [ 184.197457][ T7676] veth0_vlan: entered promiscuous mode [ 184.263370][ T7729] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 184.266486][ T7729] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 184.279724][ T7729] rust_binder: Read failure Err(EFAULT) in pid:969 [ 184.342736][ T7676] veth1_macvtap: entered promiscuous mode [ 184.702680][ T7737] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 184.841743][ T7744] rust_binder: Write failure EINVAL in pid:556 [ 185.029104][ T7757] rust_binder: Failed copying remainder into alloc: EFAULT [ 185.071767][ T7757] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 185.071823][ T7757] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 185.117477][ T7757] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:564 [ 185.340319][ T7765] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 185.340353][ T7765] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:74 [ 185.376605][ T7780] rust_binder: Write failure EFAULT in pid:22 [ 185.472610][ T7784] binder: Unknown parameter 'coñõt' [ 185.472610][ T7782] binder: Unknown parameter 'coñõt' [ 185.521103][ T7774] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:568 [ 185.686768][ T7791] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:976 [ 185.728371][ T7791] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 185.781404][ T7791] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:976 [ 185.815211][ T7791] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 185.844397][ T7791] rust_binder: Read failure Err(EFAULT) in pid:976 [ 185.920164][ T7801] binder: Bad value for 'stats' [ 185.947929][ T7802] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 186.009133][ T7806] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:978 [ 186.406491][ T7819] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 186.455792][ T7833] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 186.681245][ T7845] binder: Unknown parameter 'm|x' [ 186.713135][ T7841] rust_binder: Write failure EFAULT in pid:579 [ 186.714585][ T7846] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 186.733840][ T7846] rust_binder: Read failure Err(EFAULT) in pid:44 [ 186.881102][ T7848] rust_binder: Error while translating object. [ 186.901631][ T7848] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 186.908010][ T7848] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:992 [ 186.981266][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 186.993628][ T7855] rust_binder: Write failure EINVAL in pid:583 [ 186.997935][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.011554][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.019045][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.026488][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.033984][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.041452][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.048876][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.056277][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.063837][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.078721][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.086189][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.093650][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.101044][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.108540][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.120902][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.128381][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.136607][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.152946][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.160352][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.174246][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.181745][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.189330][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.196747][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.204198][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.211576][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.218988][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.226444][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.234452][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.241887][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.249261][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.256693][ T10] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 187.265219][ T10] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 187.325929][ T7871] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:996 [ 187.330115][ T7871] rust_binder: Write failure EINVAL in pid:996 [ 187.403291][ T7875] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:586 [ 187.410378][ T7875] rust_binder: Error while translating object. [ 187.419661][ T7875] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 187.451859][ T7875] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:586 [ 187.477357][ T7874] fido_id[7874]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 187.559917][ T7881] input: syz0 as /devices/virtual/input/input116 [ 187.591749][ T7879] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 187.619215][ T7879] pim6reg0: linktype set to 769 [ 187.681691][ T7887] rust_binder: Error while translating object. [ 187.681727][ T7887] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 187.706889][ T7887] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:999 [ 187.722501][ T7891] rust_binder: Read failure Err(EAGAIN) in pid:64 [ 187.951712][ T7896] binder: Unknown parameter 'maxªlyB00000000000000100000' [ 188.093864][ T7906] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:593 [ 188.098308][ T36] kauditd_printk_skb: 1127 callbacks suppressed [ 188.098325][ T36] audit: type=1400 audit(1750407023.479:70483): avc: denied { read } for pid=7905 comm="syz.0.2358" name="binder0" dev="binder" ino=176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.112527][ T36] audit: type=1400 audit(1750407023.479:70484): avc: denied { read open } for pid=7905 comm="syz.0.2358" path="/dev/binderfs/binder0" dev="binder" ino=176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.137540][ T7908] rust_binder: Error in use_page_slow: ESRCH [ 188.164766][ T7910] rust_binder: Error while translating object. [ 188.170774][ T7910] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 188.177122][ T7910] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:70 [ 188.186650][ T36] audit: type=1400 audit(1750407023.479:70485): avc: denied { ioctl } for pid=7905 comm="syz.0.2358" path="/dev/binderfs/binder0" dev="binder" ino=176 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.229893][ T7908] rust_binder: use_range failure ESRCH [ 188.229920][ T7908] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 188.249430][ T7908] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 188.263355][ T7908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:593 [ 188.298872][ T36] audit: type=1400 audit(1750407023.479:70486): avc: denied { set_context_mgr } for pid=7905 comm="syz.0.2358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 188.361117][ T36] audit: type=1400 audit(1750407023.479:70487): avc: denied { ioctl } for pid=7905 comm="syz.0.2358" path="/dev/binderfs/binder0" dev="binder" ino=176 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.406713][ T7913] rust_binder: Error while translating object. [ 188.406749][ T7913] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 188.433108][ T7926] audit: audit_backlog=65 > audit_backlog_limit=64 [ 188.434625][ T7925] audit: audit_backlog=65 > audit_backlog_limit=64 [ 188.461690][ T36] audit: type=1400 audit(1750407023.479:70488): avc: denied { map } for pid=7905 comm="syz.0.2358" path="/dev/binderfs/binder0" dev="binder" ino=176 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.466974][ T7676] audit: audit_backlog=65 > audit_backlog_limit=64 [ 188.485996][ T7913] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:105 [ 188.500557][ T7926] audit: audit_lost=331 audit_rate_limit=0 audit_backlog_limit=64 [ 188.513135][ T7925] binder: Unknown parameter 'nXI' [ 188.576479][ T7929] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:77 [ 188.672337][ T7932] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 188.707864][ T7932] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 188.755279][ T7940] input: syz0 as /devices/virtual/input/input118 [ 189.014927][ T7956] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 189.041563][ T7958] rust_binder: Write failure EINVAL in pid:84 [ 189.072480][ T7959] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 189.449181][ T7979] rust_binder: Got transaction with invalid offset. [ 189.449222][ T7979] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 189.501896][ T7979] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:114 [ 189.537789][ T7982] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 189.597917][ T7982] input: syz0 as /devices/virtual/input/input119 [ 189.825909][ T7998] SELinux: syz.4.2384 (7998) set checkreqprot to 1. This is no longer supported. [ 190.187842][ T8018] binder: Unknown parameter ' ' [ 190.319767][ T8023] input: syz1 as /devices/virtual/input/input120 [ 190.350670][ T8021] __vm_enough_memory: pid: 8021, comm: syz.7.2393, bytes: 281474976845824 not enough memory for the allocation [ 190.477851][ T8029] rust_binder: Failed to allocate buffer. len:40, is_oneway:true [ 190.812372][ T8041] rust_binder: Write failure EFAULT in pid:132 [ 191.081968][ T8056] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 191.163408][ T8054] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 191.170553][ T8054] rust_binder: Write failure EINVAL in pid:137 [ 191.286812][ T8069] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 191.339300][ T45] hid-generic C98F:0003:0000.000D: unknown main item tag 0x0 [ 191.341694][ T8069] SELinux: failed to load policy [ 191.356933][ T45] hid-generic C98F:0003:0000.000D: unknown main item tag 0x0 [ 191.415957][ T45] hid-generic C98F:0003:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 191.615684][ T8077] fido_id[8077]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 192.161973][ T8115] rust_binder: Write failure EINVAL in pid:152 [ 192.162383][ T8114] rust_binder: Read failure Err(EAGAIN) in pid:152 [ 192.847231][ T8142] binder: Unknown parameter 'processor : 0 [ 192.847231][ T8142] vendor_id : GenuineIntel [ 192.847231][ T8142] cpu family : 6 [ 192.847231][ T8142] model : 79 [ 192.847231][ T8142] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 192.847231][ T8142] stepping : 0 [ 192.847231][ T8142] micro0x0000000000000001' [ 192.926188][ T8146] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.068159][ T8158] rust_binder: Error while translating object. [ 193.068189][ T8158] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 193.081705][ T8158] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:647 [ 193.103332][ T36] kauditd_printk_skb: 951 callbacks suppressed [ 193.103348][ T36] audit: type=1400 audit(1750407028.489:71435): avc: denied { read write open } for pid=7676 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.170516][ T36] audit: type=1400 audit(1750407028.489:71436): avc: denied { ioctl } for pid=7676 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=56 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.196297][ T36] audit: type=1400 audit(1750407028.539:71437): avc: denied { read write } for pid=8162 comm="syz.7.2436" name="fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.261150][ T36] audit: type=1400 audit(1750407028.539:71438): avc: denied { read write open } for pid=8162 comm="syz.7.2436" path="/dev/fuse" dev="devtmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.298967][ T36] audit: type=1400 audit(1750407028.559:71439): avc: denied { ioctl } for pid=8162 comm="syz.7.2436" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0x6615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.337117][ T8160] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 193.355294][ T8174] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 193.355321][ T8174] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1071 [ 193.356569][ T36] audit: type=1400 audit(1750407028.559:71440): avc: denied { ioctl } for pid=8162 comm="syz.7.2436" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0x9362 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.452530][ T8160] rust_binder: Error while translating object. [ 193.452559][ T8160] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 193.462443][ T36] audit: type=1400 audit(1750407028.559:71441): avc: denied { ioctl } for pid=8162 comm="syz.7.2436" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.468930][ T8160] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:161 [ 193.499027][ T36] audit: type=1400 audit(1750407028.559:71442): avc: denied { ioctl } for pid=8162 comm="syz.7.2436" path="/dev/fuse" dev="devtmpfs" ino=23 ioctlcmd=0x943a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 193.540754][ T8177] audit: audit_backlog=65 > audit_backlog_limit=64 [ 193.548330][ T8178] audit: audit_backlog=65 > audit_backlog_limit=64 [ 193.641787][ T8181] tap0: tun_chr_ioctl cmd 1074025677 [ 193.652909][ T8181] tap0: linktype set to 776 [ 193.815833][ T8191] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.894705][ T8196] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 193.913219][ T8192] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 194.004810][ T8202] rust_binder: Write failure EFAULT in pid:159 [ 194.291532][ T8220] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 194.381109][ T8225] input: syz0 as /devices/virtual/input/input122 [ 194.632876][ T8236] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 194.632906][ T8236] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1092 [ 195.009903][ T8256] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 195.351940][ T8281] kvm: emulating exchange as write [ 195.486790][ T8288] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 195.528224][ T8292] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 195.528917][ T8292] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 195.545181][ T8292] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:186 [ 195.939393][ T8307] rust_binder: Failed copying remainder into alloc: EFAULT [ 195.939415][ T8307] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 195.956022][ T8307] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 195.965320][ T8307] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:194 [ 196.097499][ T8315] binder: Unknown parameter '/proc/sys/fs/binfmt_misc/register' [ 196.262762][ T8323] input: syz1 as /devices/virtual/input/input125 [ 196.299973][ T8327] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 196.323531][ T8323] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 196.341214][ T8327] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 196.375327][ T8327] tun0: tun_chr_ioctl cmd 1074025676 [ 196.376206][ T8331] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 196.381961][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 196.387378][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 196.411729][ T8327] tun0: owner set to 0 [ 196.456030][ T8334] rust_binder: Write failure EINVAL in pid:665 [ 196.492556][ T8327] rust_binder: Got transaction with invalid offset. [ 196.500771][ T8331] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1132 [ 196.511797][ T8327] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 196.521015][ T8327] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:199 [ 196.601078][ T8344] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 196.801763][ T8347] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 196.843348][ T8347] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 196.849822][ T8347] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 196.868548][ T8347] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1135 [ 196.892898][ T8347] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 196.935058][ T8347] SELinux: failed to load policy [ 196.949494][ T8352] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 196.994572][ T8347] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1135 [ 196.995303][ T8347] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 152, size: 138) [ 197.025967][ T8347] rust_binder: Error while translating object. [ 197.035284][ T8355] binder: Bad value for 'max' [ 197.057642][ T8347] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 197.057702][ T8347] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1135 [ 197.060352][ T8353] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 197.091683][ T8353] rust_binder: Write failure EINVAL in pid:674 [ 197.101262][ T8353] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.249813][ T8366] binder: Unknown parameter 'dÎã' [ 197.284154][ T8361] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 197.284180][ T8361] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:205 [ 197.442253][ T8369] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.473700][ T8369] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 197.700561][ T8386] random: crng reseeded on system resumption [ 197.807198][ T8386] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 197.807230][ T8386] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1146 [ 197.890396][ T8390] kvm: Disabled LAPIC found during irq injection [ 198.132768][ T36] kauditd_printk_skb: 1140 callbacks suppressed [ 198.132785][ T36] audit: type=1400 audit(1750407033.519:72579): avc: denied { read } for pid=8398 comm="syz.6.2513" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 198.158692][ T8405] rust_binder: Write failure EFAULT in pid:682 [ 