last executing test programs: 1m12.299879325s ago: executing program 1 (id=2981): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/150, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af04, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, 0x0, 0x200000000000000}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@flat=@weak_handle={0x77682a85, 0x1001, 0x3}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x2, 0x1, 0x35}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}, 0x10}], 0x6, 0x0, &(0x7f0000000000)="bf0dfbe2a8e7"}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000240)={0x2, 0x1, 0xd, 0x14, 0x106, &(0x7f00000002c0)="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"}) 1m12.068025489s ago: executing program 1 (id=2984): openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0xa4b, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b4f78b741aac17c55ab77d0fd2b7318207e91fd536b9fb7c994a9ad0769020b45bc05965f6dffb15fd462bb2e49632c788cfeb74472be3d9eaf3284719df7187a354b3915df2661363052a24baf8cc101728d302f75878515b436d1fbdb3fc5fc88e8745c56b1bd79dc2cc7e7b5be814275a3edfc67e923d199c97fd6a8b2d11d2923b688471fe8c1e771545d17bad44fc5f7a91cf43ba91b4627c9554a333b6e8ee1c457b54c30bccbbabdfed6158fed6e548cd54ad7409e0a03fb2f685f8987e98ee687a09a730c2a757d3b1595a1146d57230e178284ef3fed5553bbd1e82bd418a13c03f944421d013d96182302122d01c432e24c43a9dff19658a3680167297367a1ee7f70e0968ce28ca2bc8b8525c41f8d4f9cdcaaa25b2d0fea854626eba2e86ecb31e9be7b8e704287fe45ad3f169d7f67e798b0de3bf70f485f81ba5e9aef1ec5782c4c609ffdc93a3bdfeeb7e7cd05ea7023895be4a3f78f188fdbd83ded6dcdf1d429c12b1b250284110295e3515bfb117119839f13057ea2366d3c4b75b28f60afe17b195d04ff58dd2f3382bb57152f2928f9a91bbcc42057777ba13becb4552419caa2ffc325219a6995f5d1e9a193a1aede859834ef765009d6c242ad918ecf3fe62c8dfe2ff309cbce740950cdd05c8e0b7f75aa21731be678552b2d0024a4b3815fb52f056ba37f3f466afab6b5728def0fdef93655524121927df3a39af0845df7612e9ccdae25f406ac0ad7a0e4f980398597ab2c2291d87a1ed618b9e392f1d055d5290be67b6cec9e7505c41025d2aa6e82a4f693042989b5f4a9abfe0ec51fd9dcb972a054b80ee6a460fd422eaa971e2cb759c72e676e2877c667c6ce002be1ce6ba8380e6dd691590c84ba68d26f3284280dcacd082b42bf5aac71467b3fcd5d68ab1bc26cf48fe770ccff5f14ff8afafb18d3127a6d989b7d77665a7a9bf4cb488621c904acd0b073396ad8509c9ddb02eb1d23510a52289a5f0d7edba66d4ef271b9c6acc3bfa996b55f6808650236b0001132ef85fc5070b69144ff5fdd8d64f6c3e0dd22711f69a940ebdb4ab5ff6240da3160049d2047e6713d47ad0db40ec543c095ad67c8cbe438fb875927c98e265498b3da8d4ca54bac0e6efe759a2d4d4190e9fc8835599da8237f472411a71236bb930d28a26f49062d270f4087a6a709c005eebc9740ed54dd005c787c44badac9c720b0d424d0ded9bb8c24c0e842deedf386fc7714a31268292d3bcc53b1cf24b156445c8bf64336f742b1ba836eba0ae4a5aaa9a6f35d4f81734e16bce965795d5b1255609d1860fe11c9c536db078af94772830ba000c13e1d9383e3d862fa07f2199da148632c036bc19f6014eeb206a3654d390c78911deeabebf128def61122754e0a4696db82666a018f8d2f44b5aadc12809ade8bed1b1ba2adbb6e3e82180e26748dc30a8eda0edb21fcaa702632ed3fb4e89550c3e0e1fd2b5ecf1983d85bf9569b231e28155756bd97f1220cbc2b5b1c02dab88ee4a8970d4833b9e51529895afe5029823576297d4a917602fe08df57e1d7f63d050877ddf8e82a5383e15f313171b2d5618a1549f3dfced0732b887508ca5e134124d0ed0bd4b767115d1530f73504387e0364d73a2d3b114fcb49219b1c15e066c455b01672e49499995454a502236f5a5007895d3d1d8843007352a3ccc3f71d3e801efd0a6ef922bf39ead16e01ec20ebff2b1ce7cfd0984b26225cb1359b36efe9ad2ae1f6de4862c0faaa52f4d0eb4c13960ceb4aeaa10ae61a09a5abdb0c61661962a0aab14d465a8ae6f45826e1e66428cf8572eb53c98160df6613a62bb611c63f1ffb7a795a889fc16670f6302fd36ee4247bdd4282f1afb6042c832a4b0857cecae0a7090d9b11ae46d9186c710c8dd12911db573493329bea2c743734d86a577cf27aa01e4fc6c91f1fa34bba173d20b97ed8bb4bad43692df90bfd2b193b9e8b93a95ec0d0d42217395d89db511d2e9bbeb3ef47b7b2d81ab54b5c8faa760ef5c0493af13a9327c9432521ed6bfcb9d778d25031da41a983027fe7d794c26326053d38172444307d88501cdd26c3fdeafdf5f599d3dcfd39972f28ec3fb1fb40982615f5d71d6693a8774df072576834c69b89f209b458fad4671f0108fdfc8548a6fcf76a843369a3bca4d2974221ed9af224d151fa8aa73276ba65ca3d8bc98d6504f16bcac30c697f68cb1625b4f2259ee0c694951752845fa11c20fc4dda369d53918c3746918692ee2cda958612808b841b8d36ef3933f5340e1fc8fb10ac2ae97da921f6a67806831356d515c7a32468dfd3385c1ae2008448e5750c3a3d5733b4a2486788550e6353e9b12cc09750d5b9dcd2aedba61d0520e99a51e880d3dd78a2b502029deac1860cf50885f8bf5119491c6b1e06492e98ca64e5e32afbb3b0630cb35b58640afc2188a232f77968c18d2d0e8f91c974edcb3198b4520f530acacb12017216338cc479de3651e8f15f1672397c730e3ca2a189ca4cc85f35dd46aeb67b6a2eb7268a653b190d8ba670490d50f761c1fa25f1954d8fe6bcb15dbc23698c945262b991e6245b9a25b12b13c87bf8a8a06f51784007abd06e01a0c03ee80b236fabb5b22ce797c4d8a739ac96dcf16c93f454463d3631c4cdd2dea6732a486015dc9937ee4e6efbfff46bdd8887094ca4bd94d995f411421c7ef07f949fcc10132f58b7c99a871780d92464594c930b80596baab77b0d68a05d71ca8a1888f3128f12aebac362c4d80870ab3d9f2e77d51f9af16472faff98dda1e0133c8bc2510345d5eb1d64bce64761f4cc39ac6655902338bf1335dc55393995af4447ed1aa4c50bfacd576842560abca3e6c74dcea6dd03d36f9e7f8bda2cf33e3b7da195fba79f5a60421e19910f1fef31b9fa52064ce9ee8c415746a3cab47a8ad8477e9f21e9ee804a85dc568439b95c01bbbc3fa16a8c26bd81b01b8849795b2370f591e2a8e175cd465a600a541839bc734271b4b3afb2303dc1cf12bee00080ad10658c97672ad023e89f23d9301b5dbf1a7ba6d6c2b8dbd300f05f36a095f188b56fd3ba8e871aaf22e2128696e7232cb22f4f5404a3d1256a11665caaead326faad340031cafb99edbceba7bac44c7d2720aedba9cb708dae55b192a1e31835fae8756f062c151f6778b1d93c2d1f8b479ae9bbe1255abcef9beaa95b558fbbc9a979d46580aa85b10f160b438bea64f23b8e605ce34d2b46bbf8bfbfa683b10f55b3d30c58675dd1a524495e5d42c7d02dc60b853e8b3ed2caf41cd24a8a1d044e27d48b2184bac00730f7c20a1ba2bb6b6a5381a3d359d8e721504bbbce18ee49031b48c278a5730f31fb83f6cf32ac98326b722d3e2d7b38a7b80b94a3eb2b69fb1aefc8c0bbe431191f0ed76141a8365621e4f7118dd4465b4642bdb0af21d30c8cfb1d5201852c0428b1983d91f706e814c1395888b1"}) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0xfff, 0x0, 0x6, 0xafa, 0x0, "e32401186a9ed9a9"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0xd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x45809000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) write$UHID_INPUT(r2, &(0x7f0000002b00)={0x8, {"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", 0x103f}}, 0x43c) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[], 0x6) close(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[@ANYRES8], 0x6a) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x3ff, 0x6, 0x4}) 1m11.758893034s ago: executing program 1 (id=2995): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000d0000000000000007000000d90100240480000001000000010000ffffffffffffff04000000000052db87d4a5433d7728a13aa3"]) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000380)="e1c194c07314197567609163a955a737cfdca424e4fc4ea388b431c78b32749341c73f7b7c51446e6bbf7f1de6a8ca5eb7372e3b24ef390ae15b6574683711fa3caff8f4fb3d0ca15b91526634d34eb3"}) 1m11.615615985s ago: executing program 1 (id=2999): mmap(&(0x7f0000071000/0x4000)=nil, 0x4000, 0x0, 0x3130, 0xffffffffffffffff, 0x9efbf000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x244800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4018aee1, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000022650800000000000000"]) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b70692104613aaccc5f29f05546cf176473204d6729d745b04ac052feb578cb56c172414bd3612ef6e7a655edf090302d40fc96c24a87847ceb6954dd756b787993dafed85cdfa0358a66c7259e238954088c558045433924264a84e4017952d6edcb82483cb25958261f5f1725dca871c9afcb2269b2ffd389fe506ff3b86d2b4937a66e25372f41666c043f64b51868d672fa30e1b66c63725fef57a1cf8ff5fb7f7e9dc4968619e6aaf0c510d75be7b5134f916ae38353"], 0x6) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB='context=sy\"te']) 1m11.518716697s ago: executing program 1 (id=3003): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000180), 0x220c0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x400000f4, 0x0, 0x9}]}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r6, 0x0, 0xffdd) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) write$FUSE_LSEEK(r7, &(0x7f00000021c0)={0x18, 0x0, 0x0, {0x8}}, 0x18) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0xff, 0x9}) ioctl$TCSBRKP(r5, 0x5425, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000000)={0xcca, 0x1, 0x1000, 0x6, 0x17}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000080)={0x8}) r10 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x4064a3, 0x0) ioctl$TIOCGICOUNT(r10, 0x5409, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) r11 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_int(r12, &(0x7f00000000c0), 0x12) r13 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_SET_TSC_KHZ(r13, 0xaea2, 0xd) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000000c0)=0x81b}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x100010, r0, 0x12082000) 1m11.013412715s ago: executing program 1 (id=3011): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext=']) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01880b"], 0x3e) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x1003, 0x0) 55.885964916s ago: executing program 32 (id=3011): mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext=']) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01880b"], 0x3e) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x1003, 0x0) 2.397543853s ago: executing program 4 (id=3868): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='system_u:object_r::ing_exec_t:s0 unconfined 0'], 0x41) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e, 0x2}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x33}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x31}}, &(0x7f0000000280)={0x0, 0x7, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 2.334123964s ago: executing program 4 (id=3869): mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs2\x00', &(0x7f0000000200), 0x4, &(0x7f0000000200)=ANY=[]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000009102000000000000080000000000010020e778fe6a2d83686b719a9d2fa97b457fdfd4bfa32edd8b6c86d90ba48cdcb9"]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x290502, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) write$cgroup_subtree(r4, 0x0, 0xfdef) (async) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x82084, 0x0) (async, rerun: 64) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) (rerun: 64) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000040)) (async, rerun: 64) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000000)={0x2b}) (rerun: 64) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000100)={0xfffffffc, 0x3, 0x2, 0x9, 0x9, "ea7174ddcf0fc7010002f7ffd2a2d97500", 0x2, 0x1}) (async) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x8) (async) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000080)) 2.192466636s ago: executing program 4 (id=3872): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x0, 0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000fc7c00002a1001c00039ed60b000000090b2"]) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[@ANYRES16=r6, @ANYRES16=r6, @ANYRES32=r6, @ANYBLOB="92982fa3"], 0xfdef) ioctl$BLKGETNRZONES(r1, 0x80041285, &(0x7f0000000040)=0x3c180) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000300)=[@increfs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x0, 0x0, 0x0}) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180), 0x480882, 0x0) openat(r8, &(0x7f00000001c0)='./file0\x00', 0x80202, 0x8) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000240)) ioctl$RTC_AIE_OFF(r7, 0x7002) 1.897904041s ago: executing program 4 (id=3876): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003780), 0x240, 0x0) (async) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a40), 0x200, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000003c0)={0x3, 0x0, 0x98, &(0x7f0000000300)={0x10001, 0x8, 0xe}}) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa00240, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, 0x1}) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_CAP_HYPERV_SYNIC(r6, 0x4068aea3, &(0x7f0000000380)) (async) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000400000004"]) (async) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f00000004c0)) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000600)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f0000000000), 0x4a81, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x802, 0x0) 1.847345192s ago: executing program 0 (id=3877): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x481, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x769, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b264899fa2f8b51f8a660653545ab78b6a47b6462efaa8192061344501fb8d96f8de3b132ee012626f94be7b4a9e572a43167614409ee4aa2a40d2feb04bb54137ca025e367e2eee1e8b4f78b741aac17c55ab77d0fd2b7318207e91fd536b9fb7c994a9ad0769020b45bc05965f6dffb15fd462bb2e49632c788cfeb74472be3d9eaf3284719df7187a354b3915df2661363052a24baf8cc101728d302f75878515b436d1fbdb3fc5fc88e8745c56b1bd79dc2cc7e7b5be814275a3edfc67e923d199c97fd6a8b2d11d2923b688471fe8c1e771545d17bad44fc5f7a91cf43ba91b4627c9554a333b6e8ee1c457b54c30bccbbabdfed6158fed6e548cd54ad7409e0a03fb2f685f8987e98ee687a09a730c2a757d3b1595a1146d57230e178284ef3fed5553bbd1e82bd418a13c03f944421d013d96182302122d01c432e24c43a9dff19658a3680167297367a1ee7f70e0968ce28ca2bc8b8525c41f8d4f9cdcaaa25b2d0fea854626eba2e86ecb31e9be7b8e704287fe45ad3f169d7f67e798b0de3bf70f485f81ba5e9aef1ec5782c4c609ffdc93a3bdfeeb7e7cd05ea7023895be4a3f78f188fdbd83ded6dcdf1d429c12b1b250284110295e3515bfb117119839f13057ea2366d3c4b75b28f60afe17b195d04ff58dd2f3382bb57152f2928f9a91bbcc42057777ba13becb4552419caa2ffc325219a6995f5d1e9a193a1aede859834ef765009d6c242ad918ecf3fe62c8dfe2ff309cbce740950cdd05c8e0b7f75aa21731be678552b2d0024a4b3815fb52f056ba37f3f466afab6b5728def0fdef93655524121927df3a39af0845df7612e9ccdae25f406ac0ad7a0e4f980398597ab2c2291d87a1ed618b9e392f1d055d5290be67b6cec9e7505c41025d2aa6e82a4f693042989b5f4a9abfe0ec51fd9dcb972a054b80ee6a460fd422eaa971e2cb759c72e676e2877c667c6ce002be1ce6ba8380e6dd691590c84ba68d26f3284280dcacd082b42bf5aac71467b3fcd5d68ab1bc26cf48fe770ccff5f14ff8afafb18d3127a6d989b7d77665a7a9bf4cb488621c904acd0b073396ad8509c9ddb02eb1d23510a52289a5f0d7edba66d4ef271b9c6acc3bfa996b55f6808650236b0001132ef85fc5070b69144ff5fdd8d64f6c3e0dd22711f69a940ebdb4ab5ff6240da3160049d2047e6713d47ad0db40ec543c095ad67c8cbe438fb875927c98e265498b3da8d4ca54bac0e6efe759a2d4d4190e9fc8835599da8237f472411a71236bb930d28a26f49062d270f4087a6a709c005eebc9740ed54dd005c787c44badac9c720b0d424d0ded9bb8c24c0e842deedf386fc7714a31268292d3bcc53b1cf24b156445c8bf64336f742b1ba836eba0ae4a5aaa9a6f35d4f81734e16bce965795d5b1255609d1860fe11c9c536db078af94772830ba000c13e1d9383e3d862fa07f2199da148632c036bc19f6014eeb206a3654d390c78911deeabebf128def61122754e0a4696db82666a018f8d2f44b5aadc12809ade8bed1b1ba2adbb6e3e82180e26748dc30a8eda0edb21fcaa702632ed3fb4e89550c3e0e1fd2b5ecf1983d85bf9569b231e28155756bd97f1220cbc2b5b1c02dab88ee4a8970d4833b9e51529895afe5029823576297d4a917602fe08df57e1d7f63d050877ddf8e82a5383e15f313171b2d5618a1549f3dfced0732b887508ca5e134124d0ed0bd4b767115d1530f73504387e0364d73a2d3b114fcb49219b1c15e066c455b01672e49499995454a502236f5a5007895d3d1d8843007352a3ccc3f71d3e801efd0a6ef922bf39ead16e01ec20ebff2b1ce7cfd0984b26225cb1359b36efe9ad2ae1f6de4862c0faaa52f4d0eb4c13960ceb4aeaa10ae61a09a5abdb0c61661962a0aab14d465a8ae6f45826e1e66428cf8572eb53c98160df6613a62bb611c63f1ffb7a795a889fc16670f6302fd36ee4247bdd4282f1afb6042c832a4b0857cecae0a7090d9b11ae46d9186c710c8dd12911db573493329bea2c743734d86a577cf27aa01e4fc6c91f1fa34bba173d20b97ed8bb4bad43692df90bfd2b193b9e8b93a95ec0d0d42217395d89db511d2e9bbeb3ef47b7b2d81ab54b5c8faa760ef5c0493af13a9327c9432521ed6bfcb9d778d25031da41a983027fe7d794c26326053d38172444307d88501cdd26c3fdeafdf5f599d3dcfd39972f28ec3fb1fb40982615f5d71d6693a8774df072576834c69b89f209b458fad4671f0108fdfc8548a6fcf76a843369a3bca4d2974221ed9af224d151fa8aa73276ba65ca3d8bc98d6504f16bcac30c697f68cb1625b4f2259ee0c694951752845fa11c20fc4dda369d53918c3746918692ee2cda958612808b841b8d36ef3933f5340e1fc8fb10ac2ae97da921f6a67806831356d515c7a32468dfd3385c1ae2008448e5750c3a3d5733b4a2486788550e6353e9b12cc09750d5b9dcd2aedba61d0520e99a51e880d3dd78a2b502029deac1860cf50885f8bf5119491c6b1e06492e98ca64e5e3"}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x5c, 0x5, 0x46}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 1.635923545s ago: executing program 4 (id=3878): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) (async) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xd) (async) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000d80)={{0x5, 0x2, 0xf1f8, 0xe}, 'syz1\x00', 0x22}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r3, 0x40046210, &(0x7f0000000000)) ioctl$UI_DEV_DESTROY(r2, 0x5502) (async) ioctl$UI_DEV_DESTROY(r2, 0x5502) 1.586688236s ago: executing program 0 (id=3879): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0xa) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{0xfffe, 0x60}, 'syz0\x00', 0x19}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e80)={'syz0\x00', {0x3f, 0x9, 0x8, 0xe}, 0x200012, [0x3, 0x8, 0x76f, 0x3, 0x8001, 0x5, 0x63e, 0xfffffffd, 0x3, 0xc, 0x9, 0x1, 0x3, 0x9, 0x9, 0xb0c, 0x8, 0xa3d0, 0x7, 0x7b, 0x5, 0xbc2f, 0x4, 0x80000001, 0xfffffffe, 0x3, 0xa, 0xf, 0x8, 0xd2f1, 0x7, 0xffffffff, 0x3, 0xe, 0x3, 0x0, 0x1ff, 0x47f2, 0x80000000, 0x4, 0x0, 0x7, 0x5, 0x29e, 0x2, 0x2, 0x9, 0xdf26, 0x1, 0x40, 0x4, 0x8, 0x80, 0x3, 0x9, 0x1a, 0x3, 0x5, 0x5, 0x9, 0x8000, 0x80000000, 0xcd, 0xfff], [0x6, 0x227, 0x9, 0x7, 0x8, 0x5, 0x81, 0x45, 0xc322, 0x6000, 0x7, 0x2, 0xf0, 0x1, 0x90000, 0x798, 0x7ff, 0x7, 0xa, 0xb, 0x9e, 0xd1a, 0x0, 0x1, 0x2, 0xa, 0x0, 0x5, 0x2, 0x101, 0xfff, 0xfff, 0x1, 0x401, 0x5, 0x0, 0x1000, 0x5, 0x10, 0x4, 0x7fffffff, 0x3ea1, 0xfffffffa, 0x2, 0xfffffff9, 0x1, 0x6, 0x400, 0x2243ccfc, 0x8455, 0x0, 0xb, 0xffffffa8, 0xdc9b, 0x0, 0x4, 0xff, 0x5, 0x1, 0x4, 0x2, 0xd5c, 0x6, 0x6], [0x1, 0x7fff, 0x1, 0x6b, 0x9, 0x3, 0x8, 0x80000000, 0x2, 0x5, 0x6, 0x0, 0x4, 0x40, 0x7, 0x2, 0x6, 0x8, 0xe2, 0x80000001, 0x7fffffff, 0x8, 0x401, 0x4, 0xc7, 0x4, 0x2, 0x6, 0x2, 0x3, 0x1, 0x10001, 0x4f68, 0x5, 0x40, 0x1, 