last executing test programs: 24.172356184s ago: executing program 0 (id=1388): r0 = openat$kvm(0x0, &(0x7f0000000680), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0422e255a2e18460baabc67f21b3d19f00fff5e900000000e006000000"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x4, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0xf8, 0x2, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001380), 0x101100, 0x0) syz_clone3(&(0x7f00000013c0)={0x240040480, 0x0, &(0x7f00000011c0), &(0x7f0000001200), {0x25}, &(0x7f0000001240)=""/1, 0x1, &(0x7f0000001280)=""/162, &(0x7f0000001340)=[0x0, 0x0], 0x2, {r6}}, 0x58) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000680), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0422e255a2e18460baabc67f21b3d19f00fff5e900000000e006000000"]) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x4, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0xf8, 0x2, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) (async) ioctl$KVM_CAP_DISABLE_QUIRKS(0xffffffffffffffff, 0x4068aea3, 0x0) (async) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001380), 0x101100, 0x0) (async) syz_clone3(&(0x7f00000013c0)={0x240040480, 0x0, &(0x7f00000011c0), &(0x7f0000001200), {0x25}, &(0x7f0000001240)=""/1, 0x1, &(0x7f0000001280)=""/162, &(0x7f0000001340)=[0x0, 0x0], 0x2, {r6}}, 0x58) (async) ioctl$KVM_PRE_FAULT_MEMORY(0xffffffffffffffff, 0xc040aed5, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) (async) 24.170194594s ago: executing program 0 (id=1394): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000000c0)) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000005c0)='--\x00') ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000004c0)='\\\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x200032) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000001000000000000000f0ffffffffffffff1000000000000000ff"]) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000003) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000115180)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000115380)={{0x0, 0x6, 0x9, 0x101, 0x6, 0x5, 0xda, 0xe, 0x3, 0x4, 0x1, 0x3106c8a900000000, 0x3, 0x7fffffffffffffff, 0x7}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000115440)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000116440)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000116640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000116840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000117840)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "717f39406a9744"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000118840)={0x0, 0x0, "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", "4cf75831f4f4d07d948735591e72d4504f47bdc447104f6e2aa78f9be1794e40c671e4ffc11167e4e97c4b57a1e9825af68fa411e1a6eed9b2bd9bb4d140ff2e644d5cb41b609a13bcde22658733258bca1e94ba704fc631953b0d06515e118cf205cef63313a0216dd597d0a345939796918fbca6898318e823cbf6561ca890e56aeec57053a52207e3fce7b546863f8a90299a786ad091e385951691886a0634ea8d6352c1ff66a1e27c9987b1ffb4d674850cf9ebeb6ec098b4f2a3b983373dfb4df25d713dcda11864cf51b062bf25012facd21a7b668c7e914dcd441c6e4575c2fc6c3705c0ca7352e8fd291d1e1dd5ba05b99763973def4fb09b2d4a6f24f33b7ebcb5d22c0ccd4d6b77e9656129eeb45066ec7c9f4986cf51041f7f9fcad0088337a003825ecf4a61f0bccd4f4fb3731fb28230b974e9fd336907b6cd724a55b5e534406c49e8b90f7bc966ecb543e8ecd06c3d029bf288805b2016b7ac103560e8a746664b9ce0cce7bd92afbe8682a7e4f4455a170c54c7a011a190a1de13df748cca125db709db8af90c91669c623638157813cdeee258913e9290e167844ffe33500dd8a0d33cf79fd56cc29c8f0fac988c5eaee1d6728dda1876e339a0985a9cc710cfae1ff5ba66dc57a08492a9dfb00f1d655a7febfdbfc48b40501daceb2246cad07453e61958a9a972e6cca2c490c2a538b3f9d656154a0d90bdf814e5189245673963746d36b36ab63f4497b1a7dfa22b21295fd13f0e5484d858f796fec4b6ce98f7708eeae9e59e7abdb3e68823f27031d23b7a312caccf9adc449fa9a75957a231f66bc7a7632367b7697a3a30512c31f5693a58b2b2e30e75dce1a1e9d28ad14ca7f22f7066fe6ad57c703716710eda38c24636fd5821a28544b84bd92fd66363f6b1236b981f46eff48562667dd0f96bda1b892870dec3507e97d22935f1ef54698bb6c95cae7621f59ec565e648e6a7259a082cc7729193c2224db9f93445b17ab82171af0772f64721deb5b0339aa5761162f7c2c28f4a03fd84d317016241343183fe4e1c69ea9617bbb42a50668be56e845edd94ff491f63c4f66487b44c808756c9208216c9f200d18653dd1c2c072ef16ef1660331a209ee7580ba90f17a1034fe3356b4852a12116550355fe6c4b5aa592e5a617729ebec48ee65c31ad064984f49818aa095dc0341e449a752cd23b637cb575fe6741e4d663c1e7a9c6c52a0b9dba1985fdbc95e403358592351c672cf3b3607ee0c1d74ba7441593c287e13854c0b94c238c6e8054d18d496ccfd68f1dde275fbd429c6ceb0658908e7a38175ddb4c7b021ead4d4c5277a70af89a26d766de3d7099ce42cb08229b28ee22cb8ea4df53877b767a7d105880d528b59b1138d1b516bd3ebf113673c752f701ef35e5e24c582197698a006e3bad273c314e0b5a0b8e9c968c98ccb23a2838543f1217a230ef6b7ef23a4455e27da5a9fcdac5a22ae248ec7e25602fd11e66d0b480e76f8ad1053190cdadb3a7bef39d4c03f837461704c59db36c58845ff1d5e53cb1527033bb9ae9180a15f9971e6aea5e0077a9f86ad6f49a91ead1cc003d721ed0b9cf6981bfef0925e47da6dab61f53eb4f990f5da8d140ecb4fcab13bb0586eb6f4bbd49441662aa61394b75aabbf54e7e7d961e26e425df04aca0294a4cb14459ade760e5917fbe15af2433f563459eb29a491c2d4a65f96742163dffa096ce0425f4741b2563a8abbebf8c4e085d98dd33af1c391967d34697ebf76f7f1d1597c0fd7cd3a68c10cd31791b9988fd221afa35c5542ab89905a4d46883d20c257d79557ae2f4e117272493c8bb10b63b30de6314371e957eaf7d8dffbcc4fd51e506acf03447715f1a774234964cd0b9ec0fcab9526310e3d1d6fad733822dca86e0a782c00832c9d516eb4837c3be8cb5e4667ffb0121935eedf20c7b0cf27f6d16c9f5834c226c54bb44ab171c887f03c3e0087907fab2350c2eaa1aa944bf33a24a20640de496eb1147f5b95dfb3cf2d1da6c1dc2fcceec1e4f94faaf441de887db66524538c054218eeb9cb7023732c0ffdc4759636767dc745e3f931d5f24b056def0307ffb8b9c5e8d5ae353f73ce4e7dbcfc279793c7e46a0b4a2d906e4f0b01dac9deaf51cb357c2767d5d4465551389e9ceace4b15babb122f764499d1d08e312907d304000ad7e9f6b38da52ee0323cdadfd13a25012b69449b5958ec859d98ea42efdff74a6338acdfdcf070bb3dbbf457de5267d7e4413dc22c30634215212dc637f1f8efe2708718d87c6157d4e1f58d4e503fd4f3f8749db50bda55fe57225558775cc93ac0955d294aa4f5fb663a8bc424d6322255fa803e809e4d911a946b5ae59e3ffbbe61e917c055ab71fce276a3d2b4b131ddaf61f4dbd368d755535dd12b8732caa7f48afbbc7d0e2b25aecd723921031cc5dab97bbf6ac42bfbb408f47e50eb72a6d938e6cf8240dffb0412d34e826a01982e1ceb342ea3e3be2226ceaa287e3e15cb9e147848b0ee6f1c26cffa1cceca20f27b1b6e25cc6092b598cb293d58fa114689626d3d639262d7889e482664e9d1f26394cf057522e592146a8c261dc50bee1d282c93dd482f2f6877585eb6c05b2a7d39590048897824b663b26af8917cd10fe4dbd3bf9858cdb757923e3e781f91496faf12b905032f0700c1997c60a404d851c3f20b9870407a3f504f3bc4070f6a7c7ab474f93fde4f7c6c98f97b8723051ffe7c49e2b74ba2a977544bb234e03e9285cacdd772800e13f5416835ad19972d53223a6888686c92c00ba8fa7a771c81cc281d6660e8d492bdee6cb48e8e62aab8fe6b4cbc7a5f2b44403a8d1d3b252c21f3254620d94e80856302c69777e2ec1852d565c0eeee158f8f21cde8090d7d9cf6fe1612c3a82b12120b87959016ef477e2290d628eb0e48f0833cf3431c7bad73ab53966ad741570d0f3a980732d6631e82321e0c29a83170902910387f8c773894b7110ddeb9428edade2730fec48eaa39e62662f301786c250ac1f315a9b5ab61f0c160a1bc589c15286fd31eee9d9045f5dfe3014225c2c4e6a5405d313d4890a482b2305a379ab37470e7ec5bec36f230ed96bda2e4447c3bb94a50358241916b107e8393a16737bc394cb8baf4dc9faecdffce5f53c93461aa4bcfa308a820918bddc1e3ef8945688fd7a16726c22484a0ebacf969f010c2ae0fcce248068f85e027d545ca843cf8ef0752e581cc642228977d21353794df76f86bbdc081292ab81dc0199cc159c9c27305c9fbab2123c4df36e24d152ed1614f0cd55a0ca91d45de1d695e34632a152c2aebfeed53a657a83e26c4c20fa868b5f266050701405445dbd4d1afafa5f5ae4df8d4282604d438ddd8d61058fbd1a34b6de95b0bcb9cbe2d1c3fd06737514a5583e6183ec4c84afee9e3bc86e71ad267eef413b22a87f44d8e684388d0d4c3698ac41a91bfd3ea2989b8ee5a0e9eee20455b35bf6a54a3fa6f0cdcd6f90cc82e2c0841d9ea38c7d615d2e0df564d82bc67cdade2a3ded4ff90f8d02ad965839c9295134090d2051d11332a4e4d78fa531b1c9abb6362f0681991636c97e5b42ecb5e91e847d082d14c9a153670d92d99d8b04fa4d6a237aa72629e6c42f90d25bee0fbeab19324b0802444bcd440dff4d2f21811810b9971f4d0b9c9bc5fc3f9c4d3c5586598a50a62aa99c181653a584bdf24337380a629c389c689a61f4ba20bb8db6cc12e425a6a63f27d98af022ceaeed33e38c77c64efebe198ee8be79293eb0bece1f388cd760dc20d5b7b6dc602f6926bd42f9f8c56f7f2f61eee4ca9ca0c7645d137b19d7ffff86d9808544fe0c259d1a3cdb2a46c1793cc823e9db3aff0941ce5cd47a572dc32e797ec2272e3d86a329b4ada832eb2e7084e296b715af713a3c286e0162552bdb6cf19c2b4d9db25b8c343025f55abe69fbf34645640510ecaa9fa1f924c5e0e9e25e136e9b00df0fcf9c6531672b4d1d26fbd92e78eb54ffe71d67196fe3c96ff178ec9b12d67018d758f54089f0a6aad4cace1461a94169cb16db892dbe4e07b78cc2ba641ca634a388d6debd4e6e692b088b820d91844465c0afec75efb1ea6ff9f8b08628de20624dfee5cf72cbdbc3f0bb5cc289510f60317fd5fb2041ab2f93d98bcec9f952931bf11f22cab71ed2287a559c5f04938c37d6dc65019069a5fd3e1b3aed20eb79a1712856e2eae9e6247564c2409e85da6dbaa8b7b7d708e9d258a0a9c0afb60b9a4fb64e443436938e142a559fc162efae648c366eb39ce22219159656eaa3e2ab7d46e7f68da8d8b92824c79f36ce58cae6d8b184306f53dad54aab17610791f4df48f9e293407abee1062f2f2e7da35c09d69e85293281ff179fab53b97f3dc46d5018ece676f649a2a5b4741a7925f7bac653bc958b7254700fd62b55079ffa1d5d2233e5078612cfaf704d3b3ab1abb5eba85ea1c566bdd2290d028bc1ae993b57129fc67619f0dc54ae85e789499488f6f813be992fc1f0087be41a692029c89f12f6bcdd612bd365d90b2f8fac1d7ca739cc56cf2525de0f138e924bdb969a7314f17a2adbaaa75ec6c8a3ed0e5dd727de961ac474e6573403bf7482124234099765d155e1a84b81df6a8f7dc5441717272a7509ee4a6a8459beb68eb5d9a729eba59e157bd6fca5c66dcb47c75dc54536e77d57296dfe2630fd2c50fb23e53daa3ac108834db61049a4693f64767f2666bd010cbf4cd60f33a5c2482240f44cb1cd05ae2518b63d4f2c9df597abd5dfb534b853789274f04376dfa6ad562db0211226818eb8a9d414e7180f9731f34213032dd755a9716aa04f5d0ad716ed1d06e56bc8b14fdc5b04520272ef15a2ab3adc0fc7fef68bff2b1e9ebee23ee512e7aece9353ede651a1cd4de58ffbb2e64d610e746a33d647828f3fc30872ec29e5982571c7b0a7db9097c3081c7b731062c6ebda24c45b3d87a4e9062afd43a69aaa61dec5204319cd64bee4b392282f29d91100f9cb241a5bd8bd2299c65339d1de39473268aff6d36e5242c69cb60c3b7c1f3412b9e23792e74934e938861c3821d1638b9ec2b066df82f6beb5ccace57133aaeaebee6fd0f96a64c9a42ccd7aaaf3a49ad3773b9f0518b1f696dd3abb6559f7d04e2e5c9429c0709104e2cdc632ed910c90b74c8f7a352861943eef4451718a6c640354fb85feb9f4667aed34b653988646afa089debcf066d0ed8b923027edc7d8df77becdd130475c75bb8821530611919c40634587b4b69d0538cf8d3a40f7d3fdcc8d06d4eddfad48d52a3268949739d34684cdc9e17ebe6e8488976d9c2f99d9b4ee2c69719147d285a0293cf5daf118f9c36f2e22aab3f44bba593381a0b528bf0dd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000119840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000011a840)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r8, r9}, {r10, r11}, {r12, r13}, {0x0, r14}, {r15}], 0x9, "e434bbfa0a729b"}) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000540)=ANY=[@ANYBLOB="88090251389cb27e309d0a0a437551420de6688632ef4b1d6bdc7777ceb21d37f9346d86d1f3766d2e4a4fedc79eceabbc09ece6356c9d9e40343fc3211b909d5b533b36aee0dbae30cf6a703cd5f525213c77d7f712ee049659b62cc5865c0c721b16ec2af160e0f6c171f849f538caeb94483879768487282aac9ca3"]) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r16 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x4018aee1, &(0x7f0000000500)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000080)=0x1}) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 23.902572728s ago: executing program 0 (id=1399): mmap(&(0x7f0000071000/0x4000)=nil, 0x4000, 0x0, 0x4031, 0xffffffffffffffff, 0x9efbf000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{}]}) 23.860287479s ago: executing program 0 (id=1402): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xc9) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000180)={"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"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000000000000b0000040"]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000000c0), 0x12) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)=@x86={0x5, 0xe, 0x17, 0x0, 0x3, 0xf9, 0x2, 0x79, 0xff, 0x8, 0x1, 0x1, 0x0, 0x8, 0x5, 0x4, 0x72, 0x7, 0xfa, '\x00', 0x3}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x103080, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_CAP_X86_DISABLE_EXITS(r11, 0x4068aea3, &(0x7f0000000280)={0x8f, 0x0, 0x8}) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x1) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f0000000580)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x22052, r0, 0xfffff000) 23.341907146s ago: executing program 0 (id=1416): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101740, 0x179) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101800, 0x10) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[@ANYBLOB='1-0'], 0x31) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x2546c000) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000001500)='\x00\x00\b\x00\xff\xff\xf7\xff\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q\x00\x00\x00\x00\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a\x00\x80\xff\xff\xff\xff\xff\xff\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xc3\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a\xde]X1`d\x9d\x9e\xd0\n\xa1\xa9\x8cO\xb8p\"\xe7\xdb\xab\x0eAW&+\xe8\xf7p\v\x01\\\x98\xeey\xc4c\x18\x91\xd9\x00\x1c\xf0.\x9f\x1e?\xea\xea\'0\"\x94\xd1\xd3P\xa8\xc5wP`\xa6\xd5Q\x11\xc3o\x04\vat\xb9}\x83g\xca\xfe\xf4\xe6;\x18\xb9\xe7<\xcf\x96~\x0f\xb0\xd3\x1bl\x9e\xc2\xc6\xcc\xbe\x8c#\xd0\x9f\x050\x1csf\x84\x06Z\xf4\xd2!\a\x8a\xc8\xbe\xdb\xf6y\x94Z\xed0\xdbZ\x9b8~\xc0\xbbU\xd5I\x14\xb6\xeb\xa7V\x00\x18A%') 23.126521889s ago: executing program 0 (id=1418): write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8000000000000000, 0x7}}, 0x30) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x104010, 0xffffffffffffffff, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x571441, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0x1, 0x8, 0x0, 0x7, 0x5, 0x1, 0x3ff}, {0x80000008, 0x5, 0x0, 0x8, 0xfff, 0x0, 0xffff}, {0x1, 0x5eb, 0x2, 0xcf, 0x9, 0xc7, 0x7}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r3, 0x4068aea3, &(0x7f0000000140)={0x9f, 0x0, 0x1}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/custom1\x00', 0x802, 0x0) (async) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x30, r4, 0xb1086000) (async) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x6f, 0x4, 0x84, 0x2, 0x2, 0x0, 0x2, 0x6, 0x5e, 0x4e, 0xc9, 0x0, 0x1, 0x1b, 0x2}}) (async) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r4, 0x4068aea3, &(0x7f0000000480)={0xa4, 0x0, 0x1}) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x0, 0x5, 0x1000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000540)) r6 = openat$cgroup_ro(r4, &(0x7f0000000580)='cpuacct.usage_user\x00', 0x0, 0x0) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r2, 0xf505, 0x0) (async) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f00000005c0)={0x8, 0x0, [{0x2, 0xffffffff, 0x2, 0x6, 0xc384, 0x7, 0x6}, {0x80000019, 0x8, 0x1, 0x5, 0x101, 0x3, 0x80000001}, {0x2, 0xc3c2, 0x3, 0x6, 0x5, 0x8, 0x100}, {0xc0000000, 0x4, 0x5, 0x7, 0x7, 0x99, 0x2}, {0x80000008, 0x6, 0x1, 0x0, 0x9, 0x1, 0x5}, {0x80000001, 0x8434, 0x0, 0xd, 0x5, 0x88, 0x5}, {0xc0000001, 0x1, 0x2, 0x0, 0x1, 0x7, 0xc}, {0x7, 0xfffffffd, 0x1, 0x2de, 0x2, 0x7, 0x5}]}) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000740)={0x48, "e9f2c4b3c396bb7e434f59d35ecefbcf78d27664d83e23cd82ce88b062eddda3df3a5665554340d21feb1f05a84caea8772fef41a2f7fd51fbef47c61605411da66593dc22572552"}) (async) r8 = openat$cgroup_ro(r6, &(0x7f00000007c0)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000800)) write$selinux_load(r4, &(0x7f0000000880)={0xf97cff8c, 0x8, 'SE Linux', "f70fd15e965ce6bf15af4489f4892377ed82d18d150bb243dc523de3768fc6c33901554565bc735f440f50cad3580c6611df5ac1bde4134b2b122170b6b746c478cad840d91841462aee7068addab68f8fc731bfa44ae4340dae73f9f0161759dee16bec756a14c2ae08d9262b8603aa31e1e4a1635916b9d3a0339fd9b42a4fcd4ecc06b63f32e4bf93223a1df50c355ecfecaffc311d1b6a74a9c21b8259cebac6097d9ad5c50b8fa27856da3a3d5475c71ca78403bbfdfd74c692f3373ad3a2c46050b4d97af113e163c965d434a1cef5f0e379dcfaaec80933a81f24d322da47bd1e0e0832f750"}, 0xf9) (async) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000980)) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f00000009c0)={0x5000, 0x104000}) r9 = openat$cgroup_int(r8, &(0x7f0000000a00)='cpuacct.usage\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000a40)) (async) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000a80)) 8.135899024s ago: executing program 32 (id=1418): write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8000000000000000, 0x7}}, 0x30) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x104010, 0xffffffffffffffff, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x571441, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0x1, 0x8, 0x0, 0x7, 0x5, 0x1, 0x3ff}, {0x80000008, 0x5, 0x0, 0x8, 0xfff, 0x0, 0xffff}, {0x1, 0x5eb, 0x2, 0xcf, 0x9, 0xc7, 0x7}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r3, 0x4068aea3, &(0x7f0000000140)={0x9f, 0x0, 0x1}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/custom1\x00', 0x802, 0x0) (async) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x30, r4, 0xb1086000) (async) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x6f, 0x4, 0x84, 0x2, 0x2, 0x0, 0x2, 0x6, 0x5e, 0x4e, 0xc9, 0x0, 0x1, 0x1b, 0x2}}) (async) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r4, 0x4068aea3, &(0x7f0000000480)={0xa4, 0x0, 0x1}) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x0, 0x5, 0x1000, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000540)) r6 = openat$cgroup_ro(r4, &(0x7f0000000580)='cpuacct.usage_user\x00', 0x0, 0x0) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r2, 0xf505, 0x0) (async) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f00000005c0)={0x8, 0x0, [{0x2, 0xffffffff, 0x2, 0x6, 0xc384, 0x7, 0x6}, {0x80000019, 0x8, 0x1, 0x5, 0x101, 0x3, 0x80000001}, {0x2, 0xc3c2, 0x3, 0x6, 0x5, 0x8, 0x100}, {0xc0000000, 0x4, 0x5, 0x7, 0x7, 0x99, 0x2}, {0x80000008, 0x6, 0x1, 0x0, 0x9, 0x1, 0x5}, {0x80000001, 0x8434, 0x0, 0xd, 0x5, 0x88, 0x5}, {0xc0000001, 0x1, 0x2, 0x0, 0x1, 0x7, 0xc}, {0x7, 0xfffffffd, 0x1, 0x2de, 0x2, 0x7, 0x5}]}) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000740)={0x48, "e9f2c4b3c396bb7e434f59d35ecefbcf78d27664d83e23cd82ce88b062eddda3df3a5665554340d21feb1f05a84caea8772fef41a2f7fd51fbef47c61605411da66593dc22572552"}) (async) r8 = openat$cgroup_ro(r6, &(0x7f00000007c0)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000800)) write$selinux_load(r4, &(0x7f0000000880)={0xf97cff8c, 0x8, 'SE