198.204370][ T8408] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 198.228979][ T36] audit: type=1400 audit(1750407033.519:72580): avc: denied { read } for pid=8404 comm="syz.0.2515" name="binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.320897][ T36] audit: type=1400 audit(1750407033.519:72581): avc: denied { read open } for pid=8404 comm="syz.0.2515" path="/dev/binderfs/binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.389998][ T36] audit: type=1400 audit(1750407033.529:72582): avc: denied { map } for pid=8404 comm="syz.0.2515" path="/dev/binderfs/binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.416736][ T8416] audit: audit_backlog=65 > audit_backlog_limit=64 [ 198.432128][ T8418] audit: audit_backlog=65 > audit_backlog_limit=64 [ 198.432152][ T8419] audit: audit_backlog=65 > audit_backlog_limit=64 [ 198.438659][ T8418] audit: audit_lost=336 audit_rate_limit=0 audit_backlog_limit=64 [ 198.438672][ T8418] audit: backlog limit exceeded [ 198.438846][ T8418] audit: audit_backlog=65 > audit_backlog_limit=64 [ 198.569003][ T8419] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 198.601831][ T8419] SELinux: failed to load policy [ 198.635526][ T8422] __vm_enough_memory: pid: 8422, comm: syz.7.2520, bytes: 281474976845824 not enough memory for the allocation [ 198.898573][ T8448] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1161 [ 198.907386][ T8449] rust_binder: Write failure EINVAL in pid:224 [ 198.917800][ T8453] binder: Bad value for 'stats' [ 198.985794][ T8453] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 198.991988][ T8454] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 199.063171][ T8458] rust_binder: Write failure EINVAL in pid:705 [ 199.065259][ T8457] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 199.102373][ T8457] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 199.114258][ T8457] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:226 [ 199.245663][ T8465] rust_binder: Error while translating object. [ 199.280090][ T8464] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 199.297747][ T8464] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 199.298648][ T8472] binder: Unknown parameter 'fscontext?}z0' [ 199.329621][ T8478] SELinux: truncated policydb string identifier [ 199.332743][ T8465] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 199.336056][ T8465] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:707 [ 199.342536][ T8478] SELinux: failed to load policy [ 199.365534][ T8464] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:707 [ 199.701986][ T8495] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 199.781897][ T8495] rust_binder: Write failure EFAULT in pid:233 [ 199.800353][ T8495] rust_binder: Failed to allocate buffer. len:18446744073709551608, is_oneway:false [ 199.830508][ T8495] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 199.860078][ T8495] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:233 [ 200.127176][ T8507] rust_binder: Error while translating object. [ 200.155149][ T8507] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 200.176822][ T8507] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1182 [ 200.359874][ T8522] binder: Bad value for 'max' [ 200.478526][ T8524] binder: Unknown parameter '18446744073709551615' [ 200.508883][ T8527] rust_binder: Error while translating object. [ 200.508923][ T8527] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 200.535356][ T8527] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1187 [ 200.673474][ T8532] rust_binder: Error while translating object. [ 200.691728][ T8532] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 200.708103][ T8532] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:728 [ 200.892754][ T8543] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 200.959641][ T8534] rust_binder: Read failure Err(EFAULT) in pid:247 [ 201.195501][ T8551] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1196 [ 201.358675][ T8555] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 201.381690][ T8555] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:253 [ 201.454101][ T8562] binder: Bad value for 'stats' [ 201.470598][ T8563] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 201.470617][ T8563] rust_binder: Read failure Err(EFAULT) in pid:256 [ 201.834767][ T8573] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 201.892781][ T8574] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 201.950399][ T8573] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 201.978240][ T8573] SELinux: failed to load policy [ 201.993249][ T8579] rust_binder: Write failure EINVAL in pid:735 [ 201.998232][ T8574] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 202.039484][ T8583] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 202.076865][ T8574] SELinux: failed to load policy [ 202.225996][ T8586] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 202.302636][ T8590] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 202.411936][ T8594] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 202.433862][ T8597] rust_binder: Error while translating object. [ 202.452729][ T8597] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 202.458926][ T8597] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1217 [ 202.562523][ T8605] rust_binder: Write failure EINVAL in pid:270 [ 202.610738][ T8600] kvm: apic: phys broadcast and lowest prio [ 202.625769][ T8607] binder: Bad value for 'max' [ 202.801893][ T8617] rust_binder: Failed to allocate buffer. len:18446744073709551544, is_oneway:false [ 202.801922][ T8617] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 202.824625][ T8617] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:274 [ 202.839058][ T8616] rust_binder: Write failure EINVAL in pid:1222 [ 202.852392][ T8617] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:274 [ 202.954161][ T8623] binder: Unknown parameter 'defcontext01777777777777777777777' [ 203.106818][ T8625] rust_binder: Write failure EINVAL in pid:1227 [ 203.142444][ T36] kauditd_printk_skb: 3224 callbacks suppressed [ 203.142461][ T36] audit: type=1400 audit(1750407038.529:75801): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 203.208284][ T36] audit: type=1400 audit(1750407038.539:75802): avc: denied { read write } for pid=5629 comm="syz-executor" name="loop0" dev="devtmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.243945][ T8631] can0: slcan on ttyS3. [ 203.270723][ T8631] binder: Unknown parameter 'defcontext01777777777777777777777' [ 203.281389][ T7495] audit: audit_backlog=65 > audit_backlog_limit=64 [ 203.288149][ T148] audit: audit_backlog=65 > audit_backlog_limit=64 [ 203.296539][ T36] audit: type=1400 audit(1750407038.539:75803): avc: denied { read write open } for pid=5629 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.314898][ T148] audit: audit_lost=340 audit_rate_limit=0 audit_backlog_limit=64 [ 203.324819][ T36] audit: type=1400 audit(1750407038.539:75804): avc: denied { ioctl } for pid=5629 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=518 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.331702][ T7495] audit: audit_lost=341 audit_rate_limit=0 audit_backlog_limit=64 [ 203.356333][ T36] audit: type=1400 audit(1750407038.569:75805): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 203.384317][ T148] audit: backlog limit exceeded [ 203.600666][ T8639] rust_binder: BC_FREEZE_NOTIFICATION_DONE 0000000000000000 not found [ 203.628690][ T8639] rust_binder: Write failure EINVAL in pid:278 [ 203.652891][ T8639] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 203.697956][ T8643] binder: Bad value for 'defcontext' [ 204.062356][ T8661] KVM: debugfs: duplicate directory 8661-6 [ 204.095811][ T8661] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:285 [ 204.756717][ T8680] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1235 [ 204.883686][ T8682] rust_binder: Write failure EFAULT in pid:1237 [ 205.005687][ T8685] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 205.035199][ T8685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1239 [ 205.477951][ T8695] can0 (unregistered): slcan off ttyS3. [ 205.534067][ T8695] rust_binder: Error in use_page_slow: ESRCH [ 205.534090][ T8695] rust_binder: use_range failure ESRCH [ 205.540203][ T8695] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 205.561043][ T8695] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 205.611714][ T8695] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:291 [ 206.282335][ T8729] KVM: debugfs: duplicate directory 8729-7 [ 206.784565][ T61] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz1 [ 206.821823][ T8749] rust_binder: Write failure EINVAL in pid:307 [ 206.822982][ T8749] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 206.871737][ T8749] rust_binder: Write failure EINVAL in pid:307 [ 207.058746][ T8756] fido_id[8756]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 