0xc, 0x3, 0xffff, 0x7, 0x9, 0x1, 0xc0c, 0xcd, 0x9, 0x2, 0x401, 0x0, 0xd, 0x9, 0x0, 0x10, 0x7ff, 0x0, 0x7, 0x8a, 0x5, 0x2, 0x3, 0x2, 0x5, 0x0, 0x3, 0x3], [0xc51, 0x2, 0x8, 0x1, 0x9, 0x3, 0x7fff, 0x10000, 0x1, 0x6, 0x200, 0x7, 0x5, 0x0, 0x9, 0x8, 0x3, 0x10, 0x6, 0xd2, 0x8, 0x1ff, 0x400, 0x4, 0xb, 0x9, 0xfbd, 0x9, 0x0, 0x2, 0x1, 0xed, 0x6, 0x2, 0x5, 0xfff, 0xe79, 0x20c, 0xe0, 0x2, 0x3ff, 0xfffffffe, 0x9, 0xa, 0x100, 0x9, 0x3ff, 0x8e6, 0x3, 0x200, 0x9, 0x2, 0x3, 0x0, 0xb7, 0xc, 0x0, 0x9, 0x4, 0x4, 0x3, 0xcd87, 0x8001, 0x9]}, 0x45c) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) close(r3) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0xfc, 0x1000000, 0x0}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r7 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x100010, r7, 0x93070000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0xffffffc1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r8, 0x0) mmap(&(0x7f00007a6000/0x3000)=nil, 0x3000, 0x100000c, 0x22051, r8, 0x0) ioctl$ASHMEM_SET_NAME(r8, 0x41007701, &(0x7f00000000c0)='/(&\x00') read(r0, &(0x7f0000000040)=""/106, 0x1001) 1.521501486s ago: executing program 4 (id=3880): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x1, 0x0, 0x800}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000340)={0x38, 0x37, 0x16, 0x1e, 0x6, 0x4, 0x2, 0xfe, 0xffffffffffffffff}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) (async) ioctl$TCFLSH(r2, 0x400455c8, 0x0) (async) ioctl$KDSIGACCEPT(r2, 0x400455cb, 0x2e) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) (async) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) (async) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) (async) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x414301, 0x0) (async) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x7, 0x3}}) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000004c0)={0x5, 0x0, 0x7f}) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) (async) close(0x3) (async) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/10, 0xa}}, &(0x7f0000000000)={0x0, 0x18, 0x1d}}, 0x10}], 0x6b, 0x0, &(0x7f0000000280)="27340dbe79e8af432ff4fa2360c88df5a04d8e7eeb14f8d0fab09d900a6bb5bc0f07887e054cb7693ae1fb57bdf9173c6f2dd3f6284401f0a87fa2166027d3eda04b0809ab53399e60c5169690bcaa67b7123d2729933e63d78255ba0d073c4c19e166677001adbe306baa"}) 1.28854677s ago: executing program 3 (id=3882): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x22, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000240)='syz1\x00', 0x1ff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000340)={0x1, 0x0, [{0x247, 0x0, 0x7}]}) openat$cgroup_freezer_state(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000280)=r8, 0x12) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0x29) r9 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0x141342, 0x0) mmap(&(0x7f0000797000/0x2000)=nil, 0x2000, 0x3000001, 0x22052, r9, 0x2000) 1.095934863s ago: executing program 3 (id=3883): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x40040, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) read(r1, &(0x7f0000000000)=""/61, 0x3d) read(r1, &(0x7f0000000040)=""/106, 0x6a) 1.008138575s ago: executing program 3 (id=3884): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000001140), 0xa00, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x4010, r0, 0x45809000) read(r0, &(0x7f0000000040)=""/106, 0x6a) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000000c0)={0x3}) 1.007083964s ago: executing program 0 (id=3885): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x141080, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) close(0x3) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) write(r3, &(0x7f0000000080)="01", 0x1) write$rfkill(r0, &(0x7f0000000040)={0x10, 0x4, 0x3, 0x1, 0x1}, 0x8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000019c0)={0x2020}, 0x2020) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x1ff) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000180)=[@request_death], 0xfd, 0x0, &(0x7f0000000240)="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"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r6, 0x400000000) 980.153085ms ago: executing program 3 (id=3886): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x42002, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x129102, 0x0) read$FUSE(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x400) ioctl$KVM_CAP_X2APIC_API(r3, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x5, 0x0, 0x3, '\x00', 0xfffffffffffffffc}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f00000000c0)={0x7, 0x1, 0x9}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3]) ioctl$KVM_SET_MSRS(r7, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRES8]) write$cgroup_int(r0, &(0x7f00000001c0)=0x722, 0x12) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f0000000040)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f00000003c0)={@my=0x1}) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r10, 0x4010ae42, &(0x7f0000008a00)={0x1fe, 0x0, &(0x7f0000ffd000/0x2000)=nil}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0xc, 0x10010, 0xffffffffffffffff, 0xffffd000) mmap(&(0x7f0000196000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500), 0x801, 0x0) write$khugepaged_scan(r11, &(0x7f0000000540), 0x8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r12 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f00003b3000/0x4000)=nil, 0x4000, 0x1000007, 0x11, r12, 0x0) mmap(&(0x7f0000687000/0x4000)=nil, 0x4000, 0x0, 0x11, r12, 0x0) 935.397425ms ago: executing program 2 (id=3887): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x81007702, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xd1383000) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000100)={0x1100, 0x0, 0x80, 0x10002}) mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f00000000c0), 0x1000040, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) 828.064167ms ago: executing program 2 (id=3888): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, r1, 0x0) mmap(&(0x7f00009c5000/0x1000)=nil, 0x1000, 0x3, 0x28012, r1, 0x0) mmap(&(0x7f0000551000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ae0000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000002a40), 0x200, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f00000003c0)={0x3, 0x0, 0x98, &(0x7f0000000300)={0x10001, 0x8, 0xe}}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, 0x0) r4 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x200, 0x20) ioctl$BLKRRPART(r4, 0x125f, 0x0) mount$binderfs(0x0, &(0x7f0000000280)='./binderfs\x00', 0x0, 0x2000063, 0x0) 814.756458ms ago: executing program 2 (id=3889): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000019c0), 0x22000, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000001ac0)={0x0, 0x80000000, 0x101, 0xfff, 0x7, "e42efaaa02fa03538bfeb569332ea5f25940c0", 0x6, 0x7fffffff}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x561, 0x0, 0x390}]}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080), 0x3f00, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r7, &(0x7f0000000000)={0x9da, 0x2, 0x1, 0x0, 0x1}, 0x8) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x1c4, 0x0, 0x3}]}) mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x2010860, &(0x7f0000000200)=ANY=[@ANYBLOB="636f6e746578743d73792274656d5f75dd47d0b9"]) prctl$PR_GET_NAME(0x35, &(0x7f0000000000)=""/4096) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) 807.082807ms ago: executing program 0 (id=3890): r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, r1, 0x4f06d585c87d912a, 0x10, r2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x3, 0x7ba}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000000c0)={{0x3, 0x0, 0x80, {0x0, 0xf000, 0x2}}, "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", "c63319811941b4850a2ef1e92bf672fc34337f016e795b2869a57060d38895bc151f7148e21f9e697d577bede146bdd1aaa90dc6a371307d5b57e84979a7497d73319f1282b6ba3b17e94521c689c0e600619f2ec1684210dffa911711aff3ef40bb2f1d7f9864016390c6e550087bdc9321fde9421ec404b1845c664674182bc208171e5afda29c23e48c9b21304d8a49fd6bb88f99c2fb0ad4d2392c974ffb56f1e463ae47897d81790435248ed657ebc485eadff1df362dfffbb566dab466546501656c4b3eb409203db319542a72c571a7ea2c8f97fb921f5e81e773f9da40935a9f124be6827eadca1c9496fbbc0d2397101b3eb50d6dcf43c6a135959a452c54818596f43c8033b079e2af96135f63ced3b476d67a3cad3ec4608b8206022d84f7a946dbbab09d5df670d9c7003e8b77fee266555048872e457fd052d47e8553566c7af0bfce8d2b2243d1b2e8ba90a244b8991988b6c8ff1de821c372a52d0675899432156fc034a07ed0f06b53ec22c2f1c38966bffc0ba0c49a429f996d339e7669178f7f10305979a263cda8ab68fa28e100c34074fb2fd3446628dca18b1fc2737f7c3abeb7e8ccf667508aa165ab51255e24d9601fbde78696c112143d1548d607d718ccaedae026383f5bd4e7f1941165269d321c16dfb5bfebf370b9825d5d95ad3965df2deb09c91c9ec600dd5828e6737ef2af72cc5b15cbb79749cb5b8ab90b2d527329dc4e6cac960af6bd7b3608d9ee847b46d1785f780ea82b918508a0b8481d94e30753177807a64376dd6212c11f340accc7e9e4eaae88c72638b3e0d055c8e09b5d86b8305f432713c52e6d60549dc5704de4e3791bd311bc866c1f24b6a8b12a145a1ef8a6242f75efe4bc9cbbe0210828138c058ac53404e2902d07be3beaede7826bed48a733d70fa6e673e76759a901c21fd7fe47beeab1e21c18ac8695c1b8932b678a7bd04d8705845f76ccd6c897bfe5a80bb9bee443b526c1b49f4670c662632ae20ffd80330ddab85c7432f54ff851fa4873f242ef36ad890a29cd3e472c3f08e95e28491b1f589f810c9f0bc53a041f0e822aaf25e1a667ec8227d401a3b300903d8229bc3ac1e60a2908da0390b4c11197706209b9ea12fa2c38949afceb24e9b59357211c0432d7a79f7b56002e570c614656c2c3e4916fe9519f62c2a6f20d4598e265eec14ea0988e82d0f321fe5cb4c4aca9b96bee940417a720e3f843ddeaa6c6325de75bd1f56d12b6966020262b1bd8bbca9f6d3919d692e1f014cb9002c3176b37e0758fec8069bd3a57e9729cfda0510066b400138a9d7ab3aad967a18c7684ca6bd3e0aca47de37c06d09490f15ae2ba1bf41fab6c5598872a39942e7cb0a7cd1ce6bec0400b0a0902fc9716ae74e94b9d5ac88cceab97b3c6f9a5b16e1b23f0faedfd0659a083ae551caa757eebbd9b9c925e38f46b012d8a8ec1732d7cd483057fc80c400f5b9864c514cd53cb00c311d9b2b903e8003cd01095f98904736fe088441743174959e8de95a338f1b4b6c93d98b6d48a841f1dcd1d0c3e9e7fa83762831e5c1dfb788d5d895711f36d1ef9eea013c26ad03d9fb809537140e3b2935a720f4be820805c06ec087b2bced3152f7965d87465ce0f68c769a1f93bce8cbfa144e59e7bc6dac2535728fccb4b08363d7087ddf0766bb62d99afc2cebf60ba52c584d7815e2dc6ad795d13e3a3ee217c92d6b8d80175acf4c306e13e9e56d6d440b39569258db5fec9325e40d4d4da21a8ad288d75f64aa3cbedbe1ad0be84c12236cf6eb68ac541649b1ffe4008a67492c81234ae15df987bc305f041fa125e34018c2ae7d596487f587132fa45ba1f0e7c0772bec246d5124d86d9db7c6e4ee4ae53e152361884883b793b21f8ebb211558a438962d13dbeec54110c554b4a37c29ac5893f2c5048bb6480250f23e5abf35dc1ae781e9b0c80ce2d2f040418a8eec5fb84feb04f79b57af9cec48d86aaa3e5e40ba445bc805f9d48d206ecd618e12f7494251bc90dc063bc1f60fba8f2e3486021b8e808ec3a8eea8c99a8ceccf258d11275c76bf246597b3aadf5bf696da5bb79a20ab0533f9070caffc016e9a48d4f38229bd7109cc1acde0c8fefabd294867df01db7c1e09e96214a63c7a1116a62e45f68e7a16b3fbe8084be984cbfb1831990f266ceda20e96914e9521810ac8e3a7faa7089d5a5bf0b351abdcb8a9a1355206ac5c430ff3e4ee0037a601a871074ba5a5d838637d2763544fa1c904506a74cdcc9f2a35f69350ff6f10bb2d93998a50d47bba9a9efad9eb3843ea2c4c8501800a07ec48fe786a5d83026ba4ef525738debeed880913f08b7bd1c91ee02cb9594aad97e29ead95709a4c9c2ed3fccea39e9f5711353120f9ea3aba2654f9261432808ac400cf482e31a0410dec0ee7f423f19e0a7ace47b3abc9137c29670ca7e1bdc322a0b0e9420040a518d2517808f122c7f0d6386f97826ef5e0a5b5ea1e9057909d890389dadd4d5494e5b61404475e0bdabe99e5788d34f7f02e1ce9b8d0296633afe1e3bd6841c244110b0e03e6bc3e2bdc3d88b917b29d0e8ad04e6746d766a144416e2095b7161f3bfa00a1f33f72371d4122901ac2788a7fd06bf5e254a42a10790fbf66731ebfffc916c8e406511a1a072dc8389ba1de7874e773d890ac19aebeac0fde886cacdab9ee76180f8eff68a2d41c5e6ad2d2d0cb86c499f3975b15b0eae579c6c6f724139e4191ce652b94be2c4091bfa540576a29e27f7d6498320a95d59d5654668ef8ebeb18be36c2d661c17688f0e62d18c390c1a4ebfe70ed6b1e893e3aa56334794211af7d1572cf9d09c1bcaa8f03699c95d3d0f72c9c7e06972d090071ed29e807a6af6c6dcc6f7f03445a0b71daa6f13494830af6ea83883472654c5a850145695067f49f0df75ab14fa40f2c2dfbbb3bb9191ab545388c399a27b1fb72021d09fbe840a3716f250a6d1b52e05e771b0bec2e01496b9921f76f1a3bd92eb8c5d6fa6ff918a00228c4f944227e26e198d83d35d1b85fb0ab45b2f9b9966ac2106f8e7c65faf81a621047ec87320de22cc08ac25b1f82e456a30bb2500343ea1c713c9cd267147289053a9732cb1761a8d15ad0cbf45bcef5ad8b615ced38d9e1bafe6e3a1803930be5de29878290eb9078f5e2f4f7354b30bf4488e4a5c58f600c6f8092640794edf68a6af749959fedd29cbf376fb410650da40e48d952f038303473281851dd9f008157c336c6d6400c4a273a206e9ba7ad44f4ab196de98ef55886211571a8cb3be03b78c883ec0ded4b1e3b173fbed09cb19059180e7f73c42cebd11b9b8d9823bbf91d92a137fc2b9a4378ee2c84f8ffe7aa6fe7c6049b1f534a29ebf8057e9a7494022c073b927ea713d63cc881f5d63d3b06768f31ff9cbef973fd949d49646d7586c8214b0087a665d3173f497892b60ef2a67e07f2deb3ca44922cc406e6cdce3aea83144602639140fc878d82387bada5f2cae08871c56131d61e62eccdd627033b55bdc165839f1a43c6b23f1bc46696345d4aca06810561f46fd82f4d0dbf5bc776911634a66327ed89c87fc3704121fe7da92e3f645b246304624ca59f53b39920cd1a2abfb1d7c04a5c6374add7bc29c5bfc23b14f86e0d06d05d2e2635dad822217a509a4484a1f2ecc7547a1ad0ebfd0d3e2f9cc823add6ccc892496c1f5c819b15579514087d999224c52ccc6b0abc894f92db06a1454dab984d59e31c4a8ec7492f925e31046f8039e10fb0fe872d4c94f2d69bb2d4241343358a3c6734624a6db8a5d9aeb92610c6d38c1f7108ca3e44fc6ff70954866443d5ae08ef512d8913eefcc503a02b4ebb75f109a759a348eb40726ca9e0fea0527b7cae2bcce453b8b5a797298196c9b8afb78fcd6dfd662d4fe1f98a025e38c286f85b9894267a1b54c8ec14f4d8b68b2b0f6db2afa1930242c178ca3c6002ddaa5aa31c4960168a8900204f7021fa0fd816fc30fc6312781888e9d9db53564231ae255a4d155638b81e19ffa358378f91b71aeba057923dd9d12cb89c36d0e341bf7164767bdadfcaeed427d7ce3bda6ca09235725cc9db49cacd3c6a5b3892a62cf00331e10c9589ca05371fd0f548dd31f4fc7a241dbca1b5b363b2bd3abc1a2c787982733b39e00111b2f28304bff4c5e35465a3e60e8a9486e53a36ce3482dc99a21230b669df4fd8d535e97f542b701de0b565b898672926b10ba5a9e9300a0325ae9535c7826448997262f4868fb68314aafed3e067af1b84be1ee02e16253e47eea90dedc3b5b510b94bd6cb7885faf206ac2958cf2f0d7e31c8efad58f93a4845b3f7a575d4027541c9e24b4957f095d729e8984fea32065de31eb7e5ff2a2786ba24780ba7a33da08d926216983469b797ef5cb9bd800e6f7b77849d4102e252316dc6d43d091a4254b6945392d16fd21f9a0a341603372c3a0ae169b0642b663f66e49b0b929d76c6bead307dd929c8e1b347aa7228023de02e237f131ccd2eabae6e56f64a5566af748f36350d64668fa16ac6b834bf99cf5b970960e53fe5f0b93da3ae9d047edc5b83614f37a46eab705934d5f12e22d171ccae0e9c587f7caee83ac56a3b108bef9af8e1089a52fb3a389e2e171cbd85a62a00cc1db786f56c9c96314dd4bacee5c3aa259647121cfe0a5dcacf19971d9fbc7981754c1f8fb008559422bda9808455ae52a093eb8eaf4817d27df373f21c5dc7f773cd7a2ae29e3fd713c3ad279bce7f75bc8814fcd77459f521a59be950196a6230d89031a33425a5d274d72606a2940b03a293e543a0985d07358a453260ff06bf2acff8aa131a646583692649e30855f1609e78b78f7d84e57de0cd18f05b65d8163f1f2a7b55b471cb6a657fcfda99febd24b0e9884f73bed69c3782c63ea79973d0415f7c499ad00c8dd599b8479ba6578cafdc030870db075fa76f01a0615269857b30fa134a0d10ff182a4efea30b168c8d39509dfe391ce84b4809b7616a8b0d9e352a49afd109afc235aaffe410736b6cf3e7211d26881b8903689043d7b877d886cd4a369ff5031671bb3c87622ab1d82827217c453e534379b46fb1885f39214631ac506be0666878ac045b1c2ecc5e1b4a4d5b6bc1e29d45a1f3bdbdab3112eaab2a1f05eaf162a4d8af55643774b98a72532314043db6c35f9bce4359669b8ab974aac2590f6c808bc8ff9c8644b880ea0d5c7ac36687ee2fd2227d881ac2f0b33710b2860b832f2f988fdf9fae2e6bd428e5b2d146d1fa1d10ed8c50fe8287cdb5489df13b52dbe65910076b937a5b93824cd20c3698c70378bbc70c96f384770eab0e51ce1e54af8f898b1b5b38b2eb6c4b4c3b012d4ba9621b7029c22aeb8046d8539fbc6cca7e3ec4c5d10abef90bd27e6f6ac8fb593f0bd523f67414aa9785ce21a554770c74b7d7e83653e821bba34b54b2c674d32fc9c8dfe1a760b052ec9ba765ca32ee62a5684bdb5a7359e45fb37d29760c8279782212931428eaa18b8b201690c850efd789f4dfb83f2d3865f938ad08811f2e5a24a183c734c1d01685d0bd94b20c71b24c623ee805d3a28bf29e364b2bca58734cbd16b12746c0b1111027eaf2565d959eba9284e2375ab858c64e6f5bac9991c9586fc15152817a0b5a99f74d748e18248010463233101acc8e18366dc3caed083ad7643d8d7607f7c04b32807bcf596a1c55855e8301fbf418ff1ed70ea015579fca2a75a418afde06b6a080fd163350d894eaaba33b03f5b"}) (async) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000000c0)={{0x3, 0x0, 0x80, {0x0, 0xf000, 