Linux', "f70fd15e965ce6bf15af4489f4892377ed82d18d150bb243dc523de3768fc6c33901554565bc735f440f50cad3580c6611df5ac1bde4134b2b122170b6b746c478cad840d91841462aee7068addab68f8fc731bfa44ae4340dae73f9f0161759dee16bec756a14c2ae08d9262b8603aa31e1e4a1635916b9d3a0339fd9b42a4fcd4ecc06b63f32e4bf93223a1df50c355ecfecaffc311d1b6a74a9c21b8259cebac6097d9ad5c50b8fa27856da3a3d5475c71ca78403bbfdfd74c692f3373ad3a2c46050b4d97af113e163c965d434a1cef5f0e379dcfaaec80933a81f24d322da47bd1e0e0832f750"}, 0xf9) (async) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000980)) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f00000009c0)={0x5000, 0x104000}) r9 = openat$cgroup_int(r8, &(0x7f0000000a00)='cpuacct.usage\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000000a40)) (async) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000a80)) 1.890692643s ago: executing program 4 (id=1683): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x983402, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x3, 0x0, &(0x7f0000000100)=""/103, &(0x7f0000000180)=""/94, &(0x7f0000000200)=""/188, 0x2000}) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x800000) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 1.773036645s ago: executing program 4 (id=1686): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom0\x00', 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000002ce0000000300000019276782"]) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f00000001c0)={0x0, 0x1000}) ioctl$TCSBRKP(r2, 0x5425, 0x100000000) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r8, 0x4068aea3, &(0x7f0000000140)={0xc0, 0x0, 0x10000}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 1.618564486s ago: executing program 1 (id=1688): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000951000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x131a00, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4188aec6, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x40000092}]}) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x11, r0, 0x0) 1.301568321s ago: executing program 1 (id=1692): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x200400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r3) write$cgroup_devices(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="c021"], 0x5) ioctl$TIOCNXCL(r3, 0x540d) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r5, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x2}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="ec5879bcae4ebf1dcf85134d8b5e05505209abff506d2f73957fa39fbdbc84a722e85b7aa2dd37976eaa5b831df72f213796242fbd571621cc5d7cdf0257b01ea7a5119e8f9d6ed2b82920a14886fc0c"}) 1.242693022s ago: executing program 4 (id=1694): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x2a0e41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22052, r0, 0xffffc000) 1.220080923s ago: executing program 3 (id=1695): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/custom0\x00', 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x6c, 0x0, &(0x7f0000000580)=[@clear_death, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000840)={@fd={0x66642a85, 0x0, r1}, @flat=@weak_handle={0x77682a85, 0xa, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/195, 0xc3, 0x1, 0x12}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}, 0x400}, @clear_death={0x400c630f, 0x1}], 0xe7, 0x0, &(0x7f0000000600)="b26fdeb59d8320cc73268e51667eac42788a87168cf693fe1b63aaabf1d96e99dfd43a8592b9604c310686a6beb869d05763051b77798d9d42a6afda3e74fbefb5d4e942b10d0a69bdc183417d79fa45d77ad20a9d0ddd93a6a2f1a80f03f2c92ec72284a472f4545b26e65554686fc48fb2a548365bd61b624be31e10294eae93db704a400130fea176603eae59a735175949077ca8909654c8dd3ef5eca2f622568c2f9450adcfc5bdb7e021635900de104d0d6e3a2776c6c211e7d291ae8d509929040bac12bda284bba47c1e20b4cda9fae19cfa0d26528f18bfe75b72d190066ebfaca49f"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000400)={[0x1, 0xdddd0000, 0x0, 0xeeee0000], 0x800, 0x30, 0x5}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x57, 0x0, 0x0, 0x1, 0x0, 0x81}}, 0x120) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x1}, @register_looper], 0x51, 0x0, &(0x7f0000000340)="a89aff67520a7335b849b4f88a6db06e45e3f5e648a65b8003975be8a982d5135e161a783d3d01fddcbd838bac308358a7e349f333e620505e4cf1982c991b516a9e26b6bb537c85f5ad467697f0d78b9a"}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) ioctl$SNAPSHOT_FREE(r5, 0x3305) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x80000000) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000008c0)={[0x4, 0x7f, 0x0, 0x4, 0x945b1066000000, 0x200, 0x508, 0xb, 0x2, 0x4b1, 0x8000000000000001, 0x3d63, 0x7f, 0x40c3, 0x1], 0xdddd0000, 0x100}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) 1.200208603s ago: executing program 4 (id=1696): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6}]}) r1 = mmap$binder(&(0x7f00000c0000)=nil, 0x0, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r1}], 0xfffffffffffffeec, 0x0, &(0x7f0000000140)="f3"}) close(r0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6}]}) (async) mmap$binder(&(0x7f00000c0000)=nil, 0x0, 0x1, 0x11, r0, 0x0) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer={0x40086303, r1}], 0xfffffffffffffeec, 0x0, &(0x7f0000000140)="f3"}) (async) close(r0) (async) 1.199035203s ago: executing program 2 (id=1697): openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) (async) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x4280, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000fe5000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r4, 0x4068aea3, &(0x7f0000000600)={0xbe, 0x0, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x5, 0x0, 0x60, 0x401, 0x10001, 0xd04, 0x8, 0x3f03, 0xfd7c, 0xe1, 0xf, 0x6, 0x4, 0x1, 0x8, 0x6], 0x2, 0x40}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000680)={0x2, 0xca, "284b222ad9be93029b9a3234c010b0fe1792242adc3cbbb85061a9e1a77dd4b05781dd076618731b781c332fe041844870c0e953775e6f16aff0c384ee1cbd2238dbaa7aaecc6fc3a8e0daa1ac229d908b982ab20245c905563fdde97abc9987e99e3a7b3f876ceced2b042e7a8a3b6f88bc18bb4debd599563ff7d0dda6918dac52914383f182eded13e39ec9f62327d6001b5d350c88ba3635bcde333e8914392ac3f7f5dbf3a4c866bc6d59a19b5ccca5c67b66aea839c9911133e8d45c7b13bafe2b58565714c859"}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) (async) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r5, 0x401054d6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) (async) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) (async) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {0x16}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) (async) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_SET_IRQCHIP(r10, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0xc, 0x3, 0xc4, 0x3a, 0x4, 0x9, 0x6, 0x80, 0x8, 0x7, 0xd, 0x1, 0x9, 0xe, 0x9, 0x9}}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x7, 0x200, 0x0, 0x3, 0x2, 0x7, 0x7f}, {0xb, 0x8, 0x7, 0x10, 0x1ff, 0x200, 0xd70}]}) (async) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x7, 0x200, 0x0, 0x3, 0x2, 0x7, 0x7f}, {0xb, 0x8, 0x7, 0x10, 0x1ff, 0x200, 0xd70}]}) read(r10, &(0x7f0000000340)=""/236, 0xec) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 1.054704375s ago: executing program 1 (id=1698): syz_clone(0x2204000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) (async) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x3) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x7400000) (async) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x20010, r0, 0x7400000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1000) 1.054348835s ago: executing program 3 (id=1699): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x27) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0xb03cdf087638818c, 0x3}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01"], 0x3e) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[], 0xffdd) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000180)={0x5, 0x5}) write$cgroup_devices(r4, &(0x7f0000000080)={'a', ' *:* ', 'rwm\x00'}, 0xa) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$FICLONE(r7, 0x40049409, 0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r8}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x0, 0x0, 0x30}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x40}], 0x0, 0x0, 0x0}) 1.008438506s ago: executing program 2 (id=1700): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r1, &(0x7f0000000000), 0x2002) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x7, 0x0, 0x12}, @ptr={0x70742a85, 0xfffffffc, 0x0, 0x0, 0x1, 0x1000000000}}, &(0x7f0000000100)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 904.305847ms ago: executing program 4 (id=1701): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000000000ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0xfffffffffffffe6d, {0xdddd0000, 0x100000}}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000040)=@arm64_sys={0x603000000013de91, &(0x7f0000000000)=0x9730}) r3 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r3, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x45809000) 806.368619ms ago: executing program 2 (id=1702): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x2}], 0x52, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a4"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xffff1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)={{0x3000, 0x2, 0xd, 0x80, 0x3, 0xa, 0x1, 0x1, 0x7, 0x6, 0x0, 0x5}, {0x3000, 0xdddd0000, 0x8, 0x0, 0x30, 0x5, 0x8, 0x0, 0x3, 0x3, 0x1, 0x7f}, {0xd000, 0x2000, 0x10, 0x6, 0xb, 0xf, 0xe, 0x81, 0x3, 0x2, 0x9, 0x6}, {0x8080000, 0xdddd1000, 0xe, 0x6, 0x1, 0x3, 0xf0, 0xe, 0x6, 0x4, 0x7, 0xff}, {0x80a0000, 0x100000, 0xc, 0x1, 0x7, 0x0, 0x81, 0x81, 0x7, 0x2, 0xb, 0x9}, {0xeeef0000, 0xdddd1000, 0x4, 0xe, 0x6, 0x1f, 0xa1, 0x77, 0x2, 0x8, 0x9, 0x1}, {0x4, 0x4, 0x8, 0xfe, 0x0, 0x7, 0x0, 0xb, 0x4, 0x4, 0xc, 0x2}, {0x6000, 0xdddd1000, 0x2a, 0x2, 0x5, 0x9, 0x3, 0x8, 0x5, 0x91, 0x8e, 0xfa}, {0x3000, 0x1ff}, {0x80a0000, 0x401}, 0xa31c08e2a9999e4, 0x0, 0x191bc000, 0xd0, 0x0, 0x6400, 0xeeef0000, [0x1, 0x9, 0xbfc2, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x2}], 0x52, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a4"}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xffff1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)={{0x3000, 0x2, 0xd, 0x80, 0x3, 0xa, 0x1, 0x1, 0x7, 0x6, 0x0, 0x5}, {0x3000, 0xdddd0000, 0x8, 0x0, 0x30, 0x5, 0x8, 0x0, 0x3, 0x3, 0x1, 0x7f}, {0xd000, 0x2000, 0x10, 0x6, 0xb, 0xf, 0xe, 0x81, 0x3, 0x2, 0x9, 0x6}, {0x8080000, 0xdddd1000, 0xe, 0x6, 0x1, 0x3, 0xf0, 0xe, 0x6, 0x4, 0x7, 0xff}, {0x80a0000, 0x100000, 0xc, 0x1, 0x7, 0x0, 0x81, 0x81, 0x7, 0x2, 0xb, 0x9}, {0xeeef0000, 0xdddd1000, 0x4, 0xe, 0x6, 0x1f, 0xa1, 0x77, 0x2, 0x8, 0x9, 0x1}, {0x4, 0x4, 0x8, 0xfe, 0x0, 0x7, 0x0, 0xb, 0x4, 0x4, 0xc, 0x2}, {0x6000, 0xdddd1000, 0x2a, 0x2, 0x5, 0x9, 0x3, 0x8, 0x5, 0x91, 0x8e, 0xfa}, {0x3000, 0x1ff}, {0x80a0000, 0x401}, 0xa31c08e2a9999e4, 0x0, 0x191bc000, 0xd0, 0x0, 0x6400, 0xeeef0000, [0x1, 0x9, 0xbfc2, 0x5]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) (async) 804.142819ms ago: executing program 1 (id=1703): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4602, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x580, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000) ioctl$BLKRRPART(r0, 0x125f, 0x0) 588.022722ms ago: executing program 1 (id=1704): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x10}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x22052, r0, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x45809000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x45809000) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000080)={'\x00', 0x9, 0x0, 0x2}) (async) ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000080)={'\x00', 0x9, 0x0, 0x2}) 453.817584ms ago: executing program 2 (id=1705): ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)={0x1, 0xe, [{0x3ff, 0x0, 0x979b}]}) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x80801, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x289, 0x0, 0x9}]}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x183442, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0xc4030a4) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000002c0)) write$ppp(r3, &(0x7f00000003c0)='\x00!', 0x100000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0x32600) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000008c0), 0x40000, 0x0) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000900)={0x6, 0x3f60b569, 0x3ff, 0x200, 0x5, "cf17bc00", 0x5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r6, &(0x7f0000000940)={0x8, {"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", 0xdd52d6c}}, 0x1006) read$FUSE(r6, &(0x7f0000003a00)={0x2020}, 0x2020) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000140)) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMRU1(r10, 0x40047452, 0x0) 410.648984ms ago: executing program 3 (id=1706): ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000280)={0x6, 0xffffffffffffffff, 'id1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc004ae0a, &(0x7f0000000000)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/75, 0x4b, 0x0, 0x32}, @fda={0x66646185, 0x0, 0x0, 0x16}, @flat=@binder={0x73622a85, 0xa, 0x1}}, &(0x7f00000004c0)={0x0, 0x28, 0x48}}, 0x1000}], 0x0, 0x0, 0x0}) 293.603696ms ago: executing program 3 (id=1707): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) (rerun: 64) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) (async) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0xeeef0000, 0x8000, 0x1}) mmap(&(0x7f0000215000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) (async) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0xd1383000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async, rerun: 64) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4744f128e728741c, 0x0) (async, rerun: 64) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080), 0x2, 0x0) mmap(&(0x7f0000557000/0x4000)=nil, 0x4000, 0x8, 0x2010, r2, 0x3000) (async) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x4100050, r0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 219.309517ms ago: executing program 2 (id=1708): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000080), 0x380, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x1e0001, 0x0, [0x1, 0xd68, 0x6, 0x2d, 0x4000000000, 0x1ff, 0x3, 0xff]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600000000000000000000000002"}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x102080, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002d00), 0x2000) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000040)={r4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0042, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r7, 0xc4009420, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000c3de3b35a60faad0b66af161de2b1b0000002a"]) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$vga_arbiter(r9, &(0x7f0000000480)=ANY=[@ANYBLOB="4ea2a3163ee5ce482e545b0fd31d7ad1a36913b9ea454e28eeaa5eb0ea9052b2e3eaaec73d37ddad1bee4f5716511a44ba2162a0e14f0f5c13030ed141f00b621a33c249ca184954dd6a0f95d34c249a693dc9458ace308b6cde2484569eb39e9ef88d7370c34339fe32d5c286e1b297771719641bbe88acfa29a1d77f80be55b3eec66f24222c52d30a19b80f74a106c41b6884ddac808ac212991b7d848f0f284d6885c51541760085543d9b0831b138e2b8623cfa000d95e5763fffa7c82a2287b4e92b185cf7e0b17fd48d5799c39e661eaa0035d903fc0110e16de37d4464794b6080f9cc802b"], 0xfffffffffffffea2) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xeeee8000, 0x42240}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/resume_offset', 0x341800, 0x10c) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000640)={[0x202a4, 0x7, 0x8000, 0x800000000005, 0x2, 0x5, 0xefffffffffffffff, 0xb, 0x0, 0x7fffffffffffffff, 0x0, 0x9, 0x3, 0x1, 0x8000000000000000, 0xff], 0x0, 0x41845}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$RTC_SET_TIME(r1, 0x40247007, &(0x7f0000000040)={0x102, 0x29, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=[@acquire={0x40046305, 0x2}, @decrefs, @exit_looper, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x1}], 0xfd, 0x0, &(0x7f0000000340)="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"}) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000700)={0x0, 0x4, 0x0, [0x5, 0x12d0, 0xaf, 0x3ac5, 0x1], [0x7, 0x0, 0x7, 0x6, 0x9, 0x56c, 0x1ff, 0x4, 0x0, 0x0, 0x9, 0x401, 0x3, 0x4, 0x1, 0x6f, 0x10000, 0xc062, 0x3, 0xffffffffffffffff, 0xff, 0x100000, 0x10, 0x3a2, 0x6, 0x8, 0x0, 0x7ff, 0x7, 0x8, 0x101, 0xf, 0x9, 0x9c, 0x7, 0x1, 0x3ff, 0xfffffffffffffff7, 0x3862, 0xc0b, 0x9, 0x1ff, 0x0, 0x10001, 0x6, 0x4, 0x8, 0x4aa, 0x1, 0x1, 0x3, 0x0, 0x6, 0x6, 0x4, 0x100000000, 0xff, 0xffffffffffffff81, 0x7, 0x100000000, 0x0, 0x4, 0x6, 0x7fff, 0x5, 0x7ff, 0x8, 0x5, 0x8000, 0x7f, 0xff, 0x1, 0x0, 0x8, 0x4, 0x8, 0x4, 0x100000001, 0x2, 0xbe20, 0x9, 0x6ee, 0x100000001, 0x5, 0x1, 0x7, 0x1, 0x7, 0x7, 0x2, 0x2, 0x3, 0x2, 0x1, 0x1, 0x5, 0x16, 0x3, 0x5, 0x9, 0x5, 0x2, 0x0, 0x49a7, 0x0, 0x6, 0x8d, 0x4, 0x80, 0x1ff, 0xffff, 0x4, 0x64, 0x0, 0xfff, 0x8000000000000000, 0x3, 0x80b, 0x286, 0x7, 0x3]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b40)={{r4}, r10, 0x2, @unused=[0x101, 0x23341937, 0x2, 0xe], @devid=r11}) 218.281917ms ago: executing program 3 (id=1709): openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) (async) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffa) (async) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') (async) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000006c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00') (async) prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='\x00\x00\x03\t\x00\x00\x00\x1f\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\x80\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\b\xd0\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=vj<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d\n\xce\f\xba\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\xa9\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\x00\x13P1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b^:4\xeb\xd37\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xbeMk\xe0C\xc3\aSH\xe0\xf2\x0f\'z8\xbe\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\a\x00\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+p\x00\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x1b\xdaR-\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc2\x00\x00\x00\x00\x00\x00\x04<\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|\x18\bb\x82\x8f\xc0\xab\xe3a`z\x06\x00\x00\x00\x00\x00\x00\x00\\\xf2\xd5\b\x00') openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r2, &(0x7f0000002c80)={0x2020}, 