207.547307][ T8775] rust_binder: Write failure EINVAL in pid:1262 [ 207.737513][ T8786] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 207.737547][ T8786] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1265 [ 207.809098][ T8788] binder: Unknown parameter 'context' [ 207.958278][ T8791] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 207.958307][ T8791] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:319 [ 208.073808][ T8795] random: crng reseeded on system resumption [ 208.152432][ T36] kauditd_printk_skb: 3530 callbacks suppressed [ 208.152447][ T36] audit: type=1400 audit(1750407043.539:79314): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.246257][ T36] audit: type=1400 audit(1750407043.569:79315): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.305495][ T7495] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.322526][ T7495] audit: audit_lost=349 audit_rate_limit=0 audit_backlog_limit=64 [ 208.330477][ T7676] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.330495][ T7676] audit: audit_lost=350 audit_rate_limit=0 audit_backlog_limit=64 [ 208.330506][ T7676] audit: backlog limit exceeded [ 208.330676][ T7676] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.341680][ T36] audit: type=1400 audit(1750407043.569:79316): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.351462][ T5629] audit: audit_backlog=65 > audit_backlog_limit=64 [ 208.570648][ T8810] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 208.803380][ T8818] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 208.803403][ T8818] rust_binder: Error while translating object. [ 208.840697][ T8818] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 208.848618][ T8821] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 208.862092][ T8818] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1271 [ 209.039071][ T8827] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 209.104579][ T8827] SELinux: failed to load policy [ 209.133660][ T8825] rust_binder: Error while translating object. [ 209.133688][ T8825] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 209.153426][ T8825] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1274 [ 209.347992][ T8839] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:338 [ 209.374061][ T8839] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 209.419270][ T8839] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:338 [ 209.492095][ T8843] __vm_enough_memory: pid: 8843, comm: syz.4.2645, bytes: 281474976845824 not enough memory for the allocation [ 209.555991][ T8842] __vm_enough_memory: pid: 8842, comm: syz.4.2645, bytes: 281474976845824 not enough memory for the allocation [ 209.708619][ T8853] random: crng reseeded on system resumption [ 209.751332][ T8853] Restarting kernel threads ... done. [ 209.765226][ T8853] rust_binder: Got transaction with invalid offset. [ 209.765265][ T8853] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 209.785309][ T8853] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1283 [ 209.832476][ T8856] rust_binder: Write failure EINVAL in pid:342 [ 209.842292][ T8857] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 210.184454][ T8875] KVM: debugfs: duplicate directory 8875-9 [ 210.372261][ T8883] SELinux: failed to load policy [ 210.462468][ T8887] input: syz0 as /devices/virtual/input/input131 [ 210.497719][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 210.516884][ T8887] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 210.598014][ T8892] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1298 [ 210.675214][ T8897] rust_binder: Write failure EFAULT in pid:1300 [ 210.926680][ T8906] FAULT_INJECTION: forcing a failure. [ 210.926680][ T8906] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 210.947114][ T8906] CPU: 0 UID: 0 PID: 8906 Comm: syz.4.2665 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 210.947144][ T8906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 210.947163][ T8906] Call Trace: [ 210.947170][ T8906] [ 210.947177][ T8906] __dump_stack+0x21/0x30 [ 210.947202][ T8906] dump_stack_lvl+0x10c/0x190 [ 210.947231][ T8906] ? __cfi_dump_stack_lvl+0x10/0x10 [ 210.947251][ T8906] ? kstrtoull+0x13b/0x1e0 [ 210.947269][ T8906] dump_stack+0x19/0x20 [ 210.947287][ T8906] should_fail_ex+0x3d9/0x530 [ 210.947306][ T8906] should_fail+0xf/0x20 [ 210.947323][ T8906] should_fail_usercopy+0x1e/0x30 [ 210.947342][ T8906] _copy_from_user+0x22/0xb0 [ 210.947363][ T8906] copy_clone_args_from_user+0x1ec/0x6a0 [ 210.947381][ T8906] ? __delayed_free_task+0x40/0x40 [ 210.947399][ T8906] ? proc_fail_nth_write+0x17e/0x210 [ 210.947417][ T8906] ? bpf_lsm_file_permission+0xd/0x20 [ 210.947436][ T8906] __se_sys_clone3+0xf2/0x2d0 [ 210.947454][ T8906] ? __x64_sys_clone3+0x80/0x80 [ 210.947472][ T8906] ? __kasan_check_write+0x18/0x20 [ 210.947491][ T8906] ? fput+0x1a5/0x240 [ 210.947516][ T8906] ? __kasan_check_read+0x15/0x20 [ 210.947534][ T8906] __x64_sys_clone3+0x5f/0x80 [ 210.947551][ T8906] x64_sys_call+0x28fc/0x2ee0 [ 210.947571][ T8906] do_syscall_64+0x58/0xf0 [ 210.947592][ T8906] ? clear_bhb_loop+0x35/0x90 [ 210.947615][ T8906] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 210.947638][ T8906] RIP: 0033:0x7fcea778e929 [ 210.947658][ T8906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.947672][ T8906] RSP: 002b:00007fcea8559f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 210.947691][ T8906] RAX: ffffffffffffffda RBX: 00000000000000a0 RCX: 00007fcea778e929 [ 210.947705][ T8906] RDX: 00007fcea8559f20 RSI: 00000000000000a0 RDI: 00007fcea8559f20 [ 210.947718][ T8906] RBP: 00007fcea855a090 R08: 0000000000000000 R09: 00000000000000a0 [ 210.947731][ T8906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.947742][ T8906] R13: 0000000000000000 R14: 00007fcea79b5fa0 R15: 00007ffedd08e318 [ 210.947757][ T8906] [ 211.656304][ T8921] rust_binder: validate_parent_fixup: fixup_min_offset=29, parent_offset=27 [ 211.656329][ T8921] rust_binder: Error while translating object. [ 211.673948][ T8921] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 211.680141][ T8921] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1319 [ 212.077287][ T8934] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:367 [ 212.220525][ T8941] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:369 [ 212.234144][ T8942] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:369 [ 212.381488][ T8951] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 212.435650][ T8951] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 212.472947][ T8951] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 212.479389][ T8951] rust_binder: Read failure Err(EFAULT) in pid:1330 [ 212.503136][ T8953] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:378 [ 212.513583][ T8951] rust_binder: Error in use_page_slow: ESRCH [ 212.522937][ T8951] rust_binder: use_range failure ESRCH [ 212.530795][ T8951] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 212.536805][ T8951] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 212.545975][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 212.551797][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 212.568105][ T8951] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1330 [ 212.631466][ T8957] SELinux: policydb version -1649067686 does not match my version range 15-33 [ 212.650697][ T8957] SELinux: failed to load policy [ 212.753157][ T8960] FAULT_INJECTION: forcing a failure. [ 212.753157][ T8960] name failslab, interval 1, probability 0, space 0, times 1 [ 212.767606][ T8960] CPU: 0 UID: 0 PID: 8960 Comm: syz.0.2682 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 212.767634][ T8960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 212.767645][ T8960] Call Trace: [ 212.767652][ T8960] [ 212.767659][ T8960] __dump_stack+0x21/0x30 [ 212.767684][ T8960] dump_stack_lvl+0x10c/0x190 [ 212.767703][ T8960] ? __cfi_dump_stack_lvl+0x10/0x10 [ 212.767723][ T8960] dump_stack+0x19/0x20 [ 212.767741][ T8960] should_fail_ex+0x3d9/0x530 [ 212.767760][ T8960] should_failslab+0xac/0x100 [ 212.767782][ T8960] kmem_cache_alloc_node_noprof+0x45/0x3b0 [ 212.767801][ T8960] ? dup_task_struct+0xbc/0xc50 [ 212.767817][ T8960] dup_task_struct+0xbc/0xc50 [ 212.767833][ T8960] ? copy_process+0x3220/0x3220 [ 212.767849][ T8960] ? __kasan_check_write+0x18/0x20 [ 212.767867][ T8960] copy_process+0x538/0x3220 [ 212.767883][ T8960] ? kstrtouint+0x78/0xf0 [ 212.767899][ T8960] ? check_stack_object+0x12c/0x140 [ 212.767919][ T8960] ? __cfi_copy_process+0x10/0x10 [ 212.767942][ T8960] ? __kasan_check_write+0x18/0x20 [ 212.767960][ T8960] ? copy_clone_args_from_user+0x5c0/0x6a0 [ 212.767988][ T8960] kernel_clone+0x23f/0x830 [ 212.768005][ T8960] ? __delayed_free_task+0x40/0x40 [ 212.768020][ T8960] ? proc_fail_nth_write+0x17e/0x210 [ 212.768038][ T8960] ? __cfi_kernel_clone+0x10/0x10 [ 212.768056][ T8960] __se_sys_clone3+0x257/0x2d0 [ 212.768073][ T8960] ? __x64_sys_clone3+0x80/0x80 [ 212.768092][ T8960] ? __kasan_check_write+0x18/0x20 [ 212.768109][ T8960] ? fput+0x1a5/0x240 [ 212.768134][ T8960] ? __kasan_check_read+0x15/0x20 [ 212.768152][ T8960] __x64_sys_clone3+0x5f/0x80 [ 212.768169][ T8960] x64_sys_call+0x28fc/0x2ee0 [ 212.768189][ T8960] do_syscall_64+0x58/0xf0 [ 212.768211][ T8960] ? clear_bhb_loop+0x35/0x90 [ 212.768234][ T8960] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 212.768256][ T8960] RIP: 0033:0x7f4f4878e929 [ 212.768271][ T8960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.768286][ T8960] RSP: 002b:00007f4f49694f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 212.768305][ T8960] RAX: ffffffffffffffda RBX: 00000000000000a0 RCX: 00007f4f4878e929 [ 212.768319][ T8960] RDX: 00007f4f49694f20 RSI: 00000000000000a0 RDI: 00007f4f49694f20 [ 212.768332][ T8960] RBP: 00007f4f49695090 R08: 0000000000000000 R09: 00000000000000a0 [ 212.768343][ T8960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.768355][ T8960] R13: 0000000000000000 R14: 00007f4f489b5fa0 R15: 00007fff2f90e378 [ 212.768370][ T8960] [ 213.171672][ T36] kauditd_printk_skb: 4261 callbacks suppressed [ 213.171688][ T36] audit: type=1400 audit(1750407048.549:83549): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 213.305823][ T36] audit: type=1400 audit(1750407048.549:83550): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 213.347569][ T8968] audit: audit_backlog=65 > audit_backlog_limit=64 [ 213.355635][ T7495] audit: audit_backlog=65 > audit_backlog_limit=64 [ 213.357901][ T36] audit: type=1400 audit(1750407048.549:83551): avc: denied { setattr } for pid=7495 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 213.371784][ T8968] audit: audit_lost=361 audit_rate_limit=0 audit_backlog_limit=64 [ 213.398102][ T7495] audit: audit_lost=362 audit_rate_limit=0 audit_backlog_limit=64 [ 213.421718][ T8968] audit: backlog limit exceeded [ 213.426246][ T7495] audit: backlog limit exceeded [ 213.442516][ T5629] audit: audit_backlog=65 > audit_backlog_limit=64 [ 213.631859][ T8976] input: syz1 as /devices/virtual/input/input134 [ 213.767867][ T8985] FAULT_INJECTION: forcing a failure. [ 213.767867][ T8985] name failslab, interval 1, probability 0, space 0, times 0 [ 213.788459][ T8985] CPU: 0 UID: 0 PID: 8985 Comm: syz.4.2691 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 213.788490][ T8985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 213.788500][ T8985] Call Trace: [ 213.788506][ T8985] [ 213.788515][ T8985] __dump_stack+0x21/0x30 [ 213.788539][ T8985] dump_stack_lvl+0x10c/0x190 [ 213.788558][ T8985] ? __cfi_dump_stack_lvl+0x10/0x10 [ 213.788579][ T8985] dump_stack+0x19/0x20 [ 213.788596][ T8985] should_fail_ex+0x3d9/0x530 [ 213.788615][ T8985] should_failslab+0xac/0x100 [ 213.788635][ T8985] __kmalloc_cache_node_noprof+0x46/0x3d0 [ 213.788655][ T8985] ? __get_vm_area_node+0x154/0x3a0 [ 213.788672][ T8985] ? kasan_save_track+0x3e/0x80 [ 213.788693][ T8985] __get_vm_area_node+0x154/0x3a0 [ 213.788710][ T8985] __vmalloc_node_range_noprof+0x33c/0x1420 [ 213.788727][ T8985] ? copy_process+0x538/0x3220 [ 213.788747][ T8985] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 213.788766][ T8985] ? kasan_save_alloc_info+0x40/0x50 [ 213.788783][ T8985] ? arch_dup_task_struct+0x5b/0xe0 [ 213.788802][ T8985] ? __asan_memcpy+0x5a/0x80 [ 213.788821][ T8985] dup_task_struct+0x5bd/0xc50 [ 213.788836][ T8985] ? copy_process+0x538/0x3220 [ 213.788853][ T8985] ? copy_process+0x3220/0x3220 [ 213.788868][ T8985] ? __kasan_check_write+0x18/0x20 [ 213.788894][ T8985] copy_process+0x538/0x3220 [ 213.788911][ T8985] ? kstrtouint+0x78/0xf0 [ 213.788927][ T8985] ? check_stack_object+0x12c/0x140 [ 213.788948][ T8985] ? __cfi_copy_process+0x10/0x10 [ 213.788971][ T8985] ? __kasan_check_write+0x18/0x20 [ 213.788990][ T8985] ? copy_clone_args_from_user+0x5c0/0x6a0 [ 213.789010][ T8985] kernel_clone+0x23f/0x830 [ 213.789025][ T8985] ? __delayed_free_task+0x40/0x40 [ 213.789041][ T8985] ? proc_fail_nth_write+0x17e/0x210 [ 213.789056][ T8985] ? __cfi_kernel_clone+0x10/0x10 [ 213.789073][ T8985] __se_sys_clone3+0x257/0x2d0 [ 213.789089][ T8985] ? __x64_sys_clone3+0x80/0x80 [ 213.789107][ T8985] ? __kasan_check_write+0x18/0x20 [ 213.789123][ T8985] ? fput+0x1a5/0x240 [ 213.789147][ T8985] ? __kasan_check_read+0x15/0x20 [ 213.789165][ T8985] __x64_sys_clone3+0x5f/0x80 [ 213.789183][ T8985] x64_sys_call+0x28fc/0x2ee0 [ 213.789203][ T8985] do_syscall_64+0x58/0xf0 [ 213.789224][ T8985] ? clear_bhb_loop+0x35/0x90 [ 213.789248][ T8985] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 213.789270][ T8985] RIP: 0033:0x7fcea778e929 [ 213.789285][ T8985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.789300][ T8985] RSP: 002b:00007fcea8559f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 213.789320][ T8985] RAX: ffffffffffffffda RBX: 00000000000000a0 RCX: 00007fcea778e929 [ 213.789334][ T8985] RDX: 00007fcea8559f20 RSI: 00000000000000a0 RDI: 00007fcea8559f20 [ 213.789346][ T8985] RBP: 00007fcea855a090 R08: 0000000000000000 R09: 00000000000000a0 [ 213.789358][ T8985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.789370][ T8985] R13: 0000000000000000 R14: 00007fcea79b5fa0 R15: 00007ffedd08e318 [ 213.789385][ T8985] [ 213.789394][ T8985] syz.4.2691: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 214.108452][ T8985] CPU: 0 UID: 0 PID: 8985 Comm: syz.4.2691 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 214.108480][ T8985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 214.108492][ T8985] Call Trace: [ 214.108498][ T8985] [ 214.108506][ T8985] __dump_stack+0x21/0x30 [ 214.108529][ T8985] dump_stack_lvl+0x10c/0x190 [ 214.108548][ T8985] ? __cfi_dump_stack_lvl+0x10/0x10 [ 214.108565][ T8985] ? _raw_spin_unlock_irqrestore+0x4a/0x70 [ 214.108587][ T8985] dump_stack+0x19/0x20 [ 214.108604][ T8985] warn_alloc+0x1bc/0x2a0 [ 214.108621][ T8985] ? __cfi_warn_alloc+0x10/0x10 [ 214.108636][ T8985] ? kasan_save_track+0x3e/0x80 [ 214.108657][ T8985] ? __get_vm_area_node+0x392/0x3a0 [ 214.108675][ T8985] __vmalloc_node_range_noprof+0x361/0x1420 [ 214.108696][ T8985] ? __cfi___vmalloc_node_range_noprof+0x10/0x10 [ 214.108714][ T8985] ? kasan_save_alloc_info+0x40/0x50 [ 214.108732][ T8985] ? arch_dup_task_struct+0x5b/0xe0 [ 214.108751][ T8985] ? __asan_memcpy+0x5a/0x80 [ 214.108769][ T8985] dup_task_struct+0x5bd/0xc50 [ 214.108785][ T8985] ? copy_process+0x538/0x3220 [ 214.108801][ T8985] ? copy_process+0x3220/0x3220 [ 214.108816][ T8985] ? __kasan_check_write+0x18/0x20 [ 214.108835][ T8985] copy_process+0x538/0x3220 [ 214.108861][ T8985] ? kstrtouint+0x78/0xf0 [ 214.108878][ T8985] ? check_stack_object+0x12c/0x140 [ 214.108898][ T8985] ? __cfi_copy_process+0x10/0x10 [ 214.108921][ T8985] ? __kasan_check_write+0x18/0x20 [ 214.108939][ T8985] ? copy_clone_args_from_user+0x5c0/0x6a0 [ 214.108959][ T8985] kernel_clone+0x23f/0x830 [ 214.108976][ T8985] ? __delayed_free_task+0x40/0x40 [ 214.108994][ T8985] ? proc_fail_nth_write+0x17e/0x210 [ 214.109011][ T8985] ? __cfi_kernel_clone+0x10/0x10 [ 214.109029][ T8985] __se_sys_clone3+0x257/0x2d0 [ 214.109047][ T8985] ? __x64_sys_clone3+0x80/0x80 [ 214.109066][ T8985] ? __kasan_check_write+0x18/0x20 [ 214.109084][ T8985] ? fput+0x1a5/0x240 [ 214.109107][ T8985] ? __kasan_check_read+0x15/0x20 [ 214.109126][ T8985] __x64_sys_clone3+0x5f/0x80 [ 214.109142][ T8985] x64_sys_call+0x28fc/0x2ee0 [ 214.109163][ T8985] do_syscall_64+0x58/0xf0 [ 214.109183][ T8985] ? clear_bhb_loop+0x35/0x90 [ 214.109207][ T8985] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 214.109230][ T8985] RIP: 0033:0x7fcea778e929 [ 214.109245][ T8985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.109260][ T8985] RSP: 002b:00007fcea8559f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 214.109280][ T8985] RAX: ffffffffffffffda RBX: 00000000000000a0 RCX: 00007fcea778e929 [ 214.109293][ T8985] RDX: 00007fcea8559f20 RSI: 00000000000000a0 RDI: 00007fcea8559f20 [ 214.109306][ T8985] RBP: 00007fcea855a090 R08: 0000000000000000 R09: 00000000000000a0 [ 214.109319][ T8985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.109330][ T8985] R13: 0000000000000000 R14: 00007fcea79b5fa0 R15: 00007ffedd08e318 [ 214.109345][ T8985] [ 214.109391][ T8985] Mem-Info: [ 214.406432][ T8985] active_anon:6898 inactive_anon:0 isolated_anon:0 [ 214.406432][ T8985] active_file:21787 inactive_file:2273 isolated_file:0 [ 214.406432][ T8985] unevictable:0 dirty:132 writeback:0 [ 214.406432][ T8985] slab_reclaimable:5296 slab_unreclaimable:73459 [ 214.406432][ T8985] mapped:24186 shmem:166 pagetables:792 [ 214.406432][ T8985] sec_pagetables:0 bounce:0 [ 214.406432][ T8985] kernel_misc_reclaimable:0 [ 214.406432][ T8985] free:1527059 free_pcp:4899 free_cma:0 [ 214.451678][ T8985] Node 0 active_anon:27592kB inactive_anon:0kB active_file:87148kB inactive_file:9092kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:96744kB