0x2}}, "7fc3bd44694a98b6a73067aea389bcf70619e66de73fad475b89fb6d213f4f8fed5c6e6c1f18f5a973e76132e03a2db2380fd9b5cb3dfa84f4ac6994f22a5c33af3e088c6f19d9eac504769ae39d476dcfeff08b74b808afcc11024ff88f91cc9a9ad3b71c724341053f06c20f137275aab7b773318ee0bc5cbae0115215de8bd672bb33c50dfb79ea06fe239e5e9704ebfa58d56cc24c594f82a2fc69abce4c40e708046134d31cd998495934c16a407d8efd65a09679f16353a71bec1fa11bd11fd78248b35d518c989476acc5d4f465ddc35a700018c510ecfae1e8862cd44eddb71dd56c62542fcf4f82bbbe4a90fcecb3e8d2ff0f6b3c1c7c27e4e0b2dbe78b98b964c870cd9bd981c021ef981354936756d0f500a77c5b476bda3dde4162271132d16ebe28d90385b0f9010db7e9d1784e47e58507bdcf4e0d863fbb44aab62b9b10bb8e8a65f05076c6668ad3042ef5c3ed205b4fb53a23db9fbcd0c33753d2ffd4a40bd2b68b7bd31c6cd7f36f59c637727d7649973973bf4310f590101d11c0f6114723f0cabede8268e38e2f878c55d33b22ff203e6d4f26a9477ee66c5d9ffc14984ea79c0c4e3bce55dc41ef96a4101acc6c860eda7e36718bb3428c33133f5459946654d255f9f16354f3342cf883ac28eeea9b61eb9e2d09936cfb0136d56a3255bd6f310c8087f69e74d39972736422b7fe3eae0c35d893d011b7a875a83c5a3c385c81cbb0487913b2101155c0d9d6280c7c49d8563fe67157987111946f41e85ab1df3d018349c1a2f7d74c724cf8ead941f6eff191689c4d0b5cbe68bcd548272c1a3751934cc175481666e781027ee83fe62e793eeb0a96c1725e0d86d702801de8c7655bb4d6dd1dc0ba3e81eb675cb1f99c126bfbc54fdec5e5506826ea31f86b53f971c32da0e9d2ddfef1953bd05a5fb008df9c93cd3714fb6fad25e80396d951ec6e17166dd7f7d15805c3645faaec05ddcc9af07714a6b217545bd2ab8cd1ea91a8e6356afa0065a12011b64f4665256ad77c3ac6af67f1067f2513f4e8be004a3531f58dc4d06df821c482d85f6c9bb74ed437857cd7fba74781fc4f4797e2cea019115e0e1d480c212ebe90df786deb51634b338a935a081d2b63c1a1f2f59d2a344c4e1af3e111ac3552d55493c7c42e57989f5915adb8d4a127ba28c3b2ae3c22658901f42ebe77271265a353fe18046f344c0d017a2e584e9d576a00071e11513f9efe1742540d2e535ec788c204439c16feef509228fca9c56be161f29e2022e497c82d0dcbd670e4b97f05f292b5b56de4cc85e2988c7bfb2c21d0251693b3a0c1c2fa021bcafcdb222772780dbc314e6a40d6cb7663d87af0db7d0871b5c00a493e4c182f8e9ef30c1f4b14fb8639f6527bbaf677e84402800e25e88e4e66acc153053b2d297e45516237e5aa91b41861eb64cd8191706c1ee5aea7690d2b15261b21e81573b4070b2ac5ce545a535c9d92215c9d65b694126234715f4ea6577f60821706310c15fe238c9023a7bea0474f51c94c4402f2c10760134fbacccb6b39cc8812db8b9f666835f98a410c331d31779c6b19b4606ee66e0446921821445e63c25405815a19a14357470483a9d80f0facb295f688043d058a464e053e0ed63bc2de20e7820662d1538407bd70f0f38695c9a01f9710d3b75785df762bb5fa326d649a0a643b124f4a64029e4a6233210889f2cc7df90aeed7d3c2930f6c2afa154d62cb342be97790736c7a10e80f249d815678cfeb78724585beb4d9e02558b9e70c24145ce0be2ec72ae133e3d54e74e8521181dc2ab32454c1a822f059bdbcd245f6cf160bea8b7404fda32acdce383c71465f94dc1456773a8fbd569df8c37caf1b06db78879f49db886d06e75289962b4400febd23d6c6559c4c6517bd4aea11c6da522da2186223f15248433573d093d8dbe6fe4b049aa4526b423a7a83be99d8443fe6545956aadd4cacd7b86be07f6842fb0c97e1817b51d1c4ccf12059e7e8ccdd9805c9b89de6a4982383f4967f47a1abc914808fa66c4671e422450df1b2843a64d2d05bf513c338b77461c5b23862cf3b1a6e5bb6413c487a767515b7462b4481cdf21a70d992febcbc2212f62736168ddc16b1965111d9151cef73f13a324ff16a04fa3b2b98a66508f145630850352d06d5c17bcba3f6ded86a3ee52e34a84ea2c1e186101262c6243420aabfe6aa94135b40340e47e177e6fec6da64527fdff110ddb131e23911936facc0b19c14016116edaf8849c00b227fb21471956336a3ce687a6efe37cae43edb5a7ee5bf00d50c268d39186e692b4be6849be305accc9f5eed00effe649717e8742eeaa67458b3a8fc015dac2eeebe9cec946665889dba88401c982115953e655bdaaad33dab5484856952de64ac95cf221ead0ae0c39fc19cda8977e8808d5ec152216aa9681862731657219b7ac866460d520412926173de5f1a4b5726280b0c3f4a68490c14411fafe7683a7e9a42f9792d98e8e0611e6e0741055fabe68f92884b050748f0e37166e192d8d36c8c50c8446385776ad85fc52ed618e6615d0b62273f9726768375957c3d5cdc7296ecdfebd0222587c8bb45f757051467543faa50caf12576ce918b120792ca7b7cd1d50e7cd32f2940cfe36b1f0f7f0bd2c4964ec0165af790119c5e57f586b784d12a94f0a98c4910243064e53ca267bc2de42fc01a0344daeeab578cf62814c7047b09632e13a18f30690844feb885eae1ed9323895f630f258c82b0df5f80502b352cd876560e7776d8b19513d77d29a7fd05ac55e45d4314071dc4f26b3f2736059108be03bec340bfc22fd9075a48ce89095f9bf314ddc4b023e63d78800ff4d91ce36d13c5b127c4470bec2e151a8a9b25f7ad6870088ab5782527a5b8d84217c3b0d8d7a3e5f6349f99073a981ec4b397807df3d321199c0da84c8dfc18a336a7a90d8a41e65c079338f97fee69be22f679ad39d61e19cc1e0d73f488588f71f94134f51fb2fa2931780f8310df85220a3c82a9f1a40c72d94af77abef100f83f9d63d73c7da024ff247c29a76243b8d5280405cd7e1f6b12dbcb3a6941217f630fb22be0f50cd0e4682066d5d579a18f0bc5450151177a2a14677d6b995c7650c9c658c7de7d24c44c951d3bdace11f52dad827c9bb08e461bc15ebe01c48b03b278f5434b440305825c0954b45521ac066072abbbc59d6cf11e98a446dc35ee91fc567c55f95cd2397b7bdedbe99eac5a8fc2974a1a7aa3abb881fe373838a505bb4c290ce3142d61a6b403792a64816c18f03a17fc4e563b13d0a0de2b17b7aa12df67b28033e765cf74990857ee9ff1b521cb61954470ceb794c2e8e2ebbbde5a0e5745255bd17eb85a841be1db77018925d99119dcbc0a4b7b0f61a7c98590b3ed8151693a49f13059d7c9542837d6c3d95bb1121c615b00eec093422f89f84d8ccd88c316c218f0328ea9eb7149543429f971801ed877339ce2a6aa871d633aee85d134839a3994734f2f2faa376724bee8d87adb7bb9d34ca20c0562029fb9f693a0cc147482be281bebe6f44c1db5bdcf31f79c90fcaa70d1592f5f85db1a0101db25cee26aaaa38285346f5978f05f66a2e17c0db198fbcb0911167622b09d3a0d23cc10b78335aaa5353ee4fbea19903e1400d91fcde6db397fbc6c4070d7b47bd7bf7d30426d186f683476539e27bc2b62a41a24de4f848de274d10d047bd2f325dd4f5cfcccaf4d8307e36947ca17e2fa9e81f9237033c732a48b4fd92d0ad0c6b875c344e39ad4143f490383860e9bed77e3967f2c717bfffbd1456004c0b7b9a6555bdbef587eb638a8363124aae755e123360c788b1e1ae5b37e4a54dbf49bb296e7fa437c67c8b5c3a00c2c9392440ecd91b4526450286e479a3e603b88fc7900f8e37aafe5c5db8b07a48774b20cdef03fbc276a3c6b4904fe4896b3dc01dc05b1627f454afabf6a4a201b5218564fe249e7153cdffc84391fd0b83ee3c6a6c9a2cfd3d6991b064323a52d38ea9b69e7d11642376f3138f05df02d65d5411a823529229a315b2bc2ccb21b92791843b09bc8e7b4f5a556c672a91b7cb68835dd95a0bc2b6d2c8ecf60cf9bc6ec6dc98908defa04e785290d9fb571d6faf628ff27ad26e95d2bb411a4401345061f1cf38993e5c2c5ebcce95ce2eb398fced5ddb30b1935c9699eec87662b6656fb29740cf09dd73a6a721702458969cf422760db9191946cf992e63da324e6f4d157bce16309a524314e45778e8e7dfdcc8d00feea8b1bb87860450b7399124ea45ed501e7a30ef1154ed3d893720f38c8cff7e0724bd055aeb59e3827420834fad953384e4525f0d11822a539a6ec879bf08976bc37456c8a34eb5ddeb990b8bf42609cef71e0dcfc1ea6fd1a38ce05ff0feba6f9312e1d637d56a61bc05f5c71d2162da5fa7bc991e006dcceb4f7b747faae5b3e4b6de864fecfb6d20fbd5e3295e675916bc63c84a2b17ffe09a9e9b97d800c3d89a03a266a24f8b846afebfad047cd0d8960681a98f5817bf48e1dc59c4c36f6ac542afa621f88839e169c33e9f9bc038fa7173e3babf102381f8c334b8671d99fea5b424ddb5ecc5c6b646dc320834cc459c71185e1c06aaef5acad471b00c5fddeb9637a51c9fe9c296b75af237f2a5c061bb44aa5a5103451cbf4f9bab1f03f21c42abd8405fd3d59641aeb050359fe6aeb3b6234e98d0237a3e691c14d7ccaaceea595b92fd1cc38309569823dc921886ddbd1ce2abd19418d32c03b43179e57a5b787254a848feadae4f04fa8ce646e9967677b9f3cce9c6038768379aceb447689fc2b27f821cd4d072a4496707b2a6a6d9e1ea06e10f38405fb38b6496805e243c8c557ad36f44452a04e964e75f9d17216c715261d1bf1057d0570efa8bbbc94dc64a89d0e6ea7617638151eaba1fa81c0d5c8a300559ed1107e99792efdd3a60d9c7b8dc9258c55bc54656bdd87708550ed91d0a356628c6debcdaa3522847b232922d4b0b514c9a1d0afe587c3ca854dd633b4372cf84052632f99602670baa1d10bd1768a4df56906aa4fc87a8b3642bfca8e660d9b8b7ac79795ed6b637d229fd80d73f709fba272255721eede3cea0c47bd4fca04be95676cc9e5d900ce20dd42c4cf67e5ec08c122e626906cf48a60b9bc94c7b3a9dbd1c2f49fb91d4e06a0a2e24402973a8bafd1bed2db168faba164cde5a8693d91a000cdb6e8b49e58fbfc59ffc9b3c7659828272a440200e9c6df8f7b3cf4543e4748c87d935d4ec9bde2d685798dc31caaab6a6b724c9c9bb9325c94c6b6a20fd277608b9306f85177a7d8615f8834b88610053f6a8176588d9a8436b2de0ad6c992ef0c17addaaa48a5d77f8f5132d43af9570a9e3c1c71a4a51762cd7bb015d8c75b3ab2be2ca5d65ad2cad35fe1390e66be417864ab6692d444f102be997bdadf493a24bdd912a18c26f9cb7a5eabfd135beeb57ce95fe209860320a45017a3382336db51588db30ae4e6ba3fb4e21592c9cf008e4b73c6ed76169b5cdfa6b9b26207eabb29788f5df616f8e19eafdf2ac05e8af57f82ef2ea41ae8e928fcd92b9c6bc181ab48db733105163dd2bfce6a215523c3866c83b9159b8dfc7302a8b0c67ed0fb8a26344a6f7a5520e4a4e615ac3716fbc4ca69f9b172e5b20447955796afe2fb49c7c2b25329e1cde0e6a543f28bf501a416f1e6b8cbe664846c6ed0780b22ae4a3baf3ad1797a057f586d1807e8dd8ac4a2bf6ec2f37094ce3745", "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"}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000002140)={0x1, 0x0, [{0x8, 0x1, 0x1, 0x0, @adapter={0x6, 0x91e9, 0x1, 0xc, 0x4}}]}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r2, 0x4018aee3, &(0x7f00000021c0)=@attr_set_pmu={0x0, 0x1, 0x1, &(0x7f0000002180)=0x89000000}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000002200)=@arm64={0x9, 0x0, 0x3, '\x00', 0xfffffffffffffc00}) (async) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000002200)=@arm64={0x9, 0x0, 0x3, '\x00', 0xfffffffffffffc00}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r0, 0x4068aea3, &(0x7f0000002280)={0xd5, 0x0, 0xa}) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002380)={0x0, 0x7, 0x1, [0x1, 0x6, 0x7, 0x72], [0xce0, 0x2, 0x10, 0x3, 0x4, 0x2, 0x7, 0xbc, 0x82, 0x0, 0x9, 0x5, 0x6, 0x8ba, 0x400, 0xad, 0x10001, 0x18000000000, 0x7, 0xfffffffffffffffa, 0xffffffffffffff15, 0xf1c9, 0x48, 0x7, 0x498f, 0x3, 0x9, 0x1, 0x6, 0x0, 0x3, 0x800, 0x4, 0xcdc, 0xffff, 0x3, 0x100, 0x5, 0x9, 0x3, 0xa8, 0xfff, 0x10001, 0xfffffffffffffffd, 0xfffffffffffffff9, 0x1, 0x7, 0x5, 0x5, 0xfffffffffffffeff, 0x0, 0xbbeb, 0x1, 0x6d, 0xff, 0x8, 0x2, 0x3, 0x1ff, 0x7, 0xe, 0x4da, 0xb, 0x9, 0x6, 0xd0, 0x0, 0x9, 0x8, 0x10001, 0xf, 0x9, 0x1, 0x7, 0xfffffffffffffff8, 0x7f, 0x2, 0x32d, 0x6, 0xffffffffffffffff, 0x8, 0x7, 0x80, 0x80000001, 0x1, 0x8, 0x7fff, 0x7, 0x5, 0x8, 0x4, 0x3, 0x4, 0x2, 0x0, 0x5, 0x2, 0x4, 0x2, 0x1, 0x0, 0x791a3f4c, 0xfff, 0x7, 0x64, 0x5, 0x100000000, 0x7f, 0xffffffffffffffff, 0x7, 0x6, 0x3, 0x3c25, 0x80, 0x6, 0x6, 0x3, 0x7, 0x1, 0xfffffffffffffffe, 0x9]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f00000027c0)={{r0}, 0x0, 0x1a, @inherit={0x80, &(0x7f0000002300)={0x0, 0x7, 0x5, 0x40, {0x1a, 0x8, 0x53, 0x1000, 0x7}, [0x9, 0x1, 0xde, 0x8, 0x8, 0x9825, 0x3]}}, @devid=r5}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000037c0)) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003880), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000038c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000003800)="7e209c64d7bf7ae304c13dc9dceafee78b4a6eb32d690f65ef351c11e790eb4b374aa258a1e2912b065f7694789cc08c3019e9a1bfcf3a2f95e3042db5708498759205d4c81cd9c4b9a9db77a43cc06771b3c6ccca694bb488e039e5cb03c827a6b32f9f4991306bfa0a", 0x6a, r6}, 0x68) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000003940)={0x3ffc0000, 0x5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000003980)={[0x3ff, 0x8000, 0xff0, 0xc, 0x800, 0x82, 0x20000, 0xf2, 0x5, 0x4820, 0x9, 0x8, 0x7, 0xad, 0x3, 0xf64], 0xf000, 0x40000}) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000003a40)=0x1756) (async) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000003a40)=0x1756) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x13, r7, 0x51022000) (async) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x13, r7, 0x51022000) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000003a80)={0x0, 0x6, [0x0, 0x9, 0x0, 0x7fffffff, 0x4, 0x7]}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000003ac0)={0x401, 0x8, 0x0, [{0x1, 0x3e, 0x4, 0xfb, 0xba, 0x8, 0x4, '\x00', 0x101}, {0x8, 0x1, 0x8, 0x3, 0x0, 0x7, 0x8, '\x00', 0x4}, {0xffffffffffffffff, 0x4, 0x0, 0x7, 0x6, 0x8, 0xb6, '\x00', 0x4c}, {0x7fff, 0x8, 0x1ff, 0x3, 0x5, 0x3, 0x40, '\x00', 0x6}, {0xc, 0x8, 0x1, 0x9, 0x3, 0x0, 0x1, '\x00', 0x6}, {0x1, 0xb, 0x1, 0x0, 0x3, 0xe, 0x7, '\x00', 0x6}, {0x1, 0x9, 0x8, 0xf, 0x8, 0x5, 0xa0, '\x00', 0xb}, {0x3ff, 0x69, 0x6, 0x17, 0x1, 0xb, 0x4, '\x00', 0xfffffffffffffff2}]}) (async) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000003ac0)={0x401, 0x8, 0x0, [{0x1, 0x3e, 0x4, 0xfb, 0xba, 0x8, 0x4, '\x00', 0x101}, {0x8, 0x1, 0x8, 0x3, 0x0, 0x7, 0x8, '\x00', 0x4}, {0xffffffffffffffff, 0x4, 0x0, 0x7, 0x6, 0x8, 0xb6, '\x00', 0x4c}, {0x7fff, 0x8, 0x1ff, 0x3, 0x5, 0x3, 0x40, '\x00', 0x6}, {0xc, 0x8, 0x1, 0x9, 0x3, 0x0, 0x1, '\x00', 0x6}, {0x1, 0xb, 0x1, 0x0, 0x3, 0xe, 0x7, '\x00', 0x6}, {0x1, 0x9, 0x8, 0xf, 0x8, 0x5, 0xa0, '\x00', 0xb}, {0x3ff, 0x69, 0x6, 0x17, 0x1, 0xb, 0x4, '\x00', 0xfffffffffffffff2}]}) ioctl$VFAT_IOCTL_READDIR_BOTH(r7, 0x82307201, &(0x7f0000003d00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000003f40)) (async) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000003f40)) openat$fuse(0xffffffffffffff9c, &(0x7f0000003f80), 0x2, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000003f80), 0x2, 0x0) r8 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003fc0), 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r8, 0x8040942d, &(0x7f0000004000)) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r8, 0x8040942d, &(0x7f0000004000)) 571.749391ms ago: executing program 0 (id=3891): openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) (async) write$selinux_access(r0, 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x7e1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000500)=ANY=[@ANYBLOB='1-', @ANYRESOCT, @ANYBLOB="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"], 0x31) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3f) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000da1cd56522da5000000000ff020000000000fffec5fd7e4b1323860b0000000000001000"]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000380)={0x5, 0x0, [{0x225, 0x0, 0x1200}, {0x4c1, 0x0, 0xfff}, {0xb1f, 0x0, 0x4}, {0x3a5, 0x0, 0x7ff}, {0xa7b, 0x0, 0x29}]}) r8 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRESOCT=r9, @ANYRESOCT=r10]) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) r11 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r11, 0xaea3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) r12 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_DIRENTPLUS(r12, 0x0, 0xb0) (async) write$FUSE_DIRENTPLUS(r12, 0x0, 0xb0) ioctl$KVM_GET_CPUID2(r9, 0xc008ae91, &(0x7f0000000440)) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000480)={[{0x4, 0x200, 0x3e, 0x8, 0x8, 0x35, 0x9, 0x8, 0x0, 0xc0, 0x6b, 0x80, 0x1}, {0xc, 0xfff, 0x5f, 0x11, 0x3, 0x3, 0x10, 0x0, 0x8c, 0x8, 0x5, 0x8, 0x58}, {0x9a57, 0x8, 0x9, 0xf, 0x9, 0x8, 0x4, 0x3, 0x3, 0x7, 0xc, 0x10, 0x8}], 0x3}) (async) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000480)={[{0x4, 0x200, 0x3e, 0x8, 0x8, 0x35, 0x9, 0x8, 0x0, 0xc0, 0x6b, 0x80, 0x1}, {0xc, 0xfff, 0x5f, 0x11, 0x3, 0x3, 0x10, 0x0, 0x8c, 0x8, 0x5, 0x8, 0x58}, {0x9a57, 0x8, 0x9, 0xf, 0x9, 0x8, 0x4, 0x3, 0x3, 0x7, 0xc, 0x10, 0x8}], 0x3}) ioctl$KVM_RUN(r11, 0xae80, 0x0) read(r0, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) (async) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 517.380982ms ago: executing program 3 (id=3892): openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000240)={0x30, 0x30, 0x30}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$vga_arbiter(r3, &(0x7f0000001580)=ANY=[@ANYBLOB='target PCI:0:0:0.', @ANYRESHEX], 0x13) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x1, 0x2}, @fda={0x66646185, 0x7, 0x1, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/50, 0x32, 0x2, 0x12}}, &(0x7f0000000080)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 435.961293ms ago: executing program 2 (id=3893): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x214b80, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) close(r4) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x90e}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x0, 0x33}, @fda={0x66646185, 0x5, 0x0, 0xf}}, &(0x7f0000000280)={0x0, 0x18, 0x40}}, 0x10}], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001400)='syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000001440)={0x8000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x24}, &(0x7f0000000300)=""/138, 0x8a, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0), 0x0, {r6}}, 0x58) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r8, 0x4188aec6, &(0x7f0000000040)) close_range(r7, r8, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000140)=[@increfs={0x40046304, 0x2000000}], 0x0, 0x0, 0x0}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) ioctl$KVM_SET_TSC_KHZ(r11, 0xaea2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 367.841195ms ago: executing program 3 (id=3894): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x1081, 0x200000000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x61, 0x0, &(0x7f0000000580)="de547e22bade76f1a03b79e954ee20bc43f7fe47218a02ff8ba942478a7b69462fc21aff55002ce55e854564e7d309f20d222f9220c8d9b1b0d196137252587ab17948adf2dcbba03d2f3e0e647c2e70b7a440b4187098442946238cdd38a235b2"}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000340)={0x1e0003, 0x0, [0xd, 0xff, 0xfffffffffffffff9, 0x3e00000000000000, 0x7fffffff, 0x7, 0x9, 0x8]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1100}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x48e80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000000)=0x5) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r7 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x800, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000005010040"]) r10 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r11, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad84305"], 0xffdd) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000480)={[0x8aba, 0x4, 0x4, 0x804, 0x7, 0xf, 0x120000, 0x5, 0x0, 0x8, 0x8000000000000001, 0x2, 0x0, 0x101, 0x3, 0x1], 0x8000000, 0x141200}) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x10, 0x2, 0xb6, '\x00', 0x2}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10}], 0x0, 0x0, 0x0}) 203.584947ms ago: executing program 0 (id=3895): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x104) openat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r8, 0x400454da, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x8000}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) close(r8) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000100)={{0x7000, 0xdddd1000, 0xf, 0x0, 0x8, 0x8, 0x0, 0x6, 0x0, 0x6, 0x9, 0x13}, {0x8080000, 0x4, 0xc, 0x8, 0x0, 0x0, 0x0, 0x65, 0x7, 0x7, 0x0, 0xff}, {0x3000, 0x5000, 0xc, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x10000, 0xd000, 0xe, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x4}, {0xeeee0000, 0xdddd0000, 0x8, 0x8, 0xff, 0x4, 0x81, 0xe, 0x0, 0x3c, 0x7d}, {0x0, 0x0, 0xd, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80}, {0x8080000, 0xdddd0000, 0xa, 0x6, 0x5, 0x0, 0x68, 0x0, 0x1, 0xff}, {0x0, 0xdddd0000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26, 0x0, 0x10, 0x45}, {0xf000}, {0xeeee8000}, 0xfdfcffdb, 0x0, 0xdddd0000, 0x138, 0x8000000000b, 0xf801, 0x0, [0x0, 0x0, 0xffffffffffffffff, 0x7]}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f000089f000/0x2000)=nil, 0x2000, 0x4, 0x4010, r9, 0x12b81000) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f0000000380)={0x1, 0x0, 0x1}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 130.571158ms ago: executing program 2 (id=3896): r0 = openat$rnullb(0xffffffffffffff9c, &(0x7f0000000040), 0x68800, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 0s ago: executing program 2 (id=3897): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffffffffff7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000240)=""/249) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2000, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}, {0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x4}, {0x10000, 0xffff1000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0xffff1000, 0xf, 0x2, 0xfe, 0x10, 0x6, 0x0, 0x1, 0x8, 0x4}, {0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0xe000, 0x5000, 0xa, 0x0, 0x80, 0xf9, 0x0, 0x7, 0x3a, 0x2}, {0x0, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfd, 0x0, 0x0, 0x0, 0x5}, {0x2000, 0x400}, {}, 0xddf8ffdb, 0x0, 0x1, 0x100, 0x8, 0x8000, 0x2000, [0xdd41, 0x0, 0x2]}) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000001280)={0x0, 0xdddd0000, 0x2, 0x5, 