0xfffffdb2) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) (async) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) mkdirat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x400000b0}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000018010040"]) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d46549b, 0x0, [0x4, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) read(r3, 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r1, 0xc00c6211, &(0x7f0000000000)) 144.631608ms ago: executing program 1 (id=1710): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000000c0)=ANY=[]) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x161000, 0x0) read(r4, &(0x7f0000000040)=""/106, 0x6a) 504.59µs ago: executing program 4 (id=1711): ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000000004000040"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x786d) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x10000000000000cf, 0x0, [{}]}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0xe, 0x0, &(0x7f0000000000)="2be68a92030098b8f7c1b8a870ae"}) 258.95µs ago: executing program 3 (id=1712): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffffffffffa) (async) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xe04cf000) mmap(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x20010, r0, 0x0) 0s ago: executing program 2 (id=1713): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11ed"], 0xffdd) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x7, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x9], 0x2000}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x3000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$tcp_mem(r1, &(0x7f0000000280)={0x8, 0x2d, 0x3ffffe, 0x3a, 0x6, 0x2c}, 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): 1454] rust_binder: Error in use_page_slow: EBUSY [ 36.139259][ T1454] rust_binder: use_range failure EBUSY [ 36.149837][ T1454] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 36.156873][ T1454] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 36.176249][ T1454] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 36.186226][ T1454] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:190 [ 36.207346][ T1480] rust_binder: Write failure EINVAL in pid:115 [ 36.247030][ T1495] input: syz1 as /devices/virtual/input/input19 [ 36.274080][ T1478] block device autoloading is deprecated and will be removed. [ 36.305394][ T1478] syz.3.332: attempt to access beyond end of device [ 36.305394][ T1478] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 36.322761][ T1498] binder: Unknown parameter 'processor : 0 [ 36.322761][ T1498] vendor_id : GenuineIntel [ 36.322761][ T1498] cpu family : 6 [ 36.322761][ T1498] model : 79 [ 36.322761][ T1498] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 36.322761][ T1498] stepping : 0 [ 36.322761][ T1498] microcode : 0xffffffff [ 36.322761][ T1498] cpu MHz : 2199.998 [ 36.322761][ T1498] cache size : 56320 KB [ 36.322761][ T1498] physical id : 0 [ 36.322761][ T1498] siblings : 2 [ 36.322761][ T1498] core id : 0 [ 36.322761][ T1498] cpu cores : 1 [ 36.322761][ T1498] apicid : 0 [ 36.322761][ T1498] initial apicid : 0 [ 36.322761][ T1498] fpu : yes [ 36.322761][ T1498] fpu_exception : yes [ 36.322761][ T1498] cpuid level : 13 [ 36.322761][ T1498] wp : yes [ 36.322761][ T1498] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 36.322761][ T1498] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 36.484046][ T1504] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.484078][ T1504] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:353 [ 36.484497][ T1495] rust_binder: Error in use_page_slow: ESRCH [ 36.502792][ T1495] rust_binder: use_range failure ESRCH [ 36.509077][ T1495] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 36.514558][ T1495] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 36.522516][ T1495] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:264 [ 36.632259][ T1510] rust_binder: Error while translating object. [ 36.641429][ T1510] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 36.647588][ T1510] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:201 [ 36.712161][ T1514] random: crng reseeded on system resumption [ 36.713306][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 36.713321][ T36] audit: type=1400 audit(1750413776.330:189): avc: denied { write } for pid=1513 comm="syz.1.343" name="snapshot" dev="devtmpfs" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 36.729940][ T1512] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 36.756643][ T1512] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 36.764553][ T1512] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 36.968578][ T1532] syz.0.349: attempt to access beyond end of device [ 36.968578][ T1532] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 37.058509][ T1547] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 37.058881][ T1548] rust_binder: Failed to allocate buffer. len:104, is_oneway:false [ 37.075285][ T1550] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 37.083704][ T1551] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.119651][ T1553] PM: Enabling pm_trace changes system date and time during resume. [ 37.119651][ T1553] PM: Correct system time has to be restored manually after resume. [ 37.133844][ T1558] binder: Unknown parameter 'context®6 ïdІë5Oƪ' [ 37.198674][ T1564] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.218628][ T1563] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 37.229826][ T1574] binder: Unknown parameter 'processor : 0 [ 37.229826][ T1574] vendor_id : GenuineIntel [ 37.229826][ T1574] cpu family : 6 [ 37.229826][ T1574] model : 79 [ 37.229826][ T1574] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 37.229826][ T1574] stepping : 0 [ 37.229826][ T1574] microcode : 0xffffffff [ 37.229826][ T1574] cpu MHz : 2199.998 [ 37.229826][ T1574] cache size : 56320 KB [ 37.229826][ T1574] physical id : 0 [ 37.229826][ T1574] siblings : 2 [ 37.229826][ T1574] core id : 0 [ 37.229826][ T1574] cpu cores : 1 [ 37.229826][ T1574] apicid : 0 [ 37.229826][ T1574] initial apicid : 0 [ 37.229826][ T1574] fpu : yes [ 37.229826][ T1574] fpu_exception : yes [ 37.229826][ T1574] cpuid level : 13 [ 37.229826][ T1574] wp : yes [ 37.229826][ T1574] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 37.229826][ T1574] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 37.261379][ T1572] rust_binder: Error while translating object. [ 37.397993][ T1572] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 37.409689][ T1572] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:139 [ 37.479285][ T1583] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.501052][ T1583] rust_binder: Error while translating object. [ 37.507524][ T1583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 37.537406][ T1583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:142 [ 37.585810][ T1585] rust_binder: Write failure EFAULT in pid:362 [ 37.694604][ T36] audit: type=1400 audit(1750413777.310:190): avc: denied { validate_trans } for pid=1592 comm="syz.2.371" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 37.725056][ T1594] rust_binder: Write failure EFAULT in pid:148 [ 37.874416][ T1612] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 37.922541][ T1620] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:159 [ 37.940558][ T1619] block device autoloading is deprecated and will be removed. [ 37.962365][ T1619] syz.3.379: attempt to access beyond end of device [ 37.962365][ T1619] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 37.987027][ T1623] rust_binder: Error while translating object. [ 37.987073][ T1623] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 37.994077][ T1623] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:310 [ 38.013797][ T1619] kvm: apic: phys broadcast and lowest prio [ 38.216140][ T1630] deleting an unspecified loop device is not supported. [ 38.244913][ T1635] rust_binder: Write failure EFAULT in pid:368 [ 38.246693][ T1632] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 38.260147][ T1638] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 38.268209][ T1638] rust_binder: Read failure Err(EFAULT) in pid:371 [ 38.314682][ T1647] binder: Unknown parameter 'non' [ 38.348444][ T1651] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 38.348457][ T1651] rust_binder: Error while translating object. [ 38.357226][ T1651] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 38.363406][ T1651] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:174 [ 38.422717][ T1658] rust_binder: Error while translating object. [ 38.431956][ T1658] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 38.432779][ T1654] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 38.438184][ T1658] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:320 [ 38.447666][ T1654] rust_binder: Error in use_page_slow: EBUSY [ 38.467819][ T1654] rust_binder: use_range failure EBUSY [ 38.474297][ T1654] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 38.492837][ T1654] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 38.508409][ T1654] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 38.520254][ T1654] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:373 [ 38.530766][ T1670] rust_binder: Error while translating object. [ 38.540467][ T1670] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 38.546630][ T1670] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:329 [ 38.623610][ T36] audit: type=1400 audit(1750413778.240:191): avc: denied { ioctl } for pid=1675 comm="syz.3.400" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 ioctlcmd=0x5878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 38.679141][ T1682] rust_binder: Failed to allocate buffer. len:4120, is_oneway:false [ 38.695777][ T1687] rust_binder: Write failure EINVAL in pid:382 [ 38.715404][ T36] audit: type=1326 audit(1750413778.330:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1691 comm="syz.1.404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb56b8e929 code=0x0 [ 38.775952][ T1698] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 38.784735][ T1698] rust_binder: Write failure EINVAL in pid:186 [ 38.787544][ T1698] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:186 [ 38.794420][ T1698] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.819418][ T36] audit: type=1400 audit(1750413778.440:193): avc: denied { ioctl } for pid=1703 comm="syz.3.407" path="/dev/uhid" dev="devtmpfs" ino=199 ioctlcmd=0x1500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 38.887890][ T1708] PM: Enabling pm_trace changes system date and time during resume. [ 38.887890][ T1708] PM: Correct system time has to be restored manually after resume. [ 38.918319][ T1710] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 38.918650][ T1710] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 38.931932][ T1710] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 38.948309][ T1710] rust_binder: Write failure EINVAL in pid:341 [ 39.017934][ T1712] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 39.024307][ T1712] rust_binder: Error in use_page_slow: EBUSY [ 39.035036][ T1712] rust_binder: use_range failure EBUSY [ 39.041305][ T1712] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 39.046937][ T1712] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 39.054794][ T1712] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 39.074409][ T1712] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:389 [ 39.116949][ T36] audit: type=1400 audit(1750413778.720:194): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 39.119041][ T1729] rust_binder: Error while translating object. [ 39.160112][ T1729] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 39.166325][ T1729] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:350 [ 39.272319][ T1741] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 39.365861][ T36] audit: type=1400 audit(1750413778.980:195): avc: denied { block_suspend } for pid=1749 comm="syz.0.423" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 39.375700][ T1750] rust_binder: Write failure EINVAL in pid:231 [ 39.454448][ T1754] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 39.460739][ T1754] rust_binder: Error in use_page_slow: EBUSY [ 39.471150][ T1754] rust_binder: use_range failure EBUSY [ 39.477126][ T1754] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 39.482785][ T1754] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 39.490935][ T1754] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 39.500386][ T1754] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:233 [ 39.532502][ T1764] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 39.564360][ T1769] random: crng reseeded on system resumption [ 39.587309][ T1769] rust_binder: Got transaction with invalid offset. [ 39.587356][ T1769] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 39.590915][ T1771] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:365 [ 39.594211][ T1769] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:239 [ 39.658762][ T36] audit: type=1326 audit(1750413779.270:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1781 comm="syz.0.434" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f91f038e929 code=0x0 [ 39.716618][ T1762] rust_binder: Read failure Err(EFAULT) in pid:201 [ 39.768220][ T1786] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:205 [ 39.775578][ T1786] rust_binder: Write failure EINVAL in pid:205 [ 39.918475][ T1790] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 39.935701][ T1790] input: syz0 as /devices/virtual/input/input23 [ 39.945000][ T1790] rust_binder: Write failure EFAULT in pid:208 [ 40.509518][ T1810] input: syz1 as /devices/virtual/input/input25 [ 40.522052][ T1810] input: failed to attach handler leds to device input25, error: -6 [ 40.637623][ T1816] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 40.637657][ T1816] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:379 [ 40.648418][ T1816] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 40.657934][ T1816] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 40.677811][ T1816] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:379 [ 40.709984][ T1821] binder: Bad value for 'stats' [ 40.947168][ T1838] binder: Bad value for 'stats' [ 40.989288][ T1840] rust_binder: Write failure EFAULT in pid:391 [ 41.057624][ T1850] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:393 [ 41.089703][ T1842] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 41.097048][ T1852] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:266 [ 41.103051][ T1842] rust_binder: Read failure Err(EFAULT) in pid:221 [ 41.108893][ T1852] rust_binder: Error while translating object. [ 41.124816][ T1852] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.131421][ T1852] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:266 [ 41.136354][ T1857] rust_binder: Write failure EINVAL in pid:404 [ 41.270568][ T1870] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:224 [ 41.343885][ T1876] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 41.362704][ T1880] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.385586][ T1880] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 41.392083][ T1880] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:269 [ 41.420372][ T1886] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:401 [ 41.575257][ T1906] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.641946][ T1915] SELinux: policydb magic number 0x3 does not match expected magic number 0xf97cff8c [ 41.658261][ T1915] SELinux: failed to load policy [ 41.724749][ T1920] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:437 [ 41.728132][ T1920] tap0: tun_chr_ioctl cmd 1074025677 [ 41.744132][ T1920] tap0: linktype set to 776 [ 41.753729][ T1920] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.767813][ T1922] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 41.784338][ T36] audit: type=1326 audit(1750413781.400:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.784509][ T1922] binder: Unknown parameter 'context' [ 41.790969][ T36] audit: type=1326 audit(1750413781.400:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.843074][ T36] audit: type=1326 audit(1750413781.440:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.866288][ T36] audit: type=1326 audit(1750413781.440:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.889436][ T36] audit: type=1326 audit(1750413781.440:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.913163][ T36] audit: type=1326 audit(1750413781.440:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.937053][ T36] audit: type=1326 audit(1750413781.440:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.959023][ T1925] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 41.960510][ T36] audit: type=1326 audit(1750413781.440:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 41.967476][ T1925] rust_binder: Write failure EINVAL in pid:439 [ 41.990922][ T36] audit: type=1326 audit(1750413781.440:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1921 comm="syz.2.