dirty:528kB writeback:0kB shmem:664kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:4544kB pagetables:3168kB sec_pagetables:0kB all_unreclaimable? no [ 214.483863][ T8985] DMA32 free:2960212kB boost:0kB min:19088kB low:23860kB high:28632kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2966004kB mlocked:0kB bounce:0kB free_pcp:5792kB local_pcp:5728kB free_cma:0kB [ 214.514911][ T8985] lowmem_reserve[]: 0 3921 3921 [ 214.544492][ T8985] Normal free:3146112kB boost:0kB min:25964kB low:32452kB high:38940kB reserved_highatomic:0KB free_highatomic:0KB active_anon:27392kB inactive_anon:0kB active_file:87148kB inactive_file:9092kB unevictable:0kB writepending:528kB present:5242880kB managed:4016120kB mlocked:0kB bounce:0kB free_pcp:16132kB local_pcp:15804kB free_cma:0kB [ 214.651675][ T8985] lowmem_reserve[]: 0 0 0 [ 214.656060][ T8985] DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 5*1024kB (UM) 5*2048kB (M) 718*4096kB (M) = 2960212kB [ 214.681789][ T8985] Normal: 95*4kB (ME) 69*8kB (ME) 1002*16kB (UME) 735*32kB (UME) 351*64kB (UME) 67*128kB (UME) 62*256kB (UME) 36*512kB (UM) 20*1024kB (UM) 12*2048kB (ME) 733*4096kB (UM) = 3153252kB [ 214.712575][ T8985] 24222 total pagecache pages [ 214.751675][ T8992] SELinux: failed to load policy [ 214.771701][ T8985] 0 pages in swap cache [ 214.776715][ T8985] Free swap = 124996kB [ 214.780873][ T8985] Total swap = 124996kB [ 214.789922][ T8985] 2097051 pages RAM [ 214.793797][ T8985] 0 pages HighMem/MovableOnly [ 214.798462][ T8985] 351520 pages reserved [ 214.802667][ T8985] 0 pages cma reserved [ 214.808191][ T8985] Memory allocations: [ 214.812799][ T8985] 0 B 0 init/main.c:1370 func:do_initcalls [ 214.820086][ T8985] 0 B 0 init/do_mounts.c:186 func:mount_root_generic [ 214.828581][ T8985] 0 B 0 init/do_mounts.c:158 func:do_mount_root [ 214.837330][ T8985] 0 B 0 init/do_mounts.c:352 func:mount_nodev_root [ 214.846020][ T8985] 0 B 0 init/do_mounts_rd.c:241 func:rd_load_image [ 214.856082][ T8985] 0 B 0 init/do_mounts_rd.c:72 func:identify_ramdisk_image [ 214.865347][ T8985] 0 B 0 init/initramfs.c:507 func:unpack_to_rootfs [ 214.873838][ T8985] 0 B 0 init/initramfs.c:508 func:unpack_to_rootfs [ 214.882399][ T8985] 0 B 0 init/initramfs.c:509 func:unpack_to_rootfs [ 214.890298][ T8985] 0 B 0 init/initramfs.c:101 func:find_link [ 214.963266][ T12] bridge_slave_1: left allmulticast mode [ 214.969186][ T12] bridge_slave_1: left promiscuous mode [ 214.977013][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.994695][ T12] bridge_slave_0: left allmulticast mode [ 215.010235][ T12] bridge_slave_0: left promiscuous mode [ 215.017629][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.141173][ T12] veth1_macvtap: left promiscuous mode [ 215.152582][ T12] veth0_vlan: left promiscuous mode [ 215.247261][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.254346][ T8995] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.261446][ T8995] bridge_slave_0: entered allmulticast mode [ 215.268160][ T8995] bridge_slave_0: entered promiscuous mode [ 215.275435][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.282553][ T8995] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.289615][ T8995] bridge_slave_1: entered allmulticast mode [ 215.296087][ T8995] bridge_slave_1: entered promiscuous mode [ 215.471428][ T9031] input: syz0 as /devices/virtual/input/input135 [ 215.512869][ T9034] binder: Binderfs stats mode cannot be changed during a remount [ 215.531526][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.538790][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.546256][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.553309][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.643925][ T9037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1353 [ 215.660376][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.679703][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.679826][ T9037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1353 [ 215.689561][ T9037] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1353 [ 215.722864][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.739115][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.750659][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.757742][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.813672][ T8995] veth0_vlan: entered promiscuous mode [ 215.848428][ T8995] veth1_macvtap: entered promiscuous mode [ 216.217802][ T9047] ptm ptm21: ldisc open failed (-12), clearing slot 21 [ 216.338422][ T9059] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 216.630791][ T9066] SELinux: Context system_u: is not valid (left unmapped). [ 216.878604][ T9083] rust_binder: Write failure EINVAL in pid:18 [ 216.972402][ T9087] rust_binder: Write failure EFAULT in pid:1362 [ 217.032645][ T9091] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 217.107237][ T9095] rust_binder: Write failure EFAULT in pid:401 [ 218.040110][ T9137] PM: Enabling pm_trace changes system date and time during resume. [ 218.040110][ T9137] PM: Correct system time has to be restored manually after resume. [ 218.182654][ T36] kauditd_printk_skb: 2082 callbacks suppressed [ 218.182671][ T36] audit: type=1400 audit(1750407053.569:85377): avc: denied { read } for pid=9142 comm="syz.7.2737" name="binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 218.212659][ T9143] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 218.212678][ T9143] rust_binder: Read failure Err(EFAULT) in pid:415 [ 218.255450][ T36] audit: type=1400 audit(1750407053.599:85378): avc: denied { read open } for pid=9142 comm="syz.7.2737" path="/dev/binderfs/binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 218.309330][ T9149] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.312030][ T9147] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.315994][ T9149] audit: audit_lost=449 audit_rate_limit=0 audit_backlog_limit=64 [ 218.330267][ T36] audit: type=1400 audit(1750407053.599:85379): avc: denied { ioctl } for pid=9142 comm="syz.7.2737" path="/dev/binderfs/binder0" dev="binder" ino=28 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 218.341105][ T9145] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.360693][ T9149] audit: backlog limit exceeded [ 218.368638][ T9150] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.373176][ T5629] audit: audit_backlog=65 > audit_backlog_limit=64 [ 218.507182][ T9155] SELinux: failed to load policy [ 218.571339][ T9157] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1377 [ 218.933151][ T9174] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 219.131035][ T9187] rust_binder: Error while translating object. [ 219.158062][ T9187] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 219.180062][ T9187] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:427 [ 219.572779][ T9195] kvm: kvm [9194]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x11e) = 0xa1a9 [ 219.616652][ T9191] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 219.771104][ T9205] SELinux: failed to load policy [ 220.278721][ T9229] rust_binder: Write failure EINVAL in pid:64 [ 220.283709][ T9231] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:435 [ 220.353841][ T9238] binder: Bad value for 'max' [ 220.681024][ T9260] rust_binder: Error while translating object. [ 220.681055][ T9260] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 220.721426][ T9260] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1407 [ 220.913962][ T9271] binder: Bad value for 'max' [ 220.974765][ T9271] rust_binder: Error while translating object. [ 220.974794][ T9271] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 220.998243][ T9271] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:69 [ 221.043831][ T9276] binder: Unknown parameter 'context' [ 221.190930][ T9286] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1416 [ 221.293397][ T9288] input: syz0 as /devices/virtual/input/input139 [ 221.331715][ T9288] input: failed to attach handler leds to device input139, error: -6 [ 221.423095][ T9296] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 221.423123][ T9296] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:445 [ 221.469942][ T9297] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 221.469973][ T9297] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:74 [ 221.486451][ T9301] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 221.569636][ T9300] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 221.586791][ T9300] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 221.604559][ T9300] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 221.930867][ T9322] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:85 [ 221.986841][ T9322] rust_binder: Write failure EINVAL in pid:85 [ 222.173508][ T9328] rust_binder: Write failure EFAULT in pid:1428 [ 222.489166][ T9360] input input140: cannot allocate more than FF_MAX_EFFECTS effects [ 222.720161][ T9369] SELinux: security_context_str_to_sid (syste_uÝй ‰:ÿß) failed with errno=-22 [ 223.026928][ T9378] input: syz0 as /devices/virtual/input/input141 [ 223.051784][ T9378] input: failed to attach handler leds to device input141, error: -6 [ 223.082784][ T9378] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 223.141427][ T9378] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 223.167426][ T9378] rust_binder: Write failure EINVAL in pid:96 [ 223.180568][ T9386] binder: Unknown parameter '01777777777777777777777' [ 223.203678][ T36] kauditd_printk_skb: 1140 callbacks suppressed [ 223.203693][ T36] audit: type=1400 audit(1750407058.589:86503): avc: denied { read } for pid=9388 comm="syz.4.2812" name="binder1" dev="binder" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.253233][ T36] audit: type=1400 audit(1750407058.619:86504): avc: denied { read open } for pid=9388 comm="syz.4.2812" path="/dev/binderfs/binder1" dev="binder" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.296966][ T36] audit: type=1400 audit(1750407058.629:86505): avc: denied { read } for pid=9388 comm="syz.4.2812" name="binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.385835][ T9396] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 223.385857][ T9396] rust_binder: Read failure Err(EFAULT) in pid:468 [ 223.391698][ T36] audit: type=1400 audit(1750407058.629:86506): avc: denied { read open } for pid=9388 comm="syz.4.2812" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.416416][ T9398] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.431805][ T9396] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.438313][ T9396] audit: audit_lost=457 audit_rate_limit=0 audit_backlog_limit=64 [ 223.446653][ T9394] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.475360][ T36] audit: type=1400 audit(1750407058.629:86507): avc: denied { ioctl } for pid=9388 comm="syz.4.2812" path="/dev/binderfs/binder0" dev="binder" ino=43 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 223.476711][ T8995] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.560985][ T9404] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 223.561009][ T9404] rust_binder: Read failure Err(EFAULT) in pid:468 [ 223.638145][ T9416] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 223.663551][ T9416] SELinux: failed to load policy [ 223.814102][ T9430] SELinux: security_context_str_to_sid () failed with errno=-22 [ 224.044556][ T9443] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 224.064680][ T9443] rust_binder: Error while translating object. [ 224.085060][ T9443] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 224.093181][ T9443] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1465 [ 224.262925][ T9457] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:113 [ 224.402807][ T9463] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 224.561817][ T9470] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 224.589748][ T9470] rust_binder: Got transaction with invalid offset. [ 224.595525][ T9472] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 224.605498][ T9470] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 224.611672][ T9472] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:120 [ 224.631691][ T9470] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1470 [ 224.654204][ T9475] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 224.733733][ T9475] input: syz0 as /devices/virtual/input/input143 [ 224.821777][ T9483] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:491 [ 224.833127][ T9483] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 224.851700][ T9483] rust_binder: Read failure Err(EFAULT) in pid:491 [ 224.892176][ T9488] rust_binder: Write failure EINVAL in pid:491 [ 224.977531][ T9492] SELinux: security_context_str_to_sid () failed with errno=-22 [ 226.672795][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 226.703998][ T9533] Bluetooth: hci0: Frame reassembly failed (-84) [ 228.226405][ T36] kauditd_printk_skb: 848 callbacks suppressed [ 228.226422][ T36] audit: type=1400 audit(1750407063.609:87334): avc: denied { read } for pid=9709 comm="syz.0.2929" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 228.279714][ T36] audit: type=1400 audit(1750407063.609:87335): avc: denied { read } for pid=9709 comm="syz.0.2929" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 228.321679][ T36] audit: type=1400 audit(1750407063.609:87336): avc: denied { read write } for pid=9709 comm="syz.0.2929" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 228.357136][ T36] audit: type=1400 audit(1750407063.609:87337): avc: denied { write } for pid=9709 comm="syz.0.2929" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 228.392347][ T36] audit: type=1400 audit(1750407063.609:87338): avc: denied { read write } for pid=9709 comm="syz.0.2929" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 228.431676][ T36] audit: type=1400 audit(1750407063.619:87339): avc: denied { read } for pid=9709 comm="syz.0.2929" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=0 [ 228.455241][ T36] audit: type=1400 audit(1750407063.619:87340): avc: denied { read } for pid=9709 comm="syz.0.2929" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 228.495199][ T36] audit: type=1400 audit(1750407063.619:87341): avc: denied { read write } for pid=5629 comm="syz-executor" name="loop0" dev="devtmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.533218][ T36] audit: type=1400 audit(1750407063.639:87342): avc: denied { read } for pid=9708 comm="syz.7.2927" name="binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 228.572754][ T36] audit: type=1400 audit(1750407063.659:87343): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.702070][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 228.702222][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 231.439073][T10038] tap0: tun_chr_ioctl cmd 1074812118 [ 233.232572][ T36] kauditd_printk_skb: 1043 callbacks suppressed [ 233.232589][ T36] audit: type=1400 audit(1750407068.619:88388): avc: denied { read } for pid=10327 comm="syz.8.3163" name="binder0" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 233.311679][ T36] audit: type=1400 audit(1750407068.619:88389): avc: denied { read write } for pid=10329 comm="syz.7.3165" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 233.341152][T10338] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.346158][ T8995] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.352434][T10337] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.358992][T10346] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.360653][ T36] audit: type=1400 audit(1750407068.619:88390): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.367208][T10338] audit: audit_lost=466 audit_rate_limit=0 audit_backlog_limit=64 [ 233.399189][T10337] audit: audit_lost=467 audit_rate_limit=0 audit_backlog_limit=64 [ 233.401059][T10349] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.867333][T10403] binfmt_misc: register: failed to install interpreter file ./file0 [ 235.353375][T10624] : tun_chr_ioctl cmd 1074025675 [ 235.365913][T10624] : persist disabled [ 237.171215][T10841] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 2 [ 237.182286][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 238.244708][ T36] kauditd_printk_skb: 1147 callbacks suppressed [ 238.244724][ T36] audit: type=1400 audit(1750407073.629:89529): avc: denied { read } for pid=10917 comm="syz.0.3386" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 238.311668][ T36] audit: type=1400 audit(1750407073.639:89530): avc: denied { checkpoint_restore } for pid=10920 comm="syz.8.3387" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 238.349535][ T36] audit: type=1400 audit(1750407073.669:89531): avc: denied { read write } for pid=8995 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 238.387844][ T36] audit: type=1400 audit(1750407073.669:89532): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 238.416279][T10930] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.422498][T10933] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.429367][T10933] audit: audit_lost=471 audit_rate_limit=0 audit_backlog_limit=64 [ 238.431736][T10930] audit: audit_lost=472 audit_rate_limit=0 audit_backlog_limit=64 [ 238.437288][ T36] audit: type=1400 audit(1750407073.699:89533): avc: denied { read } for pid=10924 comm="syz.8.3389" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 238.456653][T10930] audit: backlog limit exceeded [ 239.181665][ T936] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 239.181691][ T500] Bluetooth: hci0: command 0x1003 tx timeout [ 239.642129][ T12] bridge_slave_1: left allmulticast mode [ 239.647788][ T12] bridge_slave_1: left promiscuous mode [ 239.653476][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.660844][ T12] bridge_slave_0: left allmulticast mode [ 239.666582][ T12] bridge_slave_0: left promiscuous mode [ 239.672209][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.893238][ T12] veth1_macvtap: left promiscuous mode [ 239.898738][ T12] veth0_vlan: left promiscuous mode [ 243.379285][ T36] kauditd_printk_skb: 477 callbacks suppressed [ 243.379302][ T36] audit: type=1400 audit(1750407078.759:90010): avc: denied { execmem } for pid=11079 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 243.409673][ T36] audit: type=1400 audit(1750407078.789:90011): avc: denied { read } for pid=11084 comm="syz.8.3442" name="binder1" dev="binder" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 243.456620][ T36] audit: type=1400 audit(1750407078.789:90012): avc: denied { read write } for pid=11084 comm="syz.8.3442" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 [ 243.480975][ T36] audit: type=1400 audit(1750407078.789:90013): avc: denied { write } for pid=11081 comm="syz.7.3441" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 243.503896][ T36] audit: type=1400 audit(1750407078.789:90014): avc: denied { read } for pid=11081 comm="syz.7.3441" name="binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 243.526830][ T36] audit: type=1400 audit(1750407078.829:90015): avc: denied { read write } for pid=8995 comm="syz-executor" name="loop8" dev="devtmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 243.551299][ T36] audit: type=1400 audit(1750407078.829:90016): avc: denied { read write } for pid=5629 comm="syz-executor" name="loop0" dev="devtmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 243.575550][ T36] audit: type=1400 audit(1750407078.839:90017): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 244.421690][ T36] audit: type=1400 audit(1750407079.799:90018): avc: denied { execmem } for pid=11092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 244.454717][ T36] audit: type=1400 audit(1750407079.809:90019): avc: denied { read } for pid=11095 comm="syz.8.3445" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 248.968354][ T36] kauditd_printk_skb: 63 callbacks suppressed [ 248.968369][ T36] audit: type=1400 audit(1750407084.349:90083): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 249.518606][ T36] audit: type=1400 audit(1750407084.899:90084): avc: denied { execmem } for pid=11136 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 249.542558][ T36] audit: type=1400 audit(1750407084.899:90085): avc: denied { read } for pid=11141 comm="syz.7.3457" name="binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 249.566365][ T36] audit: type=1400 audit(1750407084.899:90086): avc: denied { read } for pid=11141 comm="syz.7.3457" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 249.590865][ T36] audit: type=1400 audit(1750407084.899:90087): avc: denied { read } for pid=11141 comm="syz.7.3457" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 249.614262][ T36] audit: type=1400 audit(1750407084.899:90088): avc: denied { read } for pid=11141 comm="syz.7.3457" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 249.637066][ T36] audit: type=1400 audit(1750407084.899:90089): avc: denied { read write } for pid=11141 comm="syz.7.3457" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 249.660407][ T36] audit: type=1400 audit(1750407084.929:90090): avc: denied { read write } for pid=11137 comm="syz.0.3456" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 249.683726][ T36] audit: type=1400 audit(1750407084.929:90091): avc: denied { read } for pid=11138 comm="syz.8.3458" name="binder0" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 249.706525][ T36] audit: type=1400 audit(1750407084.929:90092): avc: denied { read write } for pid=7676 comm="syz-executor" name="loop7" dev="devtmpfs" ino=56 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 254.360603][ T36] kauditd_printk_skb: 26 callbacks suppressed [ 254.360621][ T36] audit: type=1400 audit(1750407089.739:90119): avc: denied { execmem } for pid=11163 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 254.393743][ T36] audit: type=1400 audit(1750407089.749:90120): avc: denied { read } for pid=11164 comm="syz.0.3465" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=0 [ 254.423267][ T36] audit: type=1400 audit(1750407089.749:90121): avc: denied { read write } for pid=11164 comm="syz.0.3465" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 254.449636][ T36] audit: type=1400 audit(1750407089.759:90122): avc: denied { read } for pid=11164 comm="syz.0.3465" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 254.474749][ T36] audit: type=1400 audit(1750407089.769:90123): avc: denied { read write } for pid=5629 comm="syz-executor" name="loop0" dev="devtmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 254.499709][ T36] audit: type=1400 audit(1750407089.779:90124): avc: denied { read } for pid=11165 comm="syz.7.3466" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 254.522529][ T36] audit: type=1400 audit(1750407089.779:90125): avc: denied { read } for pid=11168 comm="syz.8.3467" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 254.545334][ T36] audit: type=1400 audit(1750407089.799:90127): avc: denied { read write } for pid=11168 comm="syz.8.3467" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 254.568626][ T36] audit: type=1400 audit(1750407089.799:90126): avc: denied { read write } for pid=11168 comm="syz.8.3467" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 254.591929][ T36] audit: type=1400 audit(1750407089.799:90128): avc: denied { read } for pid=11168 comm="syz.8.3467" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 260.128902][ T36] kauditd_printk_skb: 36 callbacks suppressed [ 260.128916][ T36] audit: type=1400 audit(1750407095.509:90165): avc: denied { execmem } for pid=11194 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 260.159945][ T36] audit: type=1400 audit(1750407095.539:90166): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[525]" dev="pipefs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 260.194927][ T36] audit: type=1400 audit(1750407095.539:90167): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[525]" dev="pipefs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 260.230437][ T36] audit: type=1400 audit(1750407095.539:90168): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[525]" dev="pipefs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 260.260787][ T36] audit: type=1400 audit(1750407095.539:90169): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[525]" dev="pipefs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 260.290082][ T36] audit: type=1400 audit(1750407095.539:90170): avc: denied { write } for pid=281 comm="syz-executor" path="pipe:[525]" dev="pipefs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=0 [ 260.331699][ T36] audit: type=1400 audit(1750407095.539:90171): avc: denied { read } for pid=11196 comm="syz.7.3476" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 260.365169][ T36] audit: type=1400 audit(1750407095.539:90172): avc: denied { read } for pid=11195 comm="syz.0.3475" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 260.388780][ T36] audit: type=1400 audit(1750407095.539:90173): avc: denied { read } for pid=11196 comm="syz.7.3476" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 260.412344][ T36] audit: type=1400 audit(1750407095.539:90174): avc: denied { read write } for pid=11199 comm="syz.8.3477" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=0 [ 260.516214][ T12] bridge_slave_1: left allmulticast mode [ 260.521885][ T12] bridge_slave_1: left promiscuous mode [ 260.527461][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.535048][ T12] bridge_slave_0: left allmulticast mode [ 260.540689][ T12] bridge_slave_0: left promiscuous mode [ 260.546418][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.853313][ T12] veth1_macvtap: left promiscuous mode [ 260.858810][ T12] veth0_vlan: left promiscuous mode [ 261.662653][ T12] bridge_slave_1: left allmulticast mode [ 261.668299][ T12] bridge_slave_1: left promiscuous mode [ 261.673957][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.681317][ T12] bridge_slave_0: left allmulticast mode [ 261.687037][ T12] bridge_slave_0: left promiscuous mode [ 261.692651][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.700132][ T12] bridge_slave_1: left allmulticast mode [ 261.705812][ T12] bridge_slave_1: left promiscuous mode [ 261.711387][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.718919][ T12] bridge_slave_0: left allmulticast mode [ 261.724615][ T12] bridge_slave_0: left promiscuous mode [ 261.730179][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.052724][ T12] veth1_macvtap: left promiscuous mode [ 262.058227][ T12] veth0_vlan: left promiscuous mode [ 262.064708][ T12] veth1_macvtap: left promiscuous mode [ 262.070251][ T12] veth0_vlan: left promiscuous mode