0x50}) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffffffff) kernel console output (not intermixed with test programs): binderfs/binder1" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 211.319126][ T36] audit: type=1400 audit(1750321172.430:17451): avc: denied { read append } for pid=9327 comm="syz.0.2808" name="ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 211.399093][ T36] audit: type=1400 audit(1750321172.430:17452): avc: denied { read open } for pid=9327 comm="syz.0.2808" path="/dev/ppp" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 211.432668][ T36] audit: type=1400 audit(1750321172.430:17453): avc: denied { ioctl } for pid=9327 comm="syz.0.2808" path="/dev/binderfs/binder1" dev="binder" ino=47 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 211.513052][ T9348] SELinux: failed to load policy [ 211.520542][ T36] audit: type=1400 audit(1750321172.440:17454): avc: denied { read write } for pid=9324 comm="syz.3.2807" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 211.551673][ T9361] audit: audit_backlog=65 > audit_backlog_limit=64 [ 211.558226][ T9361] audit: audit_lost=13 audit_rate_limit=0 audit_backlog_limit=64 [ 211.617590][ T9363] rust_binder: Write failure EINVAL in pid:134 [ 211.894186][ T9376] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 211.914967][ T9376] rust_binder: Error in use_page_slow: EBUSY [ 211.930265][ T9376] rust_binder: use_range failure EBUSY [ 211.936350][ T9376] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 211.957172][ T9376] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 211.977393][ T9376] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 211.999150][ T9376] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1275 [ 212.040975][ T9382] input: syz1 as /devices/virtual/input/input175 [ 212.063503][ T9384] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 212.304128][ T9404] binfmt_misc: register: failed to install interpreter file ./bus/file0 [ 212.313038][ T9405] rust_binder: Read failure Err(EAGAIN) in pid:147 [ 212.313417][ T9404] rust_binder: Read failure Err(EAGAIN) in pid:147 [ 212.374729][ T9407] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:150 [ 212.382606][ T9407] binder: Unknown parameter '0x0000000000000003' [ 212.410976][ T9409] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 212.411011][ T9409] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1281 [ 212.414039][ T9410] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:150 [ 212.432796][ T9407] binder: Unknown parameter '0x0000000000000003' [ 212.583499][ T9413] rust_binder: Error while translating object. [ 212.583558][ T9413] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 212.591184][ T9413] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1644 [ 212.726355][ T9427] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1647 [ 212.928356][ T9437] input: syz0 as /devices/virtual/input/input176 [ 213.071136][ T9439] rust_binder: Read failure Err(EAGAIN) in pid:168 [ 213.073939][ T9439] rust_binder: Write failure EINVAL in pid:168 [ 213.076053][ T9444] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 213.092611][ T9444] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1286 [ 213.180458][ T9449] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 213.345789][ T9459] input: syz0 as /devices/virtual/input/input177 [ 213.369339][ T9460] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1290 [ 213.460430][ T9462] binder: Unknown parameter '00000000000000000000005' [ 213.498715][ T9464] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EFAULT } [ 213.498758][ T9464] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EFAULT } my_pid:1293 [ 213.551091][ T9464] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 213.551088][ T9471] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 213.551107][ T9464] rust_binder: Read failure Err(EFAULT) in pid:1293 [ 213.635361][ T9477] input: syz0 as /devices/virtual/input/input178 [ 213.681694][ T9480] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1298 [ 214.091754][ T9491] binder: Unknown parameter 'rV' [ 214.104352][ T9493] kvm: kvm [9492]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 214.127848][ T9493] binder: Bad value for 'defcontext' [ 214.550978][ T9508] SELinux: truncated policydb string identifier [ 214.558166][ T9508] SELinux: failed to load policy [ 214.566311][ T9508] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 214.616263][ T9507] kvm: kvm [9505]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x187) = 0xfff [ 214.938718][ T9521] binder: Unknown parameter 'dont_hash' [ 215.400798][ T9540] rust_binder: Write failure EINVAL in pid:193 [ 215.495655][ T9544] binder: Bad value for 'defcontext' [ 215.723091][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.738862][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.747566][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.764562][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.772103][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.779649][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.797215][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.803621][ T9551] serio: Serial port ttynull [ 215.806838][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.828309][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.837677][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.845138][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.852631][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.860662][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.868360][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.876312][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.883910][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.891395][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.898801][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.906226][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.913677][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.921096][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.928503][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.935947][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.943370][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.950844][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.958274][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.965740][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.973190][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.980611][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.988010][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 215.995453][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 216.002888][ T1658] hid-generic 0001:0000:0000.000F: unknown main item tag 0x0 [ 216.011854][ T1658] hid-generic 0001:0000:0000.000F: hidraw0: HID vffffff.ff Device [syz0] on syz0 [ 216.117928][ T9554] fido_id[9554]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 216.229578][ T36] kauditd_printk_skb: 944 callbacks suppressed [ 216.229597][ T36] audit: type=1400 audit(1750321177.570:18383): avc: denied { read write } for pid=9555 comm="syz.1.2882" name="binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.260708][ T9556] rust_binder: Read failure Err(EAGAIN) in pid:196 [ 216.301837][ T36] audit: type=1400 audit(1750321177.610:18384): avc: denied { read write open } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.344189][ T36] audit: type=1400 audit(1750321177.610:18385): avc: denied { ioctl } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.400144][ T36] audit: type=1400 audit(1750321177.610:18386): avc: denied { set_context_mgr } for pid=9555 comm="syz.1.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 216.420314][ T36] audit: type=1400 audit(1750321177.610:18387): avc: denied { ioctl } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.446613][ T36] audit: type=1400 audit(1750321177.610:18388): avc: denied { map } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.483155][ T36] audit: type=1400 audit(1750321177.620:18389): avc: denied { read } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.539041][ T36] audit: type=1400 audit(1750321177.620:18390): avc: denied { read } for pid=9555 comm="syz.1.2882" name="binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.589708][ T36] audit: type=1400 audit(1750321177.620:18391): avc: denied { read } for pid=9555 comm="syz.1.2882" name="binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.602099][ T9567] binder: Bad value for 'defcontext' [ 216.641685][ T36] audit: type=1400 audit(1750321177.620:18392): avc: denied { read open } for pid=9555 comm="syz.1.2882" path="/dev/binderfs/binder0" dev="binder" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 216.806600][ T9572] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 128, limit: 144, size: 255) [ 216.806628][ T9572] rust_binder: Error while translating object. [ 216.817905][ T9572] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 216.824908][ T9572] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:203 [ 217.313872][ T9594] input: syz0 as /devices/virtual/input/input182 [ 217.517169][ T9603] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 217.715218][ T9609] kvm: Disabled LAPIC found during irq injection [ 217.960500][ T9621] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 218.030963][ T9626] input: syz1 as /devices/virtual/input/input185 [ 218.098725][ T9626] input: syz0 as /devices/virtual/input/input186 [ 218.377308][ T9638] random: crng reseeded on system resumption [ 218.422414][ T9638] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 218.422451][ T9638] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:230 [ 218.543016][ T9642] can0: slcan on ptm0. [ 218.651257][ T9647] rust_binder: Write failure EFAULT in pid:232 [ 218.800007][ T9641] can0 (unregistered): slcan off ptm0. [ 218.901789][ T9664] input: syz0 as /devices/virtual/input/input188 [ 218.979804][ T9675] binder: Unknown parameter 'dont_hash' [ 219.123935][ T9681] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 219.204318][ T9680] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 219.204356][ T9680] rust_binder: Error in use_page_slow: EBUSY [ 219.225745][ T9680] rust_binder: use_range failure EBUSY [ 219.232861][ T9680] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 219.252125][ T9680] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 219.282010][ T9680] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 219.294874][ T9689] kvm: Disabled LAPIC found during irq injection [ 219.323869][ T9680] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1246 [ 219.368811][ T9689] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 219.601867][ T9704] SELinux: failed to load policy [ 219.800468][ T9721] binder: Unknown parameter 'noninderfs/binder1' [ 219.908606][ T9728] binder: Unknown parameter 'JЊxܟ$' [ 219.937469][ T9731] SELinux: security_context_str_to_sid (system_uGй :) failed with errno=-22 [ 220.029701][ T9733] rust_binder: Write failure EFAULT in pid:249 [ 220.029924][ T9733] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 220.030092][ T9736] random: crng reseeded on system resumption [ 220.072741][ T9738] input: syz1 as /devices/virtual/input/input190 [ 220.371094][ T9755] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 220.809435][ T9768] SELinux: syz.1.2943 (9768) set checkreqprot to 1. This is no longer supported. [ 220.812937][ T9772] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 220.929853][ T9777] rust_binder: Error while translating object. [ 220.929901][ T9777] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 220.936256][ T9777] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1260 [ 221.297351][ T36] kauditd_printk_skb: 1057 callbacks suppressed [ 221.297367][ T36] audit: type=1400 audit(1750321182.640:19450): avc: denied { read } for pid=9795 comm="syz.0.2953" name="binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.335864][ T36] audit: type=1400 audit(1750321182.640:19451): avc: denied { read open } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.361424][ T36] audit: type=1400 audit(1750321182.650:19452): avc: denied { ioctl } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.387426][ T36] audit: type=1400 audit(1750321182.650:19453): avc: denied { set_context_mgr } for pid=9795 comm="syz.0.2953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 221.413735][ T36] audit: type=1400 audit(1750321182.650:19454): avc: denied { ioctl } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.449073][ T36] audit: type=1400 audit(1750321182.730:19455): avc: denied { map } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.474791][ T36] audit: type=1400 audit(1750321182.730:19456): avc: denied { read } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.501461][ T36] audit: type=1400 audit(1750321182.730:19457): avc: denied { read } for pid=9795 comm="syz.0.2953" name="binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.529031][ T36] audit: type=1400 audit(1750321182.730:19458): avc: denied { read open } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.589028][ T36] audit: type=1400 audit(1750321182.730:19459): avc: denied { ioctl } for pid=9795 comm="syz.0.2953" path="/dev/binderfs/binder0" dev="binder" ino=100 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 221.671484][ T9810] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 221.671518][ T9810] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1770 [ 222.088393][ T9832] kvm: kvm [9821]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000005) [ 222.133234][ T9838] SELinux: security_context_str_to_sid () failed with errno=-22 [ 222.222422][ T9838] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 222.232579][ T9842] rust_binder: Error in use_page_slow: ESRCH [ 222.232606][ T9842] rust_binder: use_range failure ESRCH [ 222.238686][ T9838] rust_binder: Error in use_page_slow: ESRCH [ 222.244353][ T9838] rust_binder: use_range failure ESRCH [ 222.259092][ T9842] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 222.266371][ T9838] rust_binder: Failed to allocate buffer. len:112, is_oneway:false [ 222.291844][ T9842] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 222.299868][ T9838] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 222.317769][ T9842] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1377 [ 222.330097][ T9838] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1377 [ 222.607461][ T9862] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1383 [ 222.650878][ T9865] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 222.668747][ T9865] rust_binder: Read failure Err(EFAULT) in pid:1285 [ 222.719667][ T9876] rust_binder: Write failure EINVAL in pid:281 [ 222.736148][ T9875] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 222.769056][ T9875] SELinux: failed to load policy [ 222.803206][ T9875] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 222.852635][ T9879] rust_binder: Error while translating object. [ 222.852669][ T9879] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 222.858888][ T9879] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:285 [ 223.017994][ T9895] binder: Unknown parameter '' [ 223.145065][ T9902] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 223.313762][ T9918] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:292 [ 223.468000][ T9928] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 223.641398][ T9943] PM: Enabling pm_trace changes system date and time during resume. [ 223.641398][ T9943] PM: Correct system time has to be restored manually after resume. [ 223.706126][ T9944] kvm: user requested TSC rate below hardware speed [ 223.909260][ T9957] rust_binder: Error while translating object. [ 223.909309][ T9957] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 223.919678][ T9957] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1410 [ 224.199698][ T304] bridge_slave_1: left allmulticast mode [ 224.214577][ T304] bridge_slave_1: left promiscuous mode [ 224.221685][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.234957][ T304] bridge_slave_0: left allmulticast mode [ 224.247650][ T304] bridge_slave_0: left promiscuous mode [ 224.254869][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.309543][ T9973] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 224.311753][ T9974] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 224.423579][ T9962] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.440558][ T9962] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.447770][ T9962] bridge_slave_0: entered allmulticast mode [ 224.469521][ T9962] bridge_slave_0: entered promiscuous mode [ 224.476653][ T304] veth1_macvtap: left promiscuous mode [ 224.485881][ T304] veth0_vlan: left promiscuous mode [ 224.544973][ T9980] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 224.545013][ T9980] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1314 [ 224.622746][ T9962] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.643230][ T9962] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.650390][ T9962] bridge_slave_1: entered allmulticast mode [ 224.657003][ T9962] bridge_slave_1: entered promiscuous mode [ 224.810775][ T9984] kvm: kvm [9983]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x4000002a) = 0x4 [ 225.007983][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.015084][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.043202][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.050303][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.207031][ T9993] binder: Bad value for 'stats' [ 225.214666][ T9962] veth0_vlan: entered promiscuous mode [ 225.266363][ T9962] veth1_macvtap: entered promiscuous mode [ 225.683625][T10009] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 225.683656][T10009] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1433 [ 225.929854][T10015] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 226.074314][T10029] binder: Bad value for 'stats' [ 226.086310][T10027] binder: Bad value for 'stats' [ 226.300490][ T36] kauditd_printk_skb: 