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531df8e929 code=0x7ffc0000 [ 42.026934][ T1927] rust_binder: Error while translating object. [ 42.026965][ T1927] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 42.033189][ T1927] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:441 [ 42.049091][ T1929] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.058717][ T1929] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 42.072274][ T1929] rust_binder: Write failure EINVAL in pid:443 [ 42.131913][ T1935] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.153991][ T1936] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.155035][ T1935] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 42.172189][ T1935] SELinux: failed to load policy [ 42.222931][ T1945] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:443 [ 42.248929][ T1949] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:407 [ 42.258190][ T1949] rust_binder: Write failure EINVAL in pid:407 [ 42.268240][ T1949] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 42.275054][ T1949] rust_binder: Read failure Err(EFAULT) in pid:407 [ 42.420203][ T1959] rust_binder: Failed copying remainder into alloc: EFAULT [ 42.426888][ T1959] rust_binder: Failure in apply_sg: BR_FAILED_REPLY { source: EFAULT } [ 42.434277][ T1959] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 42.447192][ T1959] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:412 [ 42.595279][ T1979] rust_binder: Write failure EFAULT in pid:420 [ 42.692511][ T36] audit: type=1400 audit(1750413782.310:206): avc: denied { execute } for pid=1982 comm="syz.2.502" path="/dev/binderfs/binder0" dev="binder" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 42.692636][ T1983] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:251 [ 42.889461][ T1999] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 42.898850][ T1999] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 42.915996][ T2001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:449 [ 42.928109][ T2001] kvm: user requested TSC rate below hardware speed [ 42.947016][ T2001] rust_binder: Read failure Err(EFAULT) in pid:449 [ 42.991794][ T2005] rust_binder: Write failure EINVAL in pid:303 [ 43.566592][ T2038] rust_binder: Write failure EINVAL in pid:441 [ 43.601514][ T2042] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 43.607705][ T2042] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:464 [ 43.636965][ T2050] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 43.845849][ T2069] rust_binder: Write failure EINVAL in pid:475 [ 43.846531][ T2064] binder: Unknown parameter ' ' [ 43.876615][ T2071] binder: Bad value for 'max' [ 43.942495][ T2078] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 43.942691][ T2077] rust_binder: Error in use_page_slow: ESRCH [ 43.949225][ T2077] rust_binder: use_range failure ESRCH [ 43.955205][ T2077] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 43.961710][ T2077] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 43.972147][ T2077] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:266 [ 44.018583][ T2086] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.018738][ T2087] syz.2.539: attempt to access beyond end of device [ 44.018738][ T2087] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 44.182807][ T2105] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:485 [ 44.194059][ T2103] block device autoloading is deprecated and will be removed. [ 44.210260][ T2113] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.212039][ T2113] rust_binder: Error in use_page_slow: ESRCH [ 44.218929][ T2113] rust_binder: use_range failure ESRCH [ 44.226983][ T2103] syz.2.544: attempt to access beyond end of device [ 44.226983][ T2103] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 44.234731][ T2113] rust_binder: Failed to allocate buffer. len:96, is_oneway:false [ 44.267751][ T2113] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 44.281857][ T2103] random: crng reseeded on system resumption [ 44.308312][ T2113] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:488 [ 44.366657][ T2122] SELinux: policydb version 905587468 does not match my version range 15-33 [ 44.394621][ T2103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.416764][ T2122] SELinux: failed to load policy [ 44.579485][ T2133] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 44.612566][ T2135] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 44.654977][ T2133] rust_binder: Error in use_page_slow: ESRCH [ 44.655002][ T2133] rust_binder: use_range failure ESRCH [ 44.672561][ T2133] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 44.694616][ T2133] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 44.727134][ T2133] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:287 [ 44.828896][ T2147] binder: Bad value for 'stats' [ 44.962951][ T45] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 44.982599][ T2155] binder: Bad value for 'stats' [ 44.986086][ T45] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 45.004710][ T2155] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:469 [ 45.122788][ T2161] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 45.225359][ T2162] fido_id[2162]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 45.528114][ T2180] rust_binder: Error in use_page_slow: ESRCH [ 45.528140][ T2180] rust_binder: use_range failure ESRCH [ 45.560755][ T2180] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 45.566283][ T2180] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 45.601293][ T2180] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:510 [ 45.733013][ T65] hid-generic C98F:0003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 45.967208][ T2195] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 45.967234][ T2195] rust_binder: Error while translating object. [ 45.994055][ T2195] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 46.012719][ T2195] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:338 [ 46.230376][ T2198] rust_binder: Write failure EFAULT in pid:514 [ 46.351720][ T2199] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.477754][ T2209] binder: Bad value for 'defcontext' [ 46.525440][ T2214] rust_binder: Write failure EINVAL in pid:344 [ 46.548782][ T2216] binder: Bad value for 'max' [ 46.685107][ T2221] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:521 [ 46.739316][ T2223] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 46.744142][ T2226] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 46.771311][ T2226] rust_binder: Write failure EINVAL in pid:482 [ 46.790921][ T2234] binder: Unknown parameter 'context' [ 46.802651][ T36] kauditd_printk_skb: 342 callbacks suppressed [ 46.802668][ T36] audit: type=1400 audit(1750413786.410:549): avc: denied { mounton } for pid=2232 comm="syz.3.586" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.834692][ T36] audit: type=1326 audit(1750413786.410:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2232 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8cac58e929 code=0x7ffc0000 [ 46.860869][ T36] audit: type=1326 audit(1750413786.410:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2232 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac58e929 code=0x7ffc0000 [ 46.884453][ T36] audit: type=1326 audit(1750413786.410:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2232 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac58e929 code=0x7ffc0000 [ 46.908731][ T36] audit: type=1400 audit(1750413786.500:553): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.932831][ T36] audit: type=1400 audit(1750413786.500:554): avc: denied { read write open } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.960358][ T36] audit: type=1400 audit(1750413786.500:555): avc: denied { ioctl } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 47.049652][ T2242] SELinux: ebitmap: truncated map [ 47.058633][ T2242] SELinux: failed to load policy [ 47.063655][ T36] audit: type=1400 audit(1750413786.530:556): avc: denied { read } for pid=2235 comm="syz.3.587" name="binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 47.128338][ T36] audit: type=1400 audit(1750413786.530:557): avc: denied { read open } for pid=2235 comm="syz.3.587" path="/dev/binderfs/binder0" dev="binder" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 47.162942][ T36] audit: type=1400 audit(1750413786.530:558): avc: denied { ioctl } for pid=2235 comm="syz.3.587" path="/dev/binderfs/binder0" dev="binder" ino=40 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 47.370002][ T2261] rust_binder: Error while translating object. [ 47.370031][ T2261] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 47.376364][ T2261] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:310 [ 47.486792][ T2269] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.518051][ T2269] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 47.692733][ T2277] rust_binder: Write failure EFAULT in pid:365 [ 47.711535][ T2274] rust_binder: Write failure EINVAL in pid:534 [ 47.715346][ T2279] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 47.789979][ T2281] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 47.890407][ T2294] rust_binder: Read failure Err(EAGAIN) in pid:499 [ 47.901887][ T2298] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:536 [ 47.946850][ T2296] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 48.036876][ T2305] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 48.064853][ T2305] SELinux: failed to load policy [ 48.065686][ T2309] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:326 [ 48.081015][ T2305] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 48.107772][ T2308] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:501 [ 48.114907][ T2305] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:538 [ 48.125332][ T2312] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 48.148538][ T2312] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 48.157099][ T2312] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:372 [ 51.814678][ T36] kauditd_printk_skb: 1205 callbacks suppressed [ 51.814696][ T36] audit: type=1400 audit(1750413791.430:1731): avc: denied { read write } for pid=291 comm="syz-executor" name="loop0" dev="devtmpfs" ino=471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 51.862153][ T36] audit: type=1400 audit(1750413791.430:1732): avc: denied { read } for pid=2746 comm="syz.1.773" name="binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 51.895074][ T36] audit: type=1400 audit(1750413791.440:1733): avc: denied { read } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 51.920263][ T36] audit: type=1400 audit(1750413791.440:1734): avc: denied { read write } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 51.954319][ T36] audit: type=1400 audit(1750413791.440:1735): avc: denied { write } for pid=2746 comm="syz.1.773" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 [ 51.993234][ T36] audit: type=1400 audit(1750413791.440:1736): avc: denied { read write } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 52.025081][ T36] audit: type=1400 audit(1750413791.450:1737): avc: denied { read } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 52.057245][ T36] audit: type=1400 audit(1750413791.450:1738): avc: denied { read } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 52.081879][ T36] audit: type=1400 audit(1750413791.450:1739): avc: denied { read } for pid=2746 comm="syz.1.773" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 52.106670][ T2775] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.956757][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 53.968553][ T2989] Bluetooth: hci0: Frame reassembly failed (-84) [ 54.070512][ T13] bridge_slave_1: left allmulticast mode [ 54.078078][ T13] bridge_slave_1: left promiscuous mode [ 54.088260][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.102643][ T13] bridge_slave_0: left allmulticast mode [ 54.108436][ T13] bridge_slave_0: left promiscuous mode [ 54.115479][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.222095][ T13] veth1_macvtap: left promiscuous mode [ 54.227642][ T13] veth0_vlan: left promiscuous mode [ 55.988567][ T677] Bluetooth: hci0: command 0x1003 tx timeout [ 55.988590][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 57.295232][ T36] kauditd_printk_skb: 469 callbacks suppressed [ 57.295251][ T36] audit: type=1400 audit(1750413796.910:2207): avc: denied { execmem } for pid=3042 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 57.329054][ T36] audit: type=1400 audit(1750413796.930:2208): avc: denied { read } for pid=3044 comm="syz.3.883" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 57.353340][ T36] audit: type=1400 audit(1750413796.930:2209): avc: denied { write } for pid=3044 comm="syz.3.883" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 57.376408][ T36] audit: type=1400 audit(1750413796.940:2210): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.401142][ T36] audit: type=1400 audit(1750413796.950:2211): avc: denied { read } for pid=3045 comm="syz.1.882" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 57.423965][ T36] audit: type=1400 audit(1750413796.960:2212): avc: denied { read write } for pid=291 comm="syz-executor" name="loop0" dev="devtmpfs" ino=471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.448075][ T36] audit: type=1400 audit(1750413796.980:2213): avc: denied { remount } for pid=3052 comm="syz.3.884" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=0 [ 57.468155][ T36] audit: type=1400 audit(1750413796.990:2214): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 57.492241][ T36] audit: type=1400 audit(1750413796.990:2215): avc: denied { read } for pid=3045 comm="syz.1.882" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 57.514826][ T36] audit: type=1400 audit(1750413797.010:2216): avc: denied { mounton } for pid=3045 comm="syz.1.882" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 61.625652][ T13] Bluetooth: hci0: Frame reassembly failed (-84) [ 61.704687][ T3102] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:742 [ 61.704727][ T3102] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 61.715953][ T3102] rust_binder: Read failure Err(EFAULT) in pid:742 [ 61.912595][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.916276][ T3120] __vm_enough_memory: pid: 3120, comm: syz.0.901, bytes: 281474976845824 not enough memory for the allocation [ 61.921829][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.958569][ T3105] bridge_slave_0: entered allmulticast mode [ 61.989055][ T3105] bridge_slave_0: entered promiscuous mode [ 61.996940][ T3125] binder: Unknown parameter '' [ 62.002523][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.020410][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.027509][ T3105] bridge_slave_1: entered allmulticast mode [ 62.068718][ T3105] bridge_slave_1: entered promiscuous mode [ 62.262826][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.269925][ T3105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.277291][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.284400][ T3105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.288555][ T3134] input: syz0 as /devices/virtual/input/input34 [ 62.308572][ T3134] input: failed to attach handler leds to device input34, error: -6 [ 62.330044][ T36] kauditd_printk_skb: 205 callbacks suppressed [ 62.330062][ T36] audit: type=1400 audit(1750413801.950:2422): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=480 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.360621][ T3135] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 62.371744][ T36] audit: type=1400 audit(1750413801.950:2423): avc: denied { read open } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=480 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.395680][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.399027][ T36] audit: type=1400 audit(1750413801.950:2424): avc: denied { ioctl } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=480 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.429743][ T36] audit: type=1400 audit(1750413801.950:2425): avc: denied { ioctl } for pid=94 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=480 ioctlcmd=0x4531 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.439795][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.469418][ T36] audit: type=1400 audit(1750413801.970:2426): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.499874][ T36] audit: type=1400 audit(1750413801.970:2427): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.523051][ T36] audit: type=1400 audit(1750413801.970:2428): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.534181][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.544413][ T36] audit: type=1400 audit(1750413801.980:2429): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 62.551325][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.580084][ T36] audit: type=1400 audit(1750413801.980:2430): avc: denied { remount } for pid=3133 comm="syz.0.905" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 62.600216][ T36] audit: type=1400 audit(1750413802.010:2431): avc: denied { read } for pid=94 comm="acpid" name="event3" dev="devtmpfs" ino=480 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.624854][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.631929][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.643798][ T3138] kvm: kvm [3136]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 62.721117][ T3140] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:757 [ 62.726238][ T3105] veth0_vlan: entered promiscuous mode [ 62.762312][ T3105] veth1_macvtap: entered promiscuous mode [ 62.830039][ T3142] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 62.838298][ T3142] SELinux: failed to load policy [ 62.902986][ T3149] rust_binder: Error while translating object. [ 62.903029][ T3149] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 62.910561][ T3149] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:2 [ 63.152864][ T3163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:9 [ 63.163620][ T3163] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:9 [ 63.198308][ T3169] binder: Unknown parameter 'stat' [ 63.318923][ T3174] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 63.455808][ T3182] rust_binder: Error while translating object. [ 63.478567][ T3182] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 63.485912][ T3182] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:527 [ 63.661516][ T3195] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:795 [ 63.672953][ T677] Bluetooth: hci0: command 0x1003 tx timeout [ 63.682497][ T52] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 63.737408][ T3198] random: crng reseeded on system resumption [ 63.743863][ T3195] rust_binder: Read failure Err(EFAULT) in pid:795 [ 63.905178][ T3208] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 64.044266][ T3221] rust_binder: Write failure EINVAL in pid:12 [ 64.235619][ T3227] rust_binder: Error while translating object. [ 64.276661][ T3227] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 64.303170][ T3227] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:543 [ 64.377964][ T3236] rust_binder: inc_ref_done called when no active inc_refs [ 64.390815][ T3234] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 64.489905][ T3234] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 64.517215][ T3234] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:774 [ 64.580352][ T3244] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:18 [ 64.624423][ T3245] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 64.644218][ T3245] rust_binder: Write failure EINVAL in pid:810 [ 64.664423][ T3253] rust_binder: Write failure EFAULT in pid:776 [ 64.694953][ T3245] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 64.720082][ T3258] rust_binder: Write failure EINVAL in pid:776 [ 64.845402][ T3263] rust_binder: Got transaction with invalid offset. [ 64.851684][ T3263] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 64.859894][ T3263] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:555 [ 64.891227][ T3270] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 64.966846][ T3276] random: crng reseeded on system resumption [ 64.999766][ T3260] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 64.999799][ T3260] rust_binder: Error in use_page_slow: EBUSY [ 65.010915][ T3260] rust_binder: use_range failure EBUSY [ 65.016972][ T3260] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 65.029929][ T3260] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 65.037675][ T3260] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 65.047584][ T3260] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:21 [ 65.409622][ T3302] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:31 [ 65.487517][ T3311] binder: Bad value for 'max' [ 65.611329][ T3314] rust_binder: Write failure EFAULT in pid:780 [ 65.756206][ T3325] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 65.796446][ T3330] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 65.835119][ T3325] rust_binder: Error while translating object. [ 65.847408][ T3325] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 65.853732][ T3325] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:841 [ 65.939507][ T3335] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:788 [ 66.039846][ T3338] rust_binder: Write failure EINVAL in pid:790 [ 66.209333][ T3351] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 66.225535][ T3354] rust_binder: Write failure EINVAL in pid:792 [ 66.239688][ T3350] rust_binder: Error while translating object. [ 66.245895][ T3350] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 66.273962][ T3350] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:856 [ 66.445911][ T3367] rust_binder: Error while translating object. [ 66.445943][ T3367] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 66.472343][ T3367] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:860 [ 66.478897][ T3370] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:860 [ 66.528536][ T3370] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 66.568517][ T3370] rust_binder: Read failure Err(EFAULT) in pid:860 [ 66.717500][ T3383] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 66.765873][ T3385] rust_binder: Write failure EFAULT in pid:800 [ 67.278461][ T3405] rust_binder: Error in use_page_slow: ESRCH [ 67.278506][ T3405] rust_binder: use_range failure ESRCH [ 67.293589][ T3408] rust_binder: Write failure EINVAL in pid:868 [ 67.298499][ T3405] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 67.305251][ T3405] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 67.328662][ T3405] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:54 [ 67.346472][ T36] kauditd_printk_skb: 1655 callbacks suppressed [ 67.346493][ T36] audit: type=1400 audit(1750413806.960:4087): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.402350][ T36] audit: type=1400 audit(1750413806.960:4088): avc: denied { read write open } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.469677][ T3414] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:871 [ 67.488672][ T36] audit: type=1400 audit(1750413806.960:4089): avc: denied { ioctl } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.531013][ T36] audit: type=1400 audit(1750413806.970:4090): avc: denied { read write } for pid=289 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.559353][ T36] audit: type=1400 audit(1750413806.970:4091): avc: denied { read write open } for pid=289 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.585523][ T3421] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:874 [ 67.585559][ T3421] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 67.602130][ T3420] audit: audit_backlog=65 > audit_backlog_limit=64 [ 67.619501][ T3421] rust_binder: Read failure Err(EFAULT) in pid:874 [ 67.637279][ T3105] audit: audit_backlog=65 > audit_backlog_limit=64 [ 67.655250][ T36] audit: type=1400 audit(1750413806.970:4092): avc: denied { ioctl } for pid=289 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 67.680718][ T3420] audit: audit_lost=13 audit_rate_limit=0 audit_backlog_limit=64 [ 67.688576][ T289] audit: audit_backlog=65 > audit_backlog_limit=64 [ 67.701978][ T3424] random: crng reseeded on system resumption [ 67.858516][ T3428] input: syz0 as /devices/virtual/input/input39 [ 67.893283][ T3431] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:809 [ 68.054198][ T3436] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 68.086576][ T3436] rust_binder: Error while translating object. [ 68.119276][ T3436] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 68.133854][ T3436] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:811 [ 68.271473][ T3448] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 68.296573][ T3448] rust_binder: Error while translating object. [ 68.310556][ T3448] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 68.316759][ T3448] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:595 [ 68.700005][ T3473] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 68.700825][ T3474] binder: Bad value for 'max' [ 68.718551][ T3473] rust_binder: Error while translating object. [ 68.723274][ T3473] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 68.738528][ T3473] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:68 [ 68.749643][ T3471] rust_binder: Write failure EINVAL in pid:603 [ 69.036911][ T3479] : tun_chr_ioctl cmd 1074025675 [ 69.064240][ T3479] : persist disabled [ 69.370688][ T3493] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:816 [ 69.389780][ T306] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.447284][ T306] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 69.617238][ T3496] rust_binder: Read failure Err(EAGAIN) in pid:608 [ 69.650639][ T3508] kvm: user requested TSC rate below hardware speed [ 69.669276][ T3504] fido_id[3504]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 69.708690][ T3514] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 69.708715][ T3514] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 69.717677][ T3510] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 69.739491][ T3510] rust_binder: Write failure EINVAL in pid:904 [ 69.745799][ T3514] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:821 [ 69.757418][ T3518] binder: Unknown parameter 'processor : 0 [ 69.757418][ T3518] vendor_id : GenuineIntel [ 69.757418][ T3518] cpu family : 6 [ 69.757418][ T3518] model : 79 [ 69.757418][ T3518] model name : Intel(R) Xeon(R) CPU @ 2.20GHz [ 69.757418][ T3518] stepping : 0 [ 69.757418][ T3518] microcode : 0xffffffff [ 69.757418][ T3518] cpu MHz : 2199.998 [ 69.757418][ T3518] cache size : 56320 KB [ 69.757418][ T3518] physical id : 0 [ 69.757418][ T3518] siblings : 2 [ 69.757418][ T3518] core id : 0 [ 69.757418][ T3518] cpu cores : 1 [ 69.757418][ T3518] apicid : 0 [ 69.757418][ T3518] initial apicid : 0 [ 69.757418][ T3518] fpu : yes [ 69.757418][ T3518] fpu_exception : yes [ 69.757418][ T3518] cpuid level : 13 [ 69.757418][ T3518] wp : yes [ 69.757418][ T3518] flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc rep_good nopl xtopology nonstop_tsc cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch pti ssbd ibrs ibpb stibp tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm rdseed adx smap xsaveopt arat vnmi md_clear arch_capabilities [ 69.757418][ T3518] vmx flags : vnmi preemption_timer invvpid ept_x_only ept_ad flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest vapi [ 69.969471][ T3531] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 70.234511][ T3535] SELinux: security_context_str_to_sid () failed with errno=-22 [ 70.331628][ T3542] binfmt_misc: register: failed to install interpreter file ./file0 [ 70.438028][ T3544] rust_binder: Write failure EFAULT in pid:84 [ 70.501349][ T3548] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 70.529714][ T3548] rust_binder: Write failure EINVAL in pid:622 [ 70.557323][ T3553] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 70.573715][ T3553] rust_binder: Error while translating object. [ 70.584673][ T3553] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 70.598509][ T3553] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:915 [ 70.695995][ T3560] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 70.717526][ T3561] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 70.734304][ T3561] rust_binder: Write failure EINVAL in pid:86 [ 70.734591][ T3563] rust_binder: Write failure EINVAL in pid:917 [ 70.877247][ T3577] input: syz0 as /devices/virtual/input/input42 [ 70.905040][ T3577] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 136, limit: 152, size: 95) [ 70.905184][ T3577] rust_binder: Error while translating object. [ 70.927923][ T3577] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 70.936686][ T3577] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:628 [ 71.064856][ T3589] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 71.072042][ T3589] rust_binder: Write failure EINVAL in pid:846 [ 71.547906][ T3618] SELinux: failed to load policy [ 71.688759][ T3632] SELinux: security_context_str_to_sid (sytem_uÝGй) failed with errno=-22 [ 71.740330][ T3631] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 71.741203][ T3629] input: syz0 as /devices/virtual/input/input45 [ 71.759082][ T3631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:867 [ 71.795655][ T3629] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 71.838530][ T3629] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:99 [ 72.171205][ T3658] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 72.181277][ T3658] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:102 [ 72.302830][ T3670] random: crng reseeded on system resumption [ 72.370726][ T36] kauditd_printk_skb: 1560 callbacks suppressed [ 72.370745][ T36] audit: type=1400 audit(1750413811.990:5639): avc: denied { read } for pid=3672 comm="syz.2.1079" name="binder0" dev="binder" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.406148][ T3674] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:949 [ 72.428564][ T36] audit: type=1400 audit(1750413811.990:5640): avc: denied { read } for pid=3669 comm="syz.3.1078" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 72.461590][ T36] audit: type=1400 audit(1750413811.990:5641): avc: denied { read open } for pid=3669 comm="syz.3.1078" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 72.485189][ T36] audit: type=1400 audit(1750413811.990:5642): avc: denied { ioctl } for pid=3669 comm="syz.3.1078" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 72.491031][ T3673] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 72.509805][ T36] audit: type=1400 audit(1750413812.020:5643): avc: denied { read open } for pid=3672 comm="syz.2.1079" path="/dev/binderfs/binder0" dev="binder" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.512172][ T3673] rust_binder: Error in use_page_slow: EBUSY [ 72.528062][ T36] audit: type=1400 audit(1750413812.020:5644): avc: denied { ioctl } for pid=3672 comm="syz.2.1079" path="/dev/binderfs/binder0" dev="binder" ino=51 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.560226][ T3673] rust_binder: use_range failure EBUSY [ 72.576237][ T3673] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 72.581776][ T36] audit: type=1400 audit(1750413812.020:5645): avc: denied { set_context_mgr } for pid=3672 comm="syz.2.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 72.583062][ T3673] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 72.589550][ T36] audit: type=1400 audit(1750413812.020:5646): avc: denied { ioctl } for pid=3672 comm="syz.2.1079" path="/dev/binderfs/binder0" dev="binder" ino=51 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.610580][ T3673] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 72.618712][ T36] audit: type=1400 audit(1750413812.020:5647): avc: denied { ioctl } for pid=3668 comm="syz.1.1077" path="/dev/binderfs/binder1" dev="binder" ino=44 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.645914][ T3673] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:108 [ 72.677980][ T36] audit: type=1400 audit(1750413812.020:5648): avc: denied { ioctl } for pid=3668 comm="syz.1.1077" path="/dev/binderfs/binder1" dev="binder" ino=44 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 72.859640][ T3688] __vm_enough_memory: pid: 3688, comm: syz.3.1083, bytes: 281474976845824 not enough memory for the allocation [ 72.915111][ T3691] binder: Unknown parameter 'euid<00000000000000000000' [ 72.923574][ T3690] binder: Unknown parameter 'euid<00000000000000000000' [ 73.304511][ T3709] rust_binder: Error while translating object. [ 73.304559][ T3709] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 73.316398][ T3709] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:952 [ 73.351606][ T3715] rust_binder: Error while translating object. [ 73.383392][ T3715] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 73.399410][ T3715] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:649 [ 73.417729][ T3717] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 73.430655][ T3717] rust_binder: Read failure Err(EFAULT) in pid:121 [ 73.435215][ T3719] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 73.732276][ T3735] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 73.979210][ T3751] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.159206][ T3755] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 4200, limit: 4216, size: 89) [ 74.159237][ T3755] rust_binder: Error while translating object. [ 74.200972][ T3761] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 74.220131][ T3755] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 74.259606][ T3759] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 74.276685][ T3755] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:129 [ 74.286813][ T3759] rust_binder: Write failure EINVAL in pid:657 [ 74.527665][ T3770] binder: Unknown parameter 'ß¶çobj_role' [ 74.681579][ T3776] rust_binder: Write failure EFAULT in pid:923 [ 74.788096][ T3781] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:135 [ 74.906501][ T3786] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 75.035236][ T3792] rust_binder: Write failure EINVAL in pid:928 [ 75.105978][ T3797] rust_binder: Write failure EINVAL in pid:661 [ 75.109143][ T3797] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 75.115347][ T3797] rust_binder: Read failure Err(EFAULT) in pid:661 [ 75.126601][ T3797] rust_binder: Write failure EINVAL in pid:661 [ 75.542952][ T3808] rust_binder: Write failure EINVAL in pid:665 [ 75.769987][ T3820] input: syz0 as /devices/virtual/input/input51 [ 75.829455][ T3826] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 75.829479][ T3826] rust_binder: Error while translating object. [ 75.840254][ T3826] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 75.846447][ T3826] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:980 [ 75.919408][ T3829] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.116591][ T3843] rust_binder: Error while translating object. [ 76.148606][ T3843] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 76.157446][ T3843] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:675 [ 76.559511][ T3866] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:157 [ 76.597038][ T3862] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 76.628552][ T3862] rust_binder: Error in use_page_slow: EBUSY [ 76.628582][ T3862] rust_binder: use_range failure EBUSY [ 76.641749][ T3862] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 76.662545][ T3862] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 76.677925][ T3862] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 76.704791][ T3862] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:157 [ 76.789990][ T3873] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 76.819331][ T3873] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 76.848531][ T3873] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:942 [ 76.934132][ T3880] binder: Unknown parameter ': Ge' [ 77.028836][ T3885] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 77.029420][ T3885] rust_binder: Write failure EINVAL in pid:164 [ 77.062431][ T3889] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 77.123591][ T3889] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:947 [ 77.196728][ T3899] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 77.209496][ T3899] rust_binder: Read failure Err(EFAULT) in pid:989 [ 77.281847][ T3904] binder: Unknown parameter 'statsrnel [ 77.281847][ T3904] priority : 100 [ 77.281847][ T3904] refcnt : 1 [ 77.281847][ T3904] selftest : passed [ 77.281847][ T3904] internal : no [ 77.281847][ T3904] type : akcipher [ 77.281847][ T3904] [ 77.281847][ T3904] name : pkcs1pad(rsa' [ 77.402684][ T36] kauditd_printk_skb: 1216 callbacks suppressed [ 77.402704][ T36] audit: type=1400 audit(1750413817.020:6865): avc: denied { read append } for pid=3914 comm="syz.0.1154" name="rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.443135][ T3907] rust_binder: Failed to allocate buffer. len:88, is_oneway:false [ 77.449364][ T3916] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 77.457212][ T3916] rust_binder: Read failure Err(EFAULT) in pid:699 [ 77.466345][ T36] audit: type=1400 audit(1750413817.060:6866): avc: denied { read append open } for pid=3914 comm="syz.0.1154" path="/dev/rtc0" dev="devtmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 77.506331][ T36] audit: type=1400 audit(1750413817.060:6867): avc: denied { read } for pid=3906 comm="syz.1.1152" name="binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.531811][ T36] audit: type=1400 audit(1750413817.060:6868): avc: denied { read open } for pid=3906 comm="syz.1.1152" path="/dev/binderfs/binder0" dev="binder" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.566445][ T36] audit: type=1400 audit(1750413817.060:6869): avc: denied { read } for pid=3914 comm="syz.0.1154" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.590320][ T36] audit: type=1400 audit(1750413817.060:6870): avc: denied { read open } for pid=3914 comm="syz.0.1154" path="/dev/binderfs/binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.616582][ T36] audit: type=1400 audit(1750413817.060:6871): avc: denied { ioctl } for pid=3906 comm="syz.1.1152" path="/dev/binderfs/binder0" dev="binder" ino=43 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 77.643109][ T36] audit: type=1400 audit(1750413817.060:6872): avc: denied { call } for pid=3906 comm="syz.1.1152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 77.663502][ T36] audit: type=1400 audit(1750413817.060:6873): avc: denied { read write } for pid=292 comm="syz-executor" name="loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 77.687627][ T36] audit: type=1400 audit(1750413817.060:6874): avc: denied { read write open } for pid=292 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 77.748402][ T3928] binder: Unknown parameter 'coyBLV§"i5ŽÝ”ÃùÒntext' [ 77.760129][ T3928] input: syz0 as /devices/virtual/input/input52 [ 77.766526][ T3928] input: failed to attach handler leds to device input52, error: -6 [ 77.863014][ T3930] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.037159][ T3944] rust_binder: Write failure EFAULT in pid:169 [ 78.174206][ T3952] rust_binder: Write failure EFAULT in pid:171 [ 78.438999][ T3960] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 78.466551][ T3960] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:975 [ 78.807854][ T3975] binder: Unknown parameter 'fscontext?