983 callbacks suppressed [ 226.300509][ T36] audit: type=1400 audit(1750321187.650:20443): avc: denied { load_policy } for pid=10036 comm="syz.3.3031" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 226.331150][T10037] SELinux: failed to load policy [ 226.347921][ T36] audit: type=1400 audit(1750321187.680:20444): avc: denied { read } for pid=10034 comm="syz.0.3030" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 226.373772][ T36] audit: type=1400 audit(1750321187.680:20445): avc: denied { read open } for pid=10034 comm="syz.0.3030" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 226.389606][T10037] SELinux: security_context_str_to_sid (binder1) failed with errno=-22 [ 226.400155][ T36] audit: type=1400 audit(1750321187.680:20446): avc: denied { ioctl } for pid=10034 comm="syz.0.3030" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 226.492579][ T36] audit: type=1400 audit(1750321187.690:20447): avc: denied { read write } for pid=10034 comm="syz.0.3030" name="vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 226.550508][ T36] audit: type=1400 audit(1750321187.690:20448): avc: denied { read write open } for pid=10034 comm="syz.0.3030" path="/dev/vhost-vsock" dev="devtmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 226.588025][ T36] audit: type=1400 audit(1750321187.720:20449): avc: denied { read } for pid=10036 comm="syz.3.3031" name="binder1" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 226.612554][ T36] audit: type=1400 audit(1750321187.720:20450): avc: denied { read open } for pid=10036 comm="syz.3.3031" path="/dev/binderfs/binder1" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 226.640032][ T36] audit: type=1400 audit(1750321187.720:20451): avc: denied { ioctl } for pid=10036 comm="syz.3.3031" path="/dev/binderfs/binder1" dev="binder" ino=23 ioctlcmd=0x620e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 226.666325][ T36] audit: type=1400 audit(1750321187.720:20452): avc: denied { read } for pid=10036 comm="syz.3.3031" name="ptp0" dev="devtmpfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 226.775831][T10056] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 226.781038][T10056] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 226.842464][T10056] rust_binder: Write failure EINVAL in pid:1359 [ 226.909777][T10062] binder: Bad value for 'defcontext' [ 227.171166][T10074] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 227.191899][T10074] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 227.199910][T10074] rust_binder: Read failure Err(EFAULT) in pid:1364 [ 227.216625][T10078] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 227.274000][T10080] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 227.321332][T10075] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:15 [ 227.391176][T10085] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 227.514237][T10089] rust_binder: Write failure EINVAL in pid:19 [ 227.954649][T10122] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 228.513283][T10136] binder: Unknown parameter 'secl' [ 228.660387][T10143] SELinux: failed to load policy [ 228.677933][T10143] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 229.314439][T10156] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 229.344334][T10156] rust_binder: inc_ref_done called when no active inc_refs [ 229.351495][T10159] rust_binder: Error while translating object. [ 229.369425][T10159] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 229.371193][T10156] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1406 [ 229.375645][T10159] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1480 [ 229.410418][T10160] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 229.638745][T10162] binder: Unknown parameter '' [ 229.919684][T10164] binder: Bad value for 'max' [ 229.969275][T10164] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 229.999237][T10164] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 230.038969][T10171] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1486 [ 230.152554][T10175] geneve1: tun_chr_ioctl cmd 1074025672 [ 230.178209][T10175] geneve1: ignored: set checksum enabled [ 230.211237][T10178] tap0: tun_chr_ioctl cmd 1074025677 [ 230.226808][T10178] tap0: linktype set to 774 [ 230.379386][T10184] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1491 [ 230.541822][T10193] binder: Unknown parameter 'appraise' [ 230.771435][T10206] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 230.772154][T10206] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 230.778629][T10206] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:1501 [ 230.826596][T10206] rust_binder: Write failure EINVAL in pid:1501 [ 230.984391][T10214] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 231.097177][T10220] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 231.119130][T10220] SELinux: failed to load policy [ 231.130361][T10220] rust_binder: Error while translating object. [ 231.130411][T10220] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 231.136625][T10220] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:46 [ 231.161182][T10217] random: crng reseeded on system resumption [ 231.164045][T10223] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 231.309411][ T36] kauditd_printk_skb: 665 callbacks suppressed [ 231.309431][ T36] audit: type=1400 audit(1750321192.660:21118): avc: denied { read open } for pid=10225 comm="syz.0.3091" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.369032][ T36] audit: type=1400 audit(1750321192.680:21119): avc: denied { read } for pid=10225 comm="syz.0.3091" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.432123][ T36] audit: type=1400 audit(1750321192.680:21120): avc: denied { read open } for pid=10225 comm="syz.0.3091" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.509031][ T36] audit: type=1400 audit(1750321192.680:21121): avc: denied { read } for pid=10225 comm="syz.0.3091" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.589034][ T36] audit: type=1400 audit(1750321192.680:21122): avc: denied { read open } for pid=10225 comm="syz.0.3091" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.646505][ T36] audit: type=1400 audit(1750321192.680:21123): avc: denied { read } for pid=10225 comm="syz.0.3091" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.699030][ T36] audit: type=1400 audit(1750321192.680:21124): avc: denied { read open } for pid=10225 comm="syz.0.3091" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.726697][T10241] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.739033][T10241] audit: audit_lost=19 audit_rate_limit=0 audit_backlog_limit=64 [ 231.746810][T10241] audit: backlog limit exceeded [ 231.779066][T10241] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 232.040174][T10252] random: crng reseeded on system resumption [ 232.067783][T10249] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1433 [ 232.600321][T10268] rust_binder: Write failure EINVAL in pid:1522 [ 232.870286][T10274] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 232.879085][T10274] rust_binder: Error in use_page_slow: EBUSY [ 232.909023][T10274] rust_binder: use_range failure EBUSY [ 232.917844][T10274] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 232.939115][T10274] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 232.949061][T10274] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 232.975441][T10274] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1524 [ 233.128861][T10291] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1527 [ 233.325675][T10301] binder: Unknown parameter '01777777777777777777777' [ 234.581912][T10340] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 234.602445][T10340] binder: Unknown parameter 'dont_hash' [ 234.630985][T10339] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 234.672282][T10343] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1549 [ 235.069848][T10357] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 235.112032][T10357] SELinux: failed to load policy [ 235.112676][T10362] binder: Bad value for 'defcontext' [ 235.130166][T10360] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 235.161924][T10360] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 235.198831][T10360] binder: Bad value for 'stats' [ 235.382574][T10370] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1468 [ 235.692774][T10387] binder: Bad value for 'stats' [ 235.993409][T10401] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 236.004689][T10401] SELinux: failed to load policy [ 236.354820][ T36] kauditd_printk_skb: 605 callbacks suppressed [ 236.354846][ T36] audit: type=1400 audit(1750321197.700:21730): avc: denied { read write } for pid=10416 comm="syz.3.3149" name="ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 236.394066][ T36] audit: type=1400 audit(1750321197.730:21731): avc: denied { read write open } for pid=10416 comm="syz.3.3149" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 236.433608][ T36] audit: type=1400 audit(1750321197.730:21732): avc: denied { read } for pid=10416 comm="syz.3.3149" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.462926][ T36] audit: type=1400 audit(1750321197.730:21733): avc: denied { read open } for pid=10416 comm="syz.3.3149" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.488002][ T36] audit: type=1400 audit(1750321197.730:21734): avc: denied { read } for pid=10416 comm="syz.3.3149" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.511442][ T36] audit: type=1400 audit(1750321197.730:21735): avc: denied { read open } for pid=10416 comm="syz.3.3149" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.535436][ T36] audit: type=1400 audit(1750321197.730:21736): avc: denied { ioctl } for pid=10416 comm="syz.3.3149" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 236.560497][ T36] audit: type=1400 audit(1750321197.810:21737): avc: denied { map } for pid=10416 comm="syz.3.3149" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 236.583859][ T36] audit: type=1400 audit(1750321197.810:21738): avc: denied { read } for pid=10416 comm="syz.3.3149" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 236.632027][ T36] audit: type=1400 audit(1750321197.840:21739): avc: denied { read write } for pid=10419 comm="syz.2.3150" name="uhid" dev="devtmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 236.669183][ T309] Bluetooth: hci0: Frame reassembly failed (-84) [ 236.746761][T10426] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 236.760483][T10425] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 237.622294][T10446] binder: Unknown parameter 'defcontext01777777777777777777777' [ 237.633455][T10446] KVM: debugfs: duplicate directory 10446-11 [ 237.950747][T10457] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 237.989043][T10457] rust_binder: Failed to allocate buffer. len:152, is_oneway:false [ 238.190675][T10467] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 238.325077][T10469] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 238.636892][T10475] input: syz0 as /devices/virtual/input/input204 [ 238.679028][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 238.681201][ T982] Bluetooth: hci0: command 0x1003 tx timeout [ 239.071964][T10480] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 239.072005][T10480] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1490 [ 239.235263][T10484] block device autoloading is deprecated and will be removed. [ 239.285349][T10484] syz.3.3172: attempt to access beyond end of device [ 239.285349][T10484] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 239.330246][T10486] input: syz1 as /devices/virtual/input/input205 [ 239.485696][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 239.493533][ T12] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 239.680680][ T309] bridge_slave_1: left allmulticast mode [ 239.686440][ T309] bridge_slave_1: left promiscuous mode [ 239.692134][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.699728][ T309] bridge_slave_0: left allmulticast mode [ 239.705375][ T309] bridge_slave_0: left promiscuous mode [ 239.711646][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.832872][ T309] veth1_macvtap: left promiscuous mode [ 239.838474][ T309] veth0_vlan: left promiscuous mode [ 239.909550][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.916692][T10489] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.925032][T10489] bridge_slave_0: entered allmulticast mode [ 239.932898][T10489] bridge_slave_0: entered promiscuous mode [ 239.938325][T10502] rust_binder: Write failure EINVAL in pid:1502 [ 239.941205][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.959152][T10489] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.966320][T10489] bridge_slave_1: entered allmulticast mode [ 239.974723][T10489] bridge_slave_1: entered promiscuous mode [ 240.122355][T10508] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 240.150862][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.165911][T10489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.173314][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.180401][T10489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.250613][T10516] input: syz1 as /devices/virtual/input/input207 [ 240.276952][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.305228][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.346307][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.353434][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.394518][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.401651][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.592647][T10489] veth0_vlan: entered promiscuous mode [ 240.693650][T10489] veth1_macvtap: entered promiscuous mode [ 241.005806][T10540] input: syz1 as /devices/virtual/input/input208 [ 241.068498][T10549] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1519 [ 241.114411][T10552] rust_binder: Read failure Err(EAGAIN) in pid:1523 [ 241.157652][T10554] random: crng reseeded on system resumption [ 241.239474][T10561] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:172 [ 241.360440][ T36] kauditd_printk_skb: 615 callbacks suppressed [ 241.360462][ T36] audit: type=1400 audit(1750321202.710:22355): avc: denied { read open } for pid=10560 comm="syz.0.3194" path="/dev/binderfs/binder0" dev="binder" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 241.401350][T10563] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:172 [ 241.418679][T10566] input: syz1 as /devices/virtual/input/input209 [ 241.443567][ T36] audit: type=1400 audit(1750321202.750:22356): avc: denied { ioctl } for pid=10560 comm="syz.0.3194" path="/dev/binderfs/binder0" dev="binder" ino=93 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 241.478619][ T36] audit: type=1400 audit(1750321202.750:22357): avc: denied { read } for pid=10560 comm="syz.0.3194" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 241.549049][ T36] audit: type=1400 audit(1750321202.750:22358): avc: denied { read open } for pid=10560 comm="syz.0.3194" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 241.579644][ T53] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 241.591540][ T36] audit: type=1400 audit(1750321202.750:22359): avc: denied { read write } for pid=10564 comm="syz.4.3195" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.616530][ T36] audit: type=1400 audit(1750321202.750:22360): avc: denied { read write open } for pid=10564 comm="syz.4.3195" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.642422][ T36] audit: type=1400 audit(1750321202.760:22361): avc: denied { ioctl } for pid=10560 comm="syz.0.3194" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 241.668048][ T36] audit: type=1400 audit(1750321202.760:22362): avc: denied { ioctl } for pid=10564 comm="syz.4.3195" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5566 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.723542][ T36] audit: type=1400 audit(1750321202.760:22363): avc: denied { ioctl } for pid=10564 comm="syz.4.3195" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.781113][ T36] audit: type=1400 audit(1750321202.760:22364): avc: denied { ioctl } for pid=10564 comm="syz.4.3195" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.823330][T10576] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1538 [ 241.932948][T10583] random: crng reseeded on system resumption [ 242.089498][T10593] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 242.269638][T10603] rust_binder: Write failure EINVAL in pid:181 [ 242.462085][T10614] input: syz0 as /devices/virtual/input/input212 [ 242.479469][T10614] input: failed to attach handler leds to device input212, error: -6 [ 242.587942][T10608] SELinux: policydb version 51618937 does not match my version range 15-33 [ 242.600054][T10608] SELinux: failed to load policy [ 242.659633][T10618] rust_binder: Write failure EINVAL in pid:186 [ 242.695373][T10618] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:186 [ 242.730677][T10622] random: crng reseeded on system resumption [ 242.845283][T10631] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 242.845463][T10632] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 243.181962][T10644] binder: Bad value for 'stats' [ 243.212856][T10640] binder: Binderfs stats mode cannot be changed during a remount [ 243.279088][T10645] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 243.378386][T10650] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 243.555501][T10657] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 243.715726][T10665] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:200 [ 244.025321][T10681] cgroup: fork rejected by pids controller in /syz4 [ 244.074379][T10685] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 244.099709][T10685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:209 [ 244.108017][T10685] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:209 [ 244.181131][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 244.416199][T10796] rust_binder: Write failure EFAULT in pid:213 [ 244.576620][ T304] bridge_slave_1: left allmulticast mode [ 244.592264][ T304] bridge_slave_1: left promiscuous mode [ 244.597958][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.608079][ T304] bridge_slave_0: left allmulticast mode [ 244.619780][ T304] bridge_slave_0: left promiscuous mode [ 244.633509][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.684617][T10807] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 244.731417][T10809] rust_binder: BC_REQUEST_FREEZE_NOTIFICATION invalid ref 3 [ 244.746653][T10809] rust_binder: Write failure EINVAL in pid:1630 [ 244.871937][ T304] veth1_macvtap: left promiscuous mode [ 244.909130][ T304] veth0_vlan: left promiscuous mode [ 245.086494][T10824] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 245.140315][T10805] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.147399][T10805] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.159152][T10805] bridge_slave_0: entered allmulticast mode [ 245.165579][T10805] bridge_slave_0: entered promiscuous mode [ 245.173389][T10805] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.175524][T10828] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 245.180504][T10805] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.203013][T10828] rust_binder: Failed to allocate buffer. len:24, is_oneway:false [ 245.204418][T10805] bridge_slave_1: entered allmulticast mode [ 245.226964][T10805] bridge_slave_1: entered promiscuous mode [ 245.493244][T10805] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.500374][T10805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.507716][T10805] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.514813][T10805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.559351][T10834] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 245.594078][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.612744][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.639919][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.647081][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.669014][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.678597][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.812950][T10805] veth0_vlan: entered promiscuous mode [ 245.911312][T10805] veth1_macvtap: entered promiscuous mode [ 246.089663][T10841] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 246.126076][T10841] SELinux: failed to load policy [ 246.136272][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.192564][T10841] SELinux: failed to load policy [ 246.199075][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 246.210547][ T982] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 246.216492][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.256223][T10841] SELinux: failed to load policy [ 246.263257][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.279120][T10841] SELinux: failed to load policy [ 246.309826][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.327904][T10841] SELinux: failed to load policy [ 246.346887][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.368404][T10841] SELinux: failed to load policy [ 246.373490][ T36] kauditd_printk_skb: 835 callbacks suppressed [ 246.373523][ T36] audit: type=1400 audit(1750321207.710:23200): avc: denied { read open } for pid=10859 comm="syz.2.3256" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 246.401215][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.410115][ T36] audit: type=1400 audit(1750321207.710:23201): avc: denied { ioctl } for pid=10859 comm="syz.2.3256" path="/dev/rnullb0" dev="devtmpfs" ino=31 ioctlcmd=0x127b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 246.437769][T10841] SELinux: failed to load policy [ 246.449090][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.465701][T10841] SELinux: failed to load policy [ 246.472868][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.485170][ T36] audit: type=1400 audit(1750321207.710:23202): avc: denied { read } for pid=10859 comm="syz.2.3256" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.508455][T10841] SELinux: failed to load policy [ 246.528568][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.544598][ T36] audit: type=1400 audit(1750321207.710:23203): avc: denied { read open } for pid=10859 comm="syz.2.3256" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.568874][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.579941][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.599530][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.619028][ T36] audit: type=1400 audit(1750321207.720:23204): avc: denied { read } for pid=10859 comm="syz.2.3256" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.649442][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.672237][ T36] audit: type=1400 audit(1750321207.720:23205): avc: denied { read open } for pid=10859 comm="syz.2.3256" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.698425][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.725530][T10841] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 246.749886][ T36] audit: type=1400 audit(1750321207.720:23206): avc: denied { ioctl } for pid=10859 comm="syz.2.3256" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.795693][ T36] audit: type=1400 audit(1750321207.730:23207): avc: denied { load_policy } for pid=10839 comm="syz.3.3253" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 246.827893][ T36] audit: type=1400 audit(1750321207.790:23208): avc: denied { load_policy } for pid=10839 comm="syz.3.3253" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 246.853112][ T36] audit: type=1400 audit(1750321207.820:23209): avc: denied { load_policy } for pid=10839 comm="syz.3.3253" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 247.000298][T10877] input: syz1 as /devices/virtual/input/input214 [ 249.909319][T10887] binder: Bad value for 'defcontext' [ 249.918334][T10891] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:12 [ 250.219966][T10908] rust_binder: Error while translating object. [ 250.249073][T10908] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 250.255315][T10908] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:16 [ 250.303663][T10913] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1582 [ 250.514047][T10915] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:262 [ 250.600252][T10926] rust_binder: Write failure EINVAL in pid:1584 [ 250.756500][T10933] SELinux: security_context_str_to_sid () failed with errno=-22 [ 251.065076][T10949] input: syz0 as /devices/virtual/input/input216 [ 251.069753][T10948] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:272 [ 251.383189][ T36] kauditd_printk_skb: 391 callbacks suppressed [ 251.383231][ T36] audit: type=1400 audit(1750321212.730:23601): avc: denied { read } for pid=10962 comm="syz.0.3290" name="binder1" dev="binder" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.422040][ T36] audit: type=1400 audit(1750321212.730:23602): avc: denied { read open } for pid=10962 comm="syz.0.3290" path="/dev/binderfs/binder1" dev="binder" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.447884][ T36] audit: type=1400 audit(1750321212.740:23603): avc: denied { read } for pid=10964 comm="syz.2.3291" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 251.482313][ T36] audit: type=1400 audit(1750321212.740:23604): avc: denied { read open } for pid=10964 comm="syz.2.3291" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 251.542622][ T36] audit: type=1400 audit(1750321212.740:23605): avc: denied { read write } for pid=10964 comm="syz.2.3291" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.649049][ T36] audit: type=1400 audit(1750321212.740:23606): avc: denied { map } for pid=10962 comm="syz.0.3290" path="/dev/binderfs/binder1" dev="binder" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.665445][T10973] rust_binder: Write failure EFAULT in pid:1677 [ 251.732747][ T36] audit: type=1400 audit(1750321212.770:23607): avc: denied { read } for pid=10962 comm="syz.0.3290" path="/dev/binderfs/binder1" dev="binder" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.792011][ T36] audit: type=1400 audit(1750321212.770:23608): avc: denied { read write open } for pid=10964 comm="syz.2.3291" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 251.835389][T10976] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 251.843347][ T36] audit: type=1400 audit(1750321212.770:23609): avc: denied { read } for pid=10962 comm="syz.0.3290" name="binder1" dev="binder" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 251.898320][T10982] audit: audit_backlog=65 > audit_backlog_limit=64 [ 251.990990][T10986] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 251.991027][T10986] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1598 [ 252.018410][T10980] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=7 (14 ns) > initial count (2 ns). Using initial count to start timer. [ 252.249093][T11001] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1602 [ 252.261160][T11004] random: crng reseeded on system resumption [ 252.395936][T11010] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 252.405719][T11010] rust_binder: Error in use_page_slow: ESRCH [ 252.405746][T11010] rust_binder: use_range failure ESRCH [ 252.413662][T11010] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 252.419910][T11010] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 252.427843][T11010] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1605 [ 252.499058][T11014] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 252.526540][T11014] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 252.590414][T11016] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 252.630610][T11022] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 252.875915][T11034] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1688 [ 252.919679][T11038] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 253.187134][T11052] input: syz1 as /devices/virtual/input/input220 [ 253.208834][T11051] rust_binder: Read failure Err(EAGAIN) in pid:307 [ 253.288889][T11057] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 253.295764][T11057] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:309 [ 253.307328][T11057] binder: Bad value for 'defcontext' [ 253.399067][T11057] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 253.668232][T11071] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 253.853580][T11084] rust_binder: Write failure EFAULT in pid:1627 [ 253.868769][T11084] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 253.875440][T11084] rust_binder: Read failure Err(EFAULT) in pid:1627 [ 253.896854][T11080] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 254.049332][T11087] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:54 [ 254.195899][T11089] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:56 [ 254.259348][T11098] rust_binder: BC_CLEAR_FREEZE_NOTIFICATION invalid ref 1 [ 254.277445][T11098] rust_binder: Write failure EINVAL in pid:60 [ 254.280460][T11098] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 254.298297][T11098] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 254.435298][T11104] binder: Unknown parameter '01777777777777777777777' [ 254.584887][T11110] SELinux: policydb string length 524296 does not match expected length 8 [ 254.593781][T11110] sel_write_load: 7 callbacks suppressed [ 254.593803][T11110] SELinux: failed to load policy [ 254.650523][T11116] rust_binder: Error while translating object. [ 254.650561][T11116] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 254.656932][T11116] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:320 [ 254.789027][T11118] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 254.808379][T11118] rust_binder: Failure in copy_transaction_data: BR_DEAD_REPLY [ 254.829014][T11118] rust_binder: Failure BR_DEAD_REPLY during reply - delivering BR_FAILED_REPLY to sender. [ 255.131663][T11135] binder: Bad value for 'stats' [ 255.438754][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.439181][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.472070][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.492090][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.514994][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.529374][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.546169][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.560613][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.568378][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.575467][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.582021][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.594485][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.609360][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.624293][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.643924][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.661894][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.683318][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.714143][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.729469][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.741336][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.747914][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.779098][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.789204][T11172] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 255.796453][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.819761][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.827215][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.859388][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.865909][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.892915][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.915240][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.939364][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.958722][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.979365][T11152] rust_binder: Write failure EFAULT in pid:335 [ 255.989027][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.000744][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.012415][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.021442][T11180] binder: Unknown parameter 'context' [ 256.033143][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.033496][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.041185][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.055958][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.081286][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.091424][T11178] rust_binder: Error while translating object. [ 256.098921][T11185] binder: Unknown parameter 'conuHwt' [ 256.099005][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.108100][T11178] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 256.128021][T11178] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1648 [ 256.144717][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.173555][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.189631][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.196230][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.202791][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.209383][T11152] rust_binder: Write failure EFAULT in pid:335 [ 256.252000][T11193] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 256.408638][ T36] kauditd_printk_skb: 951 callbacks suppressed [ 256.408658][ T36] audit: type=1400 audit(1750321217.750:24550): avc: denied { read write } for pid=11202 comm="syz.2.3371" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 256.414281][T11203] rust_binder: Write failure EINVAL in pid:1652 [ 256.414966][ T36] audit: type=1400 audit(1750321217.760:24551): avc: denied { read open } for pid=11202 comm="syz.2.3371" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 256.512462][ T36] audit: type=1400 audit(1750321217.760:24552): avc: denied { ioctl } for pid=11202 comm="syz.2.3371" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 256.538663][ T36] audit: type=1400 audit(1750321217.760:24553): avc: denied { read } for pid=11202 comm="syz.2.3371" name="binder0" dev="binder" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.570016][T11207] rust_binder: Read failure Err(EAGAIN) in pid:95 [ 256.583738][T11201] rust_binder: Error while translating object. [ 256.591504][T11208] binfmt_misc: register: failed to install interpreter file ./file0 [ 256.606776][T11201] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 256.606825][T11201] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1722 [ 256.657128][ T36] audit: type=1400 audit(1750321217.760:24554): avc: denied { read open } for pid=11202 comm="syz.2.3371" path="/dev/binderfs/binder0" dev="binder" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.723824][ T36] audit: type=1400 audit(1750321217.760:24555): avc: denied { ioctl } for pid=11202 comm="syz.2.3371" path="/dev/binderfs/binder0" dev="binder" ino=120 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.749359][T11213] binder: Unknown parameter '6 @ƞI`(p 3yUB*dC' [ 256.816388][ T36] audit: type=1400 audit(1750321217.830:24556): avc: denied { read write } for pid=10805 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.863335][ T36] audit: type=1400 audit(1750321217.830:24557): avc: denied { read write open } for pid=10805 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.912028][T11220] binder: Unknown parameter 'd(m_mont' [ 256.918225][ T36] audit: type=1400 audit(1750321217.830:24558): avc: denied { ioctl } for pid=10805 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=53 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.049030][ T36] audit: type=1400 audit(1750321217.860:24559): avc: denied { read } for pid=11196 comm="syz.3.3370" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 257.415727][T11238] binder: Unknown parameter '' [ 257.430743][T11235] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 257.469393][T11242] rust_binder: Write failure EINVAL in pid:1730 [ 257.558903][T11247] input: syz1 as /devices/virtual/input/input225 [ 