}' [ 78.962123][ T3993] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:180 [ 78.963498][ T3993] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:180 [ 79.014505][ T3995] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.059409][ T3995] input: syz1 as /devices/virtual/input/input53 [ 79.129518][ T45] hid-generic C98F:0003:0000.0006: unknown main item tag 0x0 [ 79.137028][ T45] hid-generic C98F:0003:0000.0006: unknown main item tag 0x0 [ 79.149814][ T45] hid-generic C98F:0003:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 79.178421][ T4003] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION freeze notification not active [ 79.187148][ T4003] rust_binder: Write failure EINVAL in pid:182 [ 79.313181][ T4005] fido_id[4005]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 79.341366][ T4007] SELinux: security_context_str_to_sid (sytem_uÝGй ‰:ÿß) failed with errno=-22 [ 79.353356][ T4011] binder: Bad value for 'max' [ 79.560967][ T4015] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.565402][ T4015] rust_binder: Error while translating object. [ 79.579458][ T4015] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 79.585714][ T4015] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:988 [ 79.730346][ T4025] rust_binder: Write failure EINVAL in pid:1028 [ 79.742717][ T4028] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.789638][ T4035] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:992 [ 79.841065][ T4037] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 79.961334][ T4044] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.179555][ T4051] input: syz1 as /devices/virtual/input/input54 [ 80.428302][ T4058] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:731 [ 80.535698][ T4060] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:733 [ 80.570515][ T4059] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.801348][ T4068] rust_binder: Failed to allocate buffer. len:18446744073709551368, is_oneway:false [ 80.801372][ T4068] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 80.833859][ T4068] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:194 [ 80.850461][ T4067] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 80.875460][ T4072] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 81.054341][ T4082] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 81.139948][ T4083] binder: Unknown parameter 'non' [ 81.143546][ T4082] rust_binder: Error while translating object. [ 81.179286][ T4082] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.195673][ T4082] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1003 [ 81.250489][ T4088] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 81.341428][ T4091] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 81.346367][ T4091] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 81.364596][ T4091] rust_binder: Error while translating object. [ 81.376058][ T4091] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.398526][ T4091] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1006 [ 81.423772][ T45] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.435205][ T4094] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 81.441773][ T4094] rust_binder: Error while translating object. [ 81.452851][ T4094] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.465597][ T45] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.478532][ T4094] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:741 [ 81.530545][ T45] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.570335][ T4098] tun0: tun_chr_ioctl cmd 1074025675 [ 81.576054][ T45] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.592513][ T4098] tun0: persist disabled [ 81.600551][ T45] rtc rtc0: __rtc_set_alarm: err=-22 [ 81.670668][ T4100] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 81.670700][ T4100] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:743 [ 81.718170][ T4106] rust_binder: Write failure EFAULT in pid:1044 [ 81.738545][ T4106] rust_binder: Write failure EFAULT in pid:1044 [ 81.777256][ T4109] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 81.856091][ T4112] rust_binder: Error while translating object. [ 81.878596][ T4112] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 81.888502][ T4112] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:746 [ 82.099754][ T4123] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 82.199121][ T4128] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 82.218531][ T4128] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1054 [ 82.409653][ T36] kauditd_printk_skb: 1055 callbacks suppressed [ 82.409674][ T36] audit: type=1400 audit(1750413822.030:7930): avc: denied { read } for pid=4141 comm="syz.0.1237" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.479245][ T4142] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 1 [ 82.487555][ T36] audit: type=1400 audit(1750413822.070:7931): avc: denied { read open } for pid=4141 comm="syz.0.1237" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.502173][ T4142] rust_binder: Write failure EINVAL in pid:753 [ 82.532232][ T36] audit: type=1400 audit(1750413822.090:7933): avc: denied { read } for pid=4141 comm="syz.0.1237" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.558819][ T4143] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 82.581034][ T4144] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 82.588501][ T36] audit: type=1400 audit(1750413822.090:7932): avc: denied { read } for pid=4141 comm="syz.0.1237" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.592952][ T4142] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 82.605149][ T36] audit: type=1400 audit(1750413822.090:7934): avc: denied { read open } for pid=4141 comm="syz.0.1237" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.664297][ T36] audit: type=1400 audit(1750413822.090:7935): avc: denied { read open } for pid=4141 comm="syz.0.1237" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.689714][ T36] audit: type=1400 audit(1750413822.100:7936): avc: denied { ioctl } for pid=4141 comm="syz.0.1237" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 82.726533][ T36] audit: type=1400 audit(1750413822.110:7937): avc: denied { read } for pid=4145 comm="syz.1.1238" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 82.731276][ T4143] rust_binder: Write failure EINVAL in pid:753 [ 82.750008][ T36] audit: type=1400 audit(1750413822.110:7938): avc: denied { read open } for pid=4145 comm="syz.1.1238" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 82.804798][ T36] audit: type=1400 audit(1750413822.110:7939): avc: denied { read } for pid=4145 comm="syz.1.1238" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 82.877069][ T4154] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 82.877107][ T4154] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:212 [ 83.264355][ T4171] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 83.388416][ T4176] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1022 [ 83.411621][ T4180] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 83.440373][ T4179] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 83.447234][ T4179] rust_binder: Read failure Err(EFAULT) in pid:223 [ 83.504513][ T4185] input: syz1 as /devices/virtual/input/input56 [ 83.865460][ T4210] rust_binder: Write failure EFAULT in pid:771 [ 84.077554][ T4221] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 84.108318][ T4220] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 84.128682][ T4221] rust_binder: Error in use_page_slow: ESRCH [ 84.128705][ T4221] rust_binder: use_range failure ESRCH [ 84.134789][ T4221] rust_binder: Failed to allocate buffer. len:4232, is_oneway:false [ 84.149560][ T4221] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 84.168496][ T4221] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1030 [ 84.336274][ T4229] rust_binder: Error while translating object. [ 84.363760][ T4229] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 84.379820][ T4229] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1083 [ 84.485821][ T4240] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 84.654928][ T4251] SELinux: failed to load policy [ 84.679746][ T4253] rust_binder: Error while translating object. [ 84.679788][ T4253] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 84.699478][ T4253] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1040 [ 84.946529][ T4265] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.101725][ T4268] kvm: apic: phys broadcast and lowest prio [ 85.181046][ T4277] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1089 [ 85.181726][ T4271] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 85.193022][ T4271] rust_binder: Error in use_page_slow: EBUSY [ 85.213278][ T4271] rust_binder: use_range failure EBUSY [ 85.220471][ T4271] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 85.225963][ T4271] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 85.235564][ T4271] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 85.246149][ T4271] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1089 [ 85.350997][ T4281] SELinux: policydb version 1969006481 does not match my version range 15-33 [ 85.368591][ T4281] SELinux: failed to load policy [ 85.452847][ T4286] binder: Unknown parameter 'non' [ 85.474077][ T4285] rust_binder: Write failure EINVAL in pid:791 [ 85.790782][ T4303] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 85.880739][ T4303] rust_binder: Error in use_page_slow: ESRCH [ 85.887301][ T4303] rust_binder: use_range failure ESRCH [ 85.893730][ T4307] rust_binder: Write failure EFAULT in pid:247 [ 85.894357][ T4303] rust_binder: Failed to allocate buffer. len:4240, is_oneway:false [ 85.905514][ T4303] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 85.948550][ T4303] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1065 [ 85.966802][ T4305] kvm_intel: kvm [4304]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x1d9) = 0x3 [ 86.169811][ T4320] rust_binder: Write failure EINVAL in pid:1102 [ 86.344606][ T4336] binder: Bad value for 'context' [ 86.420727][ T4339] binder: Unknown parameter 'dont_hash' [ 86.490651][ T4335] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 86.574596][ T4346] binder: Unknown parameter 'ÿÿÿÿ00000000000000000000001' [ 86.668431][ T4352] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 87.301307][ T4372] rust_binder: Error in use_page_slow: ESRCH [ 87.301326][ T4372] rust_binder: use_range failure ESRCH [ 87.309532][ T4372] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 87.325170][ T4372] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 87.346655][ T4372] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:814 [ 87.420011][ T36] kauditd_printk_skb: 1071 callbacks suppressed [ 87.420029][ T36] audit: type=1400 audit(1750413827.040:9011): avc: denied { map } for pid=4377 comm="syz.2.1312" path="/dev/binderfs/binder0" dev="binder" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 87.492015][ T36] audit: type=1400 audit(1750413827.080:9012): avc: denied { read } for pid=4377 comm="syz.2.1312" path="/dev/binderfs/binder0" dev="binder" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 87.532052][ T36] audit: type=1400 audit(1750413827.100:9013): avc: denied { read } for pid=4382 comm="syz.0.1313" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 87.582347][ T36] audit: type=1400 audit(1750413827.100:9014): avc: denied { read open } for pid=4382 comm="syz.0.1313" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 87.611564][ T36] audit: type=1400 audit(1750413827.170:9015): avc: denied { read write } for pid=4382 comm="syz.0.1313" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 87.667326][ T36] audit: type=1400 audit(1750413827.170:9016): avc: denied { read write open } for pid=4382 comm="syz.0.1313" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 87.725908][ T36] audit: type=1400 audit(1750413827.170:9017): avc: denied { ioctl } for pid=4382 comm="syz.0.1313" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 87.765840][ T36] audit: type=1400 audit(1750413827.170:9018): avc: denied { ioctl } for pid=4382 comm="syz.0.1313" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 ioctlcmd=0xaf21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 87.845360][ T36] audit: type=1400 audit(1750413827.180:9019): avc: denied { read write } for pid=4382 comm="syz.0.1313" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 87.878543][ T36] audit: type=1400 audit(1750413827.180:9020): avc: denied { ioctl open } for pid=4382 comm="syz.0.1313" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 87.933258][ T4395] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 87.933282][ T4395] rust_binder: Read failure Err(EFAULT) in pid:268 [ 87.973429][ T4395] rust_binder: Write failure EINVAL in pid:268 [ 88.079786][ T4397] SELinux: security_context_str_to_sid (syste_uÝGй ‰:ÿß) failed with errno=-22 [ 88.081780][ T4400] SELinux: policydb version -845211227 does not match my version range 15-33 [ 88.133663][ T4402] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 88.175967][ T4400] SELinux: failed to load policy [ 88.471644][ T4422] binder: Bad value for 'stats' [ 88.528786][ T4429] binder: Bad value for 'max' [ 88.824832][ T4445] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:280 [ 88.960900][ T4447] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 89.005015][ T4447] SELinux: failed to load policy [ 89.140245][ T4459] rust_binder: Write failure EINVAL in pid:840 [ 89.349389][ T4470] rust_binder: Write failure EFAULT in pid:842 [ 89.511684][ T4474] block device autoloading is deprecated and will be removed. [ 89.553446][ T4474] syz.3.1339: attempt to access beyond end of device [ 89.553446][ T4474] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 89.579437][ T4473] kvm: kvm [4471]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x11e) = 0xa1a9 [ 89.690054][ T4484] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 89.721035][ T4482] input: syz1 as /devices/virtual/input/input60 [ 89.729507][ T4484] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 89.753377][ T4484] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1098 [ 90.025255][ T4497] rust_binder: Read failure Err(EAGAIN) in pid:296 [ 90.166610][ T4493] SELinux: failed to load policy [ 90.679000][ T4532] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 90.729381][ T4529] input: syz0 as /devices/virtual/input/input62 [ 91.030504][ T4547] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 91.032238][ T4548] binder: Unknown parameter 'uid' [ 91.176442][ T4551] binder: Unknown parameter '¯iK¶/kvm' [ 91.441599][ T4553] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 91.684626][ T4563] rust_binder: Write failure EINVAL in pid:314 [ 91.851956][ T4567] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:316 [ 92.309675][ T4587] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1164 [ 92.463551][ T36] kauditd_printk_skb: 756 callbacks suppressed [ 92.463570][ T36] audit: type=1400 audit(1750413832.080:9777): avc: denied { read } for pid=4596 comm="syz.1.1377" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 92.530891][ T4600] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 92.548693][ T36] audit: type=1400 audit(1750413832.100:9778): avc: denied { read write } for pid=291 comm="syz-executor" name="loop0" dev="devtmpfs" ino=500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.639475][ T36] audit: type=1400 audit(1750413832.100:9779): avc: denied { read write open } for pid=291 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.698504][ T36] audit: type=1400 audit(1750413832.100:9780): avc: denied { ioctl } for pid=291 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=500 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 92.786865][ T36] audit: type=1400 audit(1750413832.120:9781): avc: denied { read open } for pid=4596 comm="syz.1.1377" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 92.790104][ T4613] audit: audit_backlog=65 > audit_backlog_limit=64 [ 92.839154][ T4612] audit: audit_backlog=66 > audit_backlog_limit=64 [ 92.840531][ T4611] audit: audit_backlog=66 > audit_backlog_limit=64 [ 92.848897][ T36] audit: type=1400 audit(1750413832.120:9782): avc: denied { ioctl } for pid=4596 comm="syz.1.1377" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 92.869967][ T4617] audit: audit_backlog=65 > audit_backlog_limit=64 [ 92.912303][ T4619] rust_binder: Failed to allocate buffer. len:4224, is_oneway:false [ 93.099302][ T4629] kvm: Disabled LAPIC found during irq injection [ 93.114521][ T4627] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 93.475455][ T4647] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:342 [ 94.342170][ T4659] kvm: user requested TSC rate below hardware speed [ 94.390544][ T4660] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 94.490354][ T4674] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 94.676054][ T4686] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 94.680993][ T4686] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 94.707200][ T4686] rust_binder: Read failure Err(EFAULT) in pid:1132 [ 94.984970][ T4709] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 95.002630][ T4709] SELinux: failed to load policy [ 95.063205][ T4723] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1144 [ 96.060280][ T4760] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 96.141911][ T4765] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 96.191941][ T4769] rust_binder: Write failure EINVAL in pid:1149 [ 96.363503][ T4772] input: syz1 as /devices/virtual/input/input63 [ 96.516383][ T4776] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1229 [ 96.710438][ T4781] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 96.749913][ T4781] SELinux: failed to load policy [ 96.816456][ T4788] binder: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 96.958568][ T4793] rust_binder: Write failure EFAULT in pid:387 [ 97.390950][ T4821] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 97.433954][ T4823] binder: Unknown parameter 'non' [ 97.468489][ T36] kauditd_printk_skb: 2118 callbacks suppressed [ 97.468507][ T36] audit: type=1400 audit(1750413837.080:11889): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 97.541660][ T36] audit: type=1400 audit(1750413837.090:11891): avc: denied { read } for pid=4824 comm="syz.1.1444" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 97.589968][ T36] audit: type=1400 audit(1750413837.090:11892): avc: denied { read open } for pid=4824 comm="syz.1.1444" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 97.617919][ T4831] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 97.621116][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 97.625112][ T4830] audit: audit_backlog=65 > audit_backlog_limit=64 [ 97.627561][ T291] audit: audit_lost=24 audit_rate_limit=0 audit_backlog_limit=64 [ 97.641506][ T4830] audit: audit_lost=25 audit_rate_limit=0 audit_backlog_limit=64 [ 97.648377][ T291] audit: backlog limit exceeded [ 97.661206][ T36] audit: type=1400 audit(1750413837.090:11893): avc: denied { read write } for pid=4824 comm="syz.1.1444" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 97.662644][ T4830] audit: backlog limit exceeded [ 98.399614][ T4854] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 98.403204][ T4854] rust_binder: Error while translating object. [ 98.417975][ T4854] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 98.429902][ T4854] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:402 [ 98.458825][ T4854] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 98.499097][ T4854] rust_binder: Write failure EINVAL in pid:402 [ 98.569428][ T4861] binder: Unknown parameter 'st' [ 98.650622][ T4865] binder: Unknown parameter 'defcontext01777777777777777777777' [ 98.693954][ T4865] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 98.693987][ T4865] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1260 [ 98.717070][ T4870] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 98.860772][ T4872] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1190 [ 98.886166][ T4872] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 98.905246][ T4872] rust_binder: Read failure Err(EFAULT) in pid:1190 [ 99.101329][ T4884] tun0: tun_chr_ioctl cmd 1074025675 [ 99.114300][ T4882] rust_binder: Failed to allocate buffer. len:88, is_oneway:false [ 99.128515][ T4884] tun0: persist disabled [ 99.335890][ T4888] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 99.343237][ T4888] rust_binder: Write failure EINVAL in pid:1266 [ 99.445899][ T4894] rust_binder: Write failure EINVAL in pid:1196 [ 99.519960][ T4897] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 99.548197][ T4897] rust_binder: Write failure EINVAL in pid:413 [ 99.887062][ T4912] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 99.930574][ T4915] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION already set [ 99.949915][ T4915] rust_binder: Write failure EINVAL in pid:1211 [ 100.271405][ T4923] SELinux: failed to load policy [ 100.320388][ T4923] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 100.363570][ T4923] binder: Unknown parameter '0xffffffffffffffff' [ 100.494847][ T4931] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.495178][ T4931] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.649494][ T4938] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 100.764265][ T4936] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 100.764304][ T4936] rust_binder: Error in use_page_slow: EBUSY [ 100.786868][ T4936] rust_binder: use_range failure EBUSY [ 100.794166][ T4936] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 100.799757][ T4936] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 100.835160][ T4950] SELinux: policydb version -845211227 does not match my version range 15-33 [ 100.836966][ T4936] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 100.858216][ T4950] SELinux: failed to load policy [ 100.875022][ T4936] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1281 [ 100.954419][ T4954] rust_binder: Write failure EINVAL in pid:1231 [ 101.022887][ T4958] kernel profiling enabled (shift: 8) [ 101.199458][ T4960] kvm: kvm [4959]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x11e) = 0xa1a9 [ 101.214887][ T4965] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 101.225234][ T4960] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1286 [ 101.227297][ T4965] SELinux: failed to load policy [ 101.249673][ T4965] rust_binder: Write failure EINVAL in pid:1237 [ 101.372851][ T4969] rust_binder: Write failure EFAULT in pid:1289 [ 101.615112][ T9] hid-generic C98F:0003:0000.0007: unknown main item tag 0x0 [ 101.630973][ T9] hid-generic C98F:0003:0000.0007: unknown main item tag 0x0 [ 101.654831][ T9] hid-generic C98F:0003:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 101.856815][ T4981] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 101.965450][ T4984] fido_id[4984]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 102.116742][ T4995] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.124323][ T4995] rust_binder: Error while translating object. [ 102.148834][ T4995] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 102.174169][ T4995] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:430 [ 102.478814][ T36] kauditd_printk_skb: 3914 callbacks suppressed [ 102.478835][ T36] audit: type=1400 audit(1750413842.100:15766): avc: denied { execute } for pid=4998 comm="syz.2.1500" path="/137/cgroup.controllers" dev="tmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 102.515054][ T5006] rust_binder: Got transaction with invalid offset. [ 102.519471][ T5007] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1247 [ 102.530586][ T5006] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 102.548501][ T36] audit: type=1400 audit(1750413842.110:15767): avc: denied { read } for pid=5005 comm="syz.1.1503" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.550508][ T5006] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1309 [ 102.568493][ T36] audit: type=1400 audit(1750413842.110:15768): avc: denied { read open } for pid=5005 comm="syz.1.1503" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.624150][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.629982][ T36] audit: type=1400 audit(1750413842.110:15769): avc: denied { ioctl } for pid=5005 comm="syz.1.1503" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.656646][ T291] audit: audit_lost=40 audit_rate_limit=0 audit_backlog_limit=64 [ 102.667928][ T291] audit: backlog limit exceeded [ 102.675489][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 102.682824][ T291] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 [ 102.690809][ T36] audit: type=1400 audit(1750413842.130:15770): avc: denied { read } for pid=5005 comm="syz.1.1503" name="binder0" dev="binder" ino=70 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.786581][ T5013] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.810388][ T5014] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 102.882924][ T5018] rust_binder: Write failure EINVAL in pid:1250 [ 103.188780][ T5032] binder: Unknown parameter 'fscontext?}' [ 103.453514][ T5042] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 103.459069][ T5042] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1255 [ 103.493547][ T5045] binder: Unknown parameter 'seclabÔ+Ò×0Qˆ!œñõ>‡)7el' [ 103.634041][ T5054] syz.1.1517 (5054) used obsolete PPPIOCDETACH ioctl [ 104.177615][ T5076] input: syz1 as /devices/virtual/input/input68 [ 104.356343][ T5081] binder: Bad value for 'stats' [ 104.486592][ T5091] SELinux: syz.2.1528 (5091) set checkreqprot to 1. This is no longer supported. [ 104.500053][ T5092] binder: Unknown parameter 'nonv/ptp0' [ 104.581376][ T5094] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1347 [ 104.696379][ T5099] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.791302][ T5100] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 104.820966][ T5103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.821299][ T5103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.828048][ T5103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.836438][ T5100] SELinux: failed to load policy [ 104.849742][ T5103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.850094][ T5103] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 104.866412][ T5099] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 104.874228][ T5099] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:470 [ 105.102142][ T5109] SELinux: policydb string length 2017918984 does not match expected length 8 [ 105.136209][ T5109] SELinux: failed to load policy [ 105.528076][ T5135] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 105.634275][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.654569][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.679899][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.695102][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.712511][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.738849][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.747636][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.761615][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.775304][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.789419][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.803103][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.816709][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.831672][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.847168][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.861892][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.879455][ T5145] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.880647][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.905762][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.928876][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.947693][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.970824][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.984411][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 105.999186][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.000566][ T5147] rust_binder: Error while translating object. [ 106.013859][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.015709][ T5145] rust_binder: Error in use_page_slow: ESRCH [ 106.026745][ T5147] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 106.028087][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.032798][ T5145] rust_binder: use_range failure ESRCH [ 106.048771][ T5147] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1369 [ 106.054348][ T5145] rust_binder: Failed to allocate buffer. len:4096, is_oneway:false [ 106.057839][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.065486][ T5145] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 106.081360][ T5145] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:480 [ 106.088846][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.100966][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.107835][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.114661][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.122531][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.130420][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.137180][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.144029][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.150882][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.162054][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.169515][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.179854][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.194384][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.209992][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.224873][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.239982][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.254153][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.268493][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.288391][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.303062][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.318020][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.323902][ T5154] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 106.331677][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.348147][ T5154] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 106.360922][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.365663][ T5154] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1374 [ 106.382145][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.407623][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.418057][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.424952][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.446471][ T5139] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.586123][ T5165] rust_binder: Write failure EFAULT in pid:1377 [ 106.651378][ T5163] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 106.664809][ T5163] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 106.678272][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.689628][ T5172] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.697218][ T5163] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 106.705514][ T5168] rust_binder: Error while translating object. [ 106.725992][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.733192][ T5166] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.737475][ T5172] rust_binder: Write failure EINVAL in pid:485 [ 106.747521][ T5168] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 106.754117][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.763680][ T5168] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1379 [ 106.785358][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.802983][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.823246][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.830156][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.836995][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.843874][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.890981][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.904700][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.918786][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.933699][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.953692][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.974093][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 106.989948][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.004292][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.019729][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.035416][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.050879][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.068888][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.075654][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.094516][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.117763][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.143150][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.157674][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.173108][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.190468][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.197266][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.219374][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.226145][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.235972][ T5187] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 0 [ 107.248497][ T5169] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.270004][ T5187] rust_binder: Write failure EINVAL in pid:1301 [ 107.472778][ T5197] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.489097][ T5197] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.496089][ T36] kauditd_printk_skb: 3515 callbacks suppressed [ 107.496108][ T36] audit: type=1400 audit(1750413847.110:19285): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.540819][ T36] audit: type=1400 audit(1750413847.150:19286): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.565627][ T36] audit: type=1400 audit(1750413847.150:19287): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.620084][ T36] audit: type=1400 audit(1750413847.150:19288): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.642902][ T291] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.651726][ T5203] audit: audit_backlog=65 > audit_backlog_limit=64 [ 107.658269][ T5203] audit: audit_lost=42 audit_rate_limit=0 audit_backlog_limit=64 [ 107.666647][ T291] audit: audit_lost=43 audit_rate_limit=0 audit_backlog_limit=64 [ 107.673627][ T36] audit: type=1400 audit(1750413847.150:19289): avc: denied { setattr } for pid=291 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.674512][ T291] audit: backlog limit exceeded [ 107.845257][ T5213] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1313 [ 107.880749][ T5216] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 107.908972][ T5216] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:499 [ 107.920134][ T5213] rust_binder: Read failure Err(EFAULT) in pid:1313 [ 108.293064][ T5230] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 108.307600][ T5230] SELinux: failed to load policy [ 108.386177][ T5235] binder: Bad value for 'stats' [ 108.473040][ T5242] rust_binder: Error while translating object. [ 108.473073][ T5242] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 108.479931][ T5242] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:1392 [ 108.612711][ T5246] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.647420][ T5246] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 108.701194][ T5250] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1327 [ 109.129120][ T5273] rust_binder: Write failure EINVAL in pid:1331 [ 109.264153][ T5280] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 109.282271][ T5280] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 109.312311][ T5280] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1333 [ 109.492298][ T5296] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 109.518621][ T5296] pim6reg0: linktype set to 769 [ 109.629239][ T5297] SELinux: failed to load policy [ 109.759467][ T5305] binder: Bad value for 'max' [ 109.910553][ T5309] binder: Bad value for 'max' [ 110.399724][ T5331] rust_binder: Error while translating object. [ 110.399765][ T5331] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 110.405980][ T5331] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1367 [ 110.482459][ T13] bridge_slave_1: left allmulticast mode [ 110.498022][ T13] bridge_slave_1: left promiscuous mode [ 110.504684][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.512651][ T13] bridge_slave_0: left allmulticast mode [ 110.518685][ T13] bridge_slave_0: left promiscuous mode [ 110.528596][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.679972][ T5334] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.687045][ T5334] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.694170][ T5334] bridge_slave_0: entered allmulticast mode [ 110.700906][ T5334] bridge_slave_0: entered promiscuous mode [ 110.708780][ T13] veth1_macvtap: left promiscuous mode [ 110.714423][ T13] veth0_vlan: left promiscuous mode [ 110.733902][ T5349] rust_binder: Error while translating object. [ 110.733945][ T5349] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 110.740243][ T5349] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1377 [ 110.888599][ T5334] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.908696][ T5334] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.916009][ T5334] bridge_slave_1: entered allmulticast mode [ 110.919834][ T5361] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 110.929888][ T5334] bridge_slave_1: entered promiscuous mode [ 110.950679][ T5361] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 110.965491][ T5363] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 110.982960][ T5361] rust_binder: Write failure EINVAL in pid:1418 [ 111.159077][ T5370] binder: Unknown parameter 'context' [ 111.175615][ T5369] rust_binder: Failed to allocate buffer. len:4216, is_oneway:false [ 111.201288][ T5369] rust_binder: Error while translating object. [ 111.221816][ T5369] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 111.238702][ T5369] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1389 [ 111.337111][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.353506][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.380085][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.387152][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.599760][ T5334] veth0_vlan: entered promiscuous mode [ 111.619408][ T5384] rust_binder: Error while translating object. [ 111.619440][ T5384] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 111.641106][ T5387] input: syz0 as /devices/virtual/input/input72 [ 111.667094][ T5384] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1430 [ 111.700784][ T5334] veth1_macvtap: entered promiscuous mode [ 112.046925][ T5402] binder: Bad value for 'stats' [ 112.060558][ T5408] rust_binder: Write failure EINVAL in pid:1396 [ 112.422303][ T5416] rust_binder: Read failure Err(EFAULT) in pid:4 [ 112.533414][ T36] kauditd_printk_skb: 2834 callbacks suppressed [ 112.533429][ T36] audit: type=1400 audit(1750413852.150:22084): avc: denied { read write } for pid=5334 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.573727][ T36] audit: type=1400 audit(1750413852.150:22085): avc: denied { read write open } for pid=5334 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.600049][ T36] audit: type=1400 audit(1750413852.150:22086): avc: denied { ioctl } for pid=5334 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.627385][ T36] audit: type=1400 audit(1750413852.190:22087): avc: denied { read } for pid=5428 comm="syz.4.1634" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 112.664514][ T36] audit: type=1400 audit(1750413852.190:22088): avc: denied { read open } for pid=5428 comm="syz.4.1634" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 112.690142][ T36] audit: type=1400 audit(1750413852.210:22089): avc: denied { read append } for pid=5428 comm="syz.4.1634" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 112.698652][ T5432] random: crng reseeded on system resumption [ 112.715028][ T36] audit: type=1400 audit(1750413852.210:22090): avc: denied { read append open } for pid=5428 comm="syz.4.1634" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 112.741325][ T5432] binder: Bad value for 'max' [ 112.744994][ T36] audit: type=1400 audit(1750413852.210:22091): avc: denied { ioctl } for pid=5428 comm="syz.4.1634" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 112.774156][ T36] audit: type=1400 audit(1750413852.220:22092): avc: denied { read write } for pid=5428 comm="syz.4.1634" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 112.799255][ T36] audit: type=1400 audit(1750413852.220:22093): avc: denied { read write open } for pid=5428 comm="syz.4.1634" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 113.024757][ T5446] rust_binder: Write failure EFAULT in pid:1438 [ 113.053950][ T5449] SELinux: failed to load policy [ 113.130791][ T5449] input: syz0 as /devices/virtual/input/input73 [ 113.151759][ T5457] geneve1: tun_chr_ioctl cmd 1074025672 [ 113.157367][ T5457] geneve1: ignored: set checksum enabled [ 113.245714][ T5457] rust_binder: Error while translating object. [ 113.245760][ T5457] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 113.271016][ T5457] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:15 [ 113.429248][ T5469] rust_binder: Write failure EINVAL in pid:1407 [ 113.581314][ T5475] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 113.595749][ T5475] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:19 [ 113.989542][ T5497] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.007320][ T5502] rust_binder: Write failure EINVAL in pid:1454 [ 114.673018][ T5533] binder: Unknown parameter './binderfs' [ 114.710693][ T5535] rust_binder: Write failure EINVAL in pid:1413 [ 114.905531][ T5539] block device autoloading is deprecated and will be removed. [ 114.948973][ T5539] syz.3.1663: attempt to access beyond end of device [ 114.948973][ T5539] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 115.008999][ T5539] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 115.552842][ T5564] rust_binder: Failed to allocate buffer. len:65376, is_oneway:true [ 115.573242][ T5564] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 115.588525][ T5564] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:38 [ 115.954376][ T5575] binder: Bad value for 'stats' [ 115.962450][ T5577] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 115.968741][ T5573] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:617 [ 115.980234][ T5577] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 115.997348][ T5574] rust_binder: Error while translating object. [ 116.025969][ T5574] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 116.046146][ T5574] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:43 [ 116.090562][ T5573] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 116.115941][ T5573] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 116.138529][ T5573] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:617 [ 116.295499][ T5583] rust_binder: Failed to allocate buffer. len:4294966472, is_oneway:false [ 116.304912][ T5583] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 116.314614][ T5583] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:46 [ 116.390433][ T5587] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 116.435513][ T5587] rust_binder: Read failure Err(EFAULT) in pid:1426 [ 116.478390][ T5590] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 116.578885][ T5593] rust_binder: Write failure EINVAL in pid:622 [ 116.720976][ T5609] binder: Unknown parameter 'm0mͶ' [ 116.826179][ T5614] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:627 [ 116.850663][ T5614] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:627 [ 116.906214][ T5609] rust_binder: validate_parent_fixup: new_min_offset=56, sg_entry.length=0 [ 116.927809][ T5609] rust_binder: Error while translating object. [ 116.947794][ T5609] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 116.979346][ T5609] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1434 [ 117.137389][ T5631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1440 [ 117.356790][ T5643] rust_binder: Write failure EINVAL in pid:1442 [ 117.523646][ T5655] rust_binder: Error while translating object. [ 117.530038][ T5655] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 117.531133][ T5650] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 117.536298][ T5655] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:642 [ 117.556582][ T5650] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1444 [ 117.577316][ T36] kauditd_printk_skb: 843 callbacks suppressed [ 117.577336][ T36] audit: type=1400 audit(1750413857.190:22937): avc: denied { read write } for pid=5334 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.638965][ T36] audit: type=1400 audit(1750413857.190:22938): avc: denied { read write open } for pid=5334 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.749949][ T36] audit: type=1400 audit(1750413857.190:22939): avc: denied { ioctl } for pid=5334 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.786700][ T36] audit: type=1400 audit(1750413857.260:22940): avc: denied { read write } for pid=3105 comm="syz-executor" name="loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.811877][ T36] audit: type=1400 audit(1750413857.260:22941): avc: denied { read write open } for pid=3105 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.846577][ T36] audit: type=1400 audit(1750413857.260:22942): avc: denied { ioctl } for pid=3105 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=51 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.877598][ T36] audit: type=1400 audit(1750413857.290:22943): avc: denied { read write } for pid=289 comm="syz-executor" name="loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.902447][ T36] audit: type=1400 audit(1750413857.290:22944): avc: denied { read write open } for pid=289 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.928097][ T36] audit: type=1400 audit(1750413857.290:22945): avc: denied { ioctl } for pid=289 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=50 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.970631][ T36] audit: type=1400 audit(1750413857.300:22946): avc: denied { read } for pid=5660 comm="syz.4.1701" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 118.419660][ T5688] rust_binder: Write failure EFAULT in pid:652 [ 118.534039][ T5698] rust_kernel: panicked at /syzkaller/managers/ci2-android-6-12-rust/kernel/rust/kernel/page_size_compat.rs:60:5: [ 118.534039][ T5698] attempt to add with overflow [ 118.583320][ T5698] ------------[ cut here ]------------ [ 118.588859][ T5698] kernel BUG at rust/helpers/bug.c:7! [ 118.614090][ T5695] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:71 [ 118.619112][ T5698] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 118.635191][ T5698] CPU: 1 UID: 0 PID: 5698 Comm: syz.3.1712 Not tainted 6.12.23-syzkaller-g6c1c18fcb8b7 #0 ba78288b1e32eb9f88d3f8d8da6b79a037cd8362 [ 118.648931][ T5698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.659100][ T5698] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 118.664423][ T5698] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 0c 10 f0 9c 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 46 d4 b9 10 90 90 90 90 90 90 90 90 90 [ 118.684143][ T5698] RSP: 0018:ffffc9000c6373f0 EFLAGS: 00010246 [ 118.690238][ T5698] RAX: 000000000000008c RBX: 1ffff920018c6e80 RCX: 8f6862a6ae8fdb00 [ 118.698643][ T5698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 118.706617][ T5698] RBP: ffffc9000c6373f0 R08: ffffc9000c6370e7 R09: 1ffff920018c6e1c [ 118.714590][ T5698] R10: dffffc0000000000 R11: fffff520018c6e1d R12: 0000000000000000 [ 118.722565][ T5698] R13: dffffc0000000000 R14: ffffc9000c637420 R15: ffffc9000c637450 [ 118.730626][ T5698] FS: 00007f8caabd66c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 118.739557][ T5698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.746140][ T5698] CR2: 00007f9137596f98 CR3: 0000000128c76000 CR4: 00000000003526b0 [ 118.754116][ T5698] DR0: 0000000000000008 DR1: 0000000000000008 DR2: 0000000000000006 [ 118.762098][ T5698] DR3: 0000000000000004 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.770070][ T5698] Call Trace: [ 118.773344][ T5698] [ 118.776290][ T5698] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 118.783776][ T5698] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 118.791776][ T5698] ? kernel_text_address+0xa9/0xe0 [ 118.796891][ T5698] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 118.810436][ T5698] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 118.816602][ T5698] ? arch_stack_walk+0x10b/0x170 [ 118.821651][ T5698] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 118.828860][ T5698] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 118.836758][ T5698] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0xb2/0xc0 [ 118.846647][ T5698] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0x10/0x10 [ 118.857235][ T5698] _RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0xe44/0xfb0 [ 118.869471][ T5698] ? mas_wr_store_type+0x8eb/0x1ad0 [ 118.874667][ T5698] ? __cfi__RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0x10/0x10 [ 118.887426][ T5698] ? mas_preallocate+0x56e/0xc60 [ 118.892360][ T5698] ? __cfi_mas_preallocate+0x10/0x10 [ 118.897642][ T5698] ? kasan_save_alloc_info+0x40/0x50 [ 118.902930][ T5698] ? __asan_memset+0x39/0x50 [ 118.907517][ T5698] mmap_region+0x1371/0x1bd0 [ 118.912104][ T5698] ? __cfi_mmap_region+0x10/0x10 [ 118.917037][ T5698] ? __kasan_check_read+0x15/0x20 [ 118.922054][ T5698] ? arch_get_unmapped_area_topdown+0x232/0x8d0 [ 118.928308][ T5698] ? file_mmap_ok+0x147/0x1a0 [ 118.932982][ T5698] do_mmap+0xb6d/0x13c0 [ 118.937136][ T5698] ? __cfi_do_mmap+0x10/0x10 [ 118.941723][ T5698] ? down_write_killable+0xe9/0x2d0 [ 118.946917][ T5698] ? __cfi_down_write_killable+0x10/0x10 [ 118.952547][ T5698] ? lock_vma_under_rcu+0x49d/0x530 [ 118.957751][ T5698] vm_mmap_pgoff+0x38f/0x4e0 [ 118.962336][ T5698] ? __cfi_vm_mmap_pgoff+0x10/0x10 [ 118.967449][ T5698] ? __fget_files+0x2c5/0x340 [ 118.972136][ T5698] ksys_mmap_pgoff+0x166/0x1e0 [ 118.976896][ T5698] __x64_sys_mmap+0x121/0x140 [ 118.981572][ T5698] x64_sys_call+0x13bf/0x2ee0 [ 118.986249][ T5698] do_syscall_64+0x58/0xf0 [ 118.990663][ T5698] ? clear_bhb_loop+0x35/0x90 [ 118.995350][ T5698] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 119.001244][ T5698] RIP: 0033:0x7f8cac58e929 [ 119.005658][ T5698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.025260][ T5698] RSP: 002b:00007f8caabd6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 119.033693][ T5698] RAX: ffffffffffffffda RBX: 00007f8cac7b6080 RCX: 00007f8cac58e929 [ 119.041673][ T5698] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000200000fec000 [ 119.049641][ T5698] RBP: 00007f8cac610b39 R08: 0000000000000003 R09: 00000000e04cf000 [ 119.057610][ T5698] R10: 0000000000000013 R11: 0000000000000246 R12: 0000000000000000 [ 119.065671][ T5698] R13: 0000000000000001 R14: 00007f8cac7b6080 R15: 00007ffe180780d8 [ 119.073644][ T5698] [ 119.076666][ T5698] Modules linked in: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 119.080696][ T5698] ---[ end trace 0000000000000000 ]--- [ 119.159510][ T5698] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 119.172215][ T5698] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 0c 10 f0 9c 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 46 d4 b9 10 90 90 90 90 90 90 90 90 90 [ 119.212073][ T5698] RSP: 0018:ffffc9000c6373f0 EFLAGS: 00010246 [ 119.234339][ T5698] RAX: 000000000000008c RBX: 1ffff920018c6e80 RCX: 8f6862a6ae8fdb00 [ 119.243327][ T60] bridge_slave_1: left allmulticast mode [ 119.248605][ T5698] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 119.249018][ T60] bridge_slave_1: left promiscuous mode [ 119.256981][ T5698] RBP: ffffc9000c6373f0 R08: ffffc9000c6370e7 R09: 1ffff920018c6e1c [ 119.262602][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.289167][ T5698] R10: dffffc0000000000 R11: fffff520018c6e1d R12: 0000000000000000 [ 119.298366][ T60] bridge_slave_0: left allmulticast mode [ 119.304057][ T60] bridge_slave_0: left promiscuous mode [ 119.309694][ T5698] R13: dffffc0000000000 R14: ffffc9000c637420 R15: ffffc9000c637450 [ 119.314277][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.325234][ T5698] FS: 00007f8caabd66c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 119.334905][ T5698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.341554][ T5698] CR2: 0000564839f0eb98 CR3: 0000000128c76000 CR4: 00000000003526b0 [ 119.351354][ T5698] DR0: 0000000000000008 DR1: 0000000000000008 DR2: 0000000000000006 [ 119.359399][ T5698] DR3: 0000000000000004 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 119.367394][ T5698] Kernel panic - not syncing: Fatal exception [ 119.373560][ T5698] Kernel Offset: disabled [ 119.377865][ T5698] Rebooting in 86400 seconds..