257.605751][T11248] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1732 [ 257.822972][T11259] rust_binder: Error while translating object. [ 257.845844][T11259] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 257.853128][T11259] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:354 [ 257.859087][T11262] rust_binder: Write failure EINVAL in pid:1734 [ 257.960498][T11268] binder: Unknown parameter '0xffffffffffffffff' [ 258.165484][T11282] binder: Bad value for 'defcontext' [ 258.333550][T11291] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 258.451017][T11298] rust_binder: Error in use_page_slow: ESRCH [ 258.459046][T11298] rust_binder: use_range failure ESRCH [ 258.475279][T11298] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 258.520007][T11304] rust_binder: Error in use_page_slow: ESRCH [ 258.529012][T11304] rust_binder: use_range failure ESRCH [ 258.535250][T11304] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 258.539043][T11298] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 258.553090][T11298] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1680 [ 258.588182][T11304] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 258.610860][T11304] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:1680 [ 258.756913][T11314] rust_binder: Read failure Err(EAGAIN) in pid:127 [ 258.783990][T11314] rust_binder: Write failure EINVAL in pid:127 [ 259.162068][ T46] Bluetooth: hci0: Frame reassembly failed (-84) [ 259.465828][T11336] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 259.494216][T11336] SELinux: failed to load policy [ 259.509540][T11334] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1750 [ 259.509582][T11336] SELinux: policydb version -1790826321 does not match my version range 15-33 [ 259.527983][T11334] input: syz1 as /devices/virtual/input/input227 [ 259.548213][T11336] SELinux: failed to load policy [ 259.573317][T11336] rust_binder: Write failure EINVAL in pid:1687 [ 261.239115][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 261.239138][ T982] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 261.779694][ T36] kauditd_printk_skb: 446 callbacks suppressed [ 261.779715][ T36] audit: type=1400 audit(1750321223.120:25003): avc: denied { read } for pid=11337 comm="syz.0.3416" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 261.846532][ T36] audit: type=1400 audit(1750321223.120:25004): avc: denied { read open } for pid=11337 comm="syz.0.3416" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 261.871648][ T36] audit: type=1400 audit(1750321223.130:25005): avc: denied { ioctl } for pid=11337 comm="syz.0.3416" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 261.917032][ T36] audit: type=1400 audit(1750321223.160:25006): avc: denied { read write } for pid=11341 comm="syz.3.3419" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 261.952177][ T36] audit: type=1400 audit(1750321223.160:25007): avc: denied { read open } for pid=11341 comm="syz.3.3419" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 261.977561][ T36] audit: type=1400 audit(1750321223.160:25008): avc: denied { map } for pid=11341 comm="syz.3.3419" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 262.090878][ T36] audit: type=1400 audit(1750321223.160:25009): avc: denied { execmem } for pid=11341 comm="syz.3.3419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 262.128552][ T36] audit: type=1400 audit(1750321223.160:25010): avc: denied { read execute } for pid=11341 comm="syz.3.3419" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 262.152840][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 262.171276][T11351] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 262.192136][T11360] audit: audit_backlog=66 > audit_backlog_limit=64 [ 262.196174][T10805] audit: audit_backlog=66 > audit_backlog_limit=64 [ 262.542937][T11377] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 262.664754][T11384] input: syz1 as /devices/virtual/input/input229 [ 262.682596][T11386] binder: Unknown parameter 'subj_role' [ 262.763480][T11390] kvm: kvm [11387]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc1) = 0x92ffffffffffffff [ 262.778882][T11389] kvm: kvm [11387]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc1) = 0x92ffffffffffffff [ 262.968585][T11395] serio: Serial port ttynull [ 263.027654][T11395] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 263.289231][T11410] kvm: kvm [11409]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010058) = 0x4000000000000001 [ 263.304350][T11412] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 263.609427][T11420] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:399 [ 264.199066][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 264.202013][ T982] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 264.351228][T11443] SELinux: failed to load policy [ 264.675443][T11458] input: syz1 as /devices/virtual/input/input230 [ 264.706799][T11460] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 264.956659][T11472] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 265.016700][T11478] SELinux: failed to load policy [ 265.045563][T11478] SELinux: security_context_str_to_sid ()`)YFnA@T<3ڂ$rcnHwC -8//file0) failed with errno=-22 [ 265.117465][T11483] binder: Unknown parameter '0x0000000000000003' [ 265.126486][T11484] syz.3.3464: attempt to access beyond end of device [ 265.126486][T11484] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 265.143415][T11486] binder: Unknown parameter '0x0000000000000003' [ 265.337921][T11503] input: syz0 as /devices/virtual/input/input231 [ 265.502018][T11503] rust_binder: Error while translating object. [ 265.502052][T11503] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 265.502655][T11506] tap0: tun_chr_ioctl cmd 1074025677 [ 265.520354][T11503] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1714 [ 265.570439][T11503] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 265.589159][T11506] tap0: linktype set to 774 [ 265.614193][T11503] rust_binder: Failed to allocate buffer. len:18446744073709551240, is_oneway:false [ 265.614226][T11503] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOSPC } [ 265.643922][T11503] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOSPC } my_pid:1714 [ 265.712654][T11511] rust_binder: Error while translating object. [ 265.734816][T11511] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBADF } [ 265.758520][T11511] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EBADF } my_pid:421 [ 266.071759][T11522] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:1717 [ 266.190579][T11525] binder: Bad value for 'defcontext' [ 266.763817][T11545] SELinux: security_context_str_to_sid (system_) failed with errno=-22 [ 266.810804][ T36] kauditd_printk_skb: 1107 callbacks suppressed [ 266.810824][ T36] audit: type=1400 audit(1750321228.160:26108): avc: denied { read } for pid=11547 comm="syz.4.3484" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 266.861717][T11554] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 266.875052][ T36] audit: type=1400 audit(1750321228.160:26109): avc: denied { read open } for pid=11547 comm="syz.4.3484" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 266.917589][T11556] binder: Bad value for 'defcontext' [ 266.939757][ T36] audit: type=1400 audit(1750321228.160:26110): avc: denied { ioctl } for pid=11547 comm="syz.4.3484" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 266.981475][ T36] audit: type=1400 audit(1750321228.200:26111): avc: denied { read write } for pid=11553 comm="syz.2.3485" name="uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 267.017347][ T36] audit: type=1400 audit(1750321228.200:26112): avc: denied { read write open } for pid=11553 comm="syz.2.3485" path="/dev/uinput" dev="devtmpfs" ino=194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 267.094761][ T36] audit: type=1400 audit(1750321228.210:26113): avc: denied { ioctl } for pid=11553 comm="syz.2.3485" path="/dev/uinput" dev="devtmpfs" ino=194 ioctlcmd=0x556d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 267.150012][T11565] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 267.150051][T11565] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1791 [ 267.180551][ T36] audit: type=1400 audit(1750321228.210:26114): avc: denied { remount } for pid=11553 comm="syz.2.3485" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 267.282483][ T36] audit: type=1400 audit(1750321228.260:26115): avc: denied { mounton } for pid=11555 comm="syz.2.3486" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 267.323523][T11579] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.329203][T11572] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.368565][T11579] random: crng reseeded on system resumption [ 267.479052][T11581] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 267.479088][T11581] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:210 [ 267.610639][T11590] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 267.671449][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 267.688075][T11596] rust_binder: got new transaction with bad transaction stack [ 267.688109][T11596] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:439 [ 267.723123][T11597] binder: Unknown parameter 'noninderfs/binder0' [ 267.724199][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 267.766619][T11595] binder: Unknown parameter '' [ 267.923495][T11600] rust_binder: Failed to allocate buffer. len:160, is_oneway:false [ 268.089123][T11609] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 268.392635][T11623] binder: Unknown parameter 'maJ00000000000000163416' [ 268.437005][T11623] binder: Unknown parameter 'maJ00000000000000163416' [ 268.502586][T11629] binder: Unknown parameter 'appraise' [ 268.668550][T11633] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 268.722485][T11637] binder: Unknown parameter '00000000000000000004' [ 268.890461][T11643] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 269.282031][ T304] bridge_slave_1: left allmulticast mode [ 269.296955][ T304] bridge_slave_1: left promiscuous mode [ 269.302668][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.310423][ T304] bridge_slave_0: left allmulticast mode [ 269.316092][ T304] bridge_slave_0: left promiscuous mode [ 269.321868][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.404201][T11656] rust_binder: Write failure EFAULT in pid:1769 [ 269.444481][T11649] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.457959][T11649] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.465403][T11649] bridge_slave_0: entered allmulticast mode [ 269.471770][T11649] bridge_slave_0: entered promiscuous mode [ 269.481105][ T304] veth1_macvtap: left promiscuous mode [ 269.486615][ T304] veth0_vlan: left promiscuous mode [ 269.530788][T11649] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.537946][T11649] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.545250][T11649] bridge_slave_1: entered allmulticast mode [ 269.552173][T11649] bridge_slave_1: entered promiscuous mode [ 269.596757][T11662] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 269.690123][T11649] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.697200][T11649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.704617][T11649] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.711682][T11649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.719047][ T982] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 269.719082][ T53] Bluetooth: hci0: command 0x1003 tx timeout [ 269.794055][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.809096][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.829646][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.836757][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.879573][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.886685][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.938012][T11668] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 270.041677][T11672] binder: Unknown parameter 'lef' [ 270.085582][T11649] veth0_vlan: entered promiscuous mode [ 270.132577][T11675] binder: Unknown parameter '({t*qFZO_"ni]bD'{Awi' [ 270.192208][T11649] veth1_macvtap: entered promiscuous mode [ 270.500229][T11688] rust_binder: Read failure Err(EAGAIN) in pid:222 [ 270.513933][T11688] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:222 [ 270.559857][T11690] random: crng reseeded on system resumption [ 270.640762][T11694] input: syz1 as /devices/virtual/input/input235 [ 270.674539][T11690] Restarting kernel threads ... done. [ 270.692957][T11694] binder: Unknown parameter ' ' [ 270.731007][T11696] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=320745794 (2565966352 ns) > initial count (325012024 ns). Using initial count to start timer. [ 270.755827][T11696] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 270.876829][T11701] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 270.884080][T11701] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:227 [ 270.898573][T11701] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:227 [ 270.937801][T11704] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 271.100479][T11711] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 271.139121][T11711] SELinux: failed to load policy [ 271.146403][T11711] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 271.178637][T11715] rust_binder: Error while translating object. [ 271.194384][T11715] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 271.225642][T11715] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:9 [ 271.298736][T11719] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 271.334781][T11722] syz.3.3546 (11722) used obsolete PPPIOCDETACH ioctl [ 271.352089][T11719] kvm: kvm [11718]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010000) = 0x79a38c48ff000000 [ 271.367079][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.415098][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.441520][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.463015][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.537784][T11728] binder: Unknown parameter 'dont_hash' [ 271.543374][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.598452][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.622872][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.647231][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.672803][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.719833][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.770614][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.800903][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.820356][ T36] kauditd_printk_skb: 1085 callbacks suppressed [ 271.820372][ T36] audit: type=1400 audit(1750321233.160:27089): avc: denied { read write } for pid=9962 comm="syz-executor" name="loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.856640][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.906481][T11735] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 271.909355][T11744] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1791 [ 271.916480][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.920323][ T36] audit: type=1400 audit(1750321233.160:27090): avc: denied { read write open } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.927550][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 271.985233][T11743] input: syz1 as /devices/virtual/input/input236 [ 272.015520][ T36] audit: type=1400 audit(1750321233.160:27091): avc: denied { ioctl } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.055160][ T36] audit: type=1400 audit(1750321233.190:27092): avc: denied { read } for pid=11742 comm="syz.0.3552" name="binder0" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 272.075637][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 272.131190][ T36] audit: type=1400 audit(1750321233.190:27093): avc: denied { read open } for pid=11742 comm="syz.0.3552" path="/dev/binderfs/binder0" dev="binder" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 272.137888][T11723] binder: Unknown parameter 'cQ Թ]10O9ý:%+9olZDs|s;א`lJ'͓қGԌGjKesXTv/|}8z%JT{g[F-lm]ΎHAmGNk'an@tef?/nX(I\Wu:RpD/r' [ 272.173233][ T36] audit: type=1400 audit(1750321233.190:27094): avc: denied { ioctl } for pid=11742 comm="syz.0.3552" path="/dev/binderfs/binder0" dev="binder" ino=23 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 272.209272][ T36] audit: type=1400 audit(1750321233.190:27095): avc: denied { set_context_mgr } for pid=11742 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 272.245825][ T36] audit: type=1400 audit(1750321233.190:27096): avc: denied { read } for pid=11742 comm="syz.0.3552" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 272.290714][ T36] audit: type=1400 audit(1750321233.190:27097): avc: denied { read open } for pid=11742 comm="syz.0.3552" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 272.360013][ T36] audit: type=1400 audit(1750321233.190:27098): avc: denied { ioctl } for pid=11742 comm="syz.0.3552" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 272.496016][T11763] binder: Bad value for 'max' [ 272.568366][T11766] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 272.598993][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 272.609696][T11770] input: syz1 as /devices/virtual/input/input238 [ 272.618849][T11765] rust_binder: Failed to vm_insert_page(35184372744192): vma_addr:35184372744192 i:0 err:EBUSY [ 272.618885][T11765] rust_binder: Error in use_page_slow: EBUSY [ 272.669523][T11765] rust_binder: use_range failure EBUSY [ 272.675572][T11765] rust_binder: Failed to allocate buffer. len:8, is_oneway:true [ 272.682222][T11765] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EBUSY } [ 272.696912][T11773] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 272.715916][T11765] rust_binder: Failure BR_FAILED_REPLY { source: EBUSY } during reply - delivering BR_FAILED_REPLY to sender. [ 272.715972][T11765] rust_binder: Transaction failed: BR_TRANSACTION_COMPLETE my_pid:1800 [ 272.750875][T11774] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 272.873495][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.879085][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.884440][T11776] tap0: linktype set to 774 [ 272.902637][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.907986][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.928356][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.935000][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.941556][T11776] tap0: linktype set to 774 [ 272.946468][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.952046][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.957625][T11776] tap0: linktype set to 774 [ 272.962315][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 272.967830][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.973872][T11776] tap0: linktype set to 774 [ 272.979564][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.984992][T11776] tap0: linktype set to 774 [ 272.992408][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 272.997877][T11776] tap0: linktype set to 774 [ 273.003544][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.016802][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.029652][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.049227][T11776] tap0: linktype set to 774 [ 273.063932][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.079181][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.096860][T11776] tap0: linktype set to 774 [ 273.104947][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.115078][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.129208][T11776] tap0: linktype set to 774 [ 273.135813][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.141363][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.147161][T11776] tap0: linktype set to 774 [ 273.151985][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.157576][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.164080][T11776] tap0: linktype set to 774 [ 273.168805][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.178936][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.187938][T11776] tap0: linktype set to 774 [ 273.202878][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.213004][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.229239][T11776] tap0: linktype set to 774 [ 273.239179][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.254878][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.272433][T11794] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:496 [ 273.275082][T11776] tap0: linktype set to 774 [ 273.299276][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.320147][T11776] tap0: linktype set to 774 [ 273.324858][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.335302][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.350670][T11776] tap0: linktype set to 774 [ 273.356581][T11799] binder: Bad value for 'stats' [ 273.362714][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.368261][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.375443][T11776] tap0: linktype set to 774 [ 273.381332][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.386725][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.392169][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.398044][T11776] tap0: linktype set to 774 [ 273.409570][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.425223][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.435353][T11776] tap0: linktype set to 774 [ 273.451977][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.472574][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.499202][T11776] tap0: linktype set to 774 [ 273.508408][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.521520][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.527140][T11776] tap0: linktype set to 774 [ 273.532780][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.538307][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.544896][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.558389][T11776] tap0: linktype set to 774 [ 273.565175][ T304] Bluetooth: hci1: Frame reassembly failed (-84) [ 273.589289][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.599375][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.619002][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.624388][T11776] tap0: linktype set to 774 [ 273.655123][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.679690][T11776] tap0: linktype set to 774 [ 273.690528][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.695957][T11777] tap0: tun_chr_ioctl cmd 1074025673 [ 273.702330][T11776] tap0: tun_chr_ioctl cmd 1074025677 [ 273.707729][T11776] tap0: linktype set to 774 [ 274.089943][T11824] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 274.099041][T11824] random: crng reseeded on system resumption [ 274.599021][ T982] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 274.767831][T11847] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:532 [ 274.912684][T11859] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:536 [ 275.054862][T11868] rust_binder: Error while translating object. [ 275.079303][T11868] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 275.085538][T11868] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:25 [ 275.186012][T11872] binder: Unknown parameter 'dont_hash' [ 275.469392][T11881] rust_binder: Write failure EINVAL in pid:267 [ 275.639255][ T982] Bluetooth: hci1: command 0x1003 tx timeout [ 275.639263][ T53] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 275.759440][T11894] rust_binder: Write failure EINVAL in pid:550 [ 275.822915][T11897] SELinux: security_context_str_to_sid () failed with errno=-22 [ 275.922814][T11905] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 276.020070][T11903] random: crng reseeded on system resumption [ 276.044641][T11909] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:276 [ 276.109814][T11903] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 276.389892][T11934] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 276.420747][T11926] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 276.424869][ T1658] hid (null): global environment stack underflow [ 276.444551][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x7 [ 276.456584][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.464613][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.472651][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.489029][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.499781][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.524390][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.535921][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.559021][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.566860][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.575799][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.587957][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.605951][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.616758][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.636659][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.647760][T11944] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 276.659055][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.699021][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.713159][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.725429][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.739783][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.761321][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.779025][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.794656][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.811244][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.820423][T11951] binder: Unknown parameter '00000000000000000000005' [ 276.828285][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.846023][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.853838][ T36] kauditd_printk_skb: 899 callbacks suppressed [ 276.853855][ T36] audit: type=1400 audit(1750321238.190:27995): avc: denied { read write } for pid=9962 comm="syz-executor" name="loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.886449][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.894924][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.902727][ T36] audit: type=1400 audit(1750321238.200:27996): avc: denied { read write open } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.929580][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.937499][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x3 [ 276.946427][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.961244][ T36] audit: type=1400 audit(1750321238.200:27997): avc: denied { ioctl } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.989039][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 276.996847][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.025399][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.040904][ T36] audit: type=1400 audit(1750321238.280:27998): avc: denied { read write } for pid=11953 comm="syz.0.3623" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 277.069527][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.092226][T11956] rust_binder: Write failure EINVAL in pid:1839 [ 277.092394][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.107737][T11956] rust_binder: Error while translating object. [ 277.107783][T11956] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 277.119354][T11956] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:1839 [ 277.139233][ T36] audit: type=1400 audit(1750321238.280:27999): avc: denied { read write open } for pid=11953 comm="syz.0.3623" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 277.172894][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.185720][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.198704][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.212248][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.231707][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.240329][ T36] audit: type=1400 audit(1750321238.290:28000): avc: denied { read } for pid=11953 comm="syz.0.3623" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 277.264431][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.278195][T11961] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 277.283899][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.300103][ T36] audit: type=1400 audit(1750321238.290:28001): avc: denied { read open } for pid=11953 comm="syz.0.3623" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 277.324231][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.338699][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.346523][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.354662][ T36] audit: type=1400 audit(1750321238.290:28002): avc: denied { ioctl } for pid=11953 comm="syz.0.3623" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 277.379494][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.393056][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.415868][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.429193][ T36] audit: type=1400 audit(1750321238.390:28003): avc: denied { map } for pid=11953 comm="syz.0.3623" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 277.459029][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.478801][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.499061][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.500454][T11972] audit: audit_backlog=65 > audit_backlog_limit=64 [ 277.514747][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.527727][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.540405][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.548283][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.556133][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.564383][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.572215][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.599048][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.616996][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.626361][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.654541][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.671399][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.688591][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: unknown main item tag 0x0 [ 277.696450][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: global environment stack underflow [ 277.717384][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: item 0 0 1 11 parsing failed [ 277.729595][T11975] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 277.745441][ T1658] hid-generic 0008:0000:FFFFFBFF.0010: probe with driver hid-generic failed with error -22 [ 277.828383][T11981] rust_binder: Write failure EFAULT in pid:53 [ 278.110701][T11994] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1851 [ 278.123175][T12000] rust_binder: Write failure EINVAL in pid:580 [ 278.269596][T12005] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1853 [ 278.545059][T12020] rust_binder: Error while translating object. [ 278.579045][T12020] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 278.600328][T12020] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:586 [ 278.610601][T12022] rust_binder: Write failure EINVAL in pid:295 [ 278.834918][T12036] kvm: kvm [12034]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010003) = 0x3172 [ 278.873630][T12026] SELinux: unknown common r [ 278.878490][T12026] SELinux: failed to load policy [ 279.000965][T12047] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.001277][T12047] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.049319][T12047] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.049630][T12047] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.056418][T12047] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 279.132440][T12054] rust_binder: Error in use_page_slow: ESRCH [ 279.132469][T12054] rust_binder: use_range failure ESRCH [ 279.166299][T12058] SELinux: ebitmap: truncated map [ 279.170862][T12054] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 279.176927][T12054] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ESRCH } [ 279.178684][T12058] SELinux: failed to load policy [ 279.197966][T12054] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ESRCH } my_pid:306 [ 279.256950][T12058] rust_binder: Failed to allocate buffer. len:65568, is_oneway:false [ 279.608954][T12080] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:315 [ 279.969520][T12114] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 280.129790][T12128] rust_binder: Failed to claim space for a BINDER_TYPE_PTR. (offset: 112, limit: 128, size: 18446744073709551585) [ 280.129818][T12128] rust_binder: Error while translating object. [ 280.141910][T12128] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 280.148106][T12128] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1883 [ 280.266502][T12135] rust_binder: Write failure EFAULT in pid:1886 [ 280.298468][T12133] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 280.558810][T12148] input: syz0 as /devices/virtual/input/input240 [ 280.594215][T12148] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:1891 [ 280.889925][T12158] input: syz1 as /devices/virtual/input/input241 [ 281.311838][T12158] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 281.311864][T12158] rust_binder: Read failure Err(EFAULT) in pid:326 [ 281.540144][T12182] kvm: kvm [12181]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010003) = 0x3072 [ 281.600547][T12188] binder: Unknown parameter 'decontext' [ 281.778188][T12195] rust_binder: Failed to allocate buffer. len:16, is_oneway:false [ 281.861787][ T36] kauditd_printk_skb: 848 callbacks suppressed [ 281.861816][ T36] audit: type=1400 audit(1750321243.210:28847): avc: denied { ioctl } for pid=12191 comm="syz.0.3700" path="/dev/binderfs/binder0" dev="binder" ino=72 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 281.937903][ T36] audit: type=1400 audit(1750321243.220:28848): avc: denied { read } for pid=12197 comm="syz.3.3704" name="binder1" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 281.980432][T12194] kvm: apic: phys broadcast and lowest prio [ 282.004849][ T36] audit: type=1400 audit(1750321243.220:28849): avc: denied { read open } for pid=12197 comm="syz.3.3704" path="/dev/binderfs/binder1" dev="binder" ino=47 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 282.031883][T12205] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 282.069810][T12203] rust_binder: got new transaction with bad transaction stack [ 282.069841][T12203] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:94 [ 282.097639][ T36] audit: type=1400 audit(1750321243.220:28850): avc: denied { ioctl } for pid=12197 comm="syz.3.3704" path="/dev/binderfs/binder1" dev="binder" ino=47 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 282.149079][ T36] audit: type=1400 audit(1750321243.260:28851): avc: denied { read } for pid=12191 comm="syz.0.3700" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 282.207916][ T36] audit: type=1400 audit(1750321243.260:28852): avc: denied { read open } for pid=12191 comm="syz.0.3700" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 282.264311][ T36] audit: type=1400 audit(1750321243.270:28853): avc: denied { ioctl } for pid=12191 comm="syz.0.3700" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 282.369005][ T36] audit: type=1400 audit(1750321243.310:28854): avc: denied { read write } for pid=12199 comm="syz.2.3703" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 282.393761][T12209] rust_binder: Error while translating object. [ 282.393809][T12209] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 282.413054][T12209] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:640 [ 282.428839][ T36] audit: type=1400 audit(1750321243.310:28855): avc: denied { read open } for pid=12199 comm="syz.2.3703" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 282.435378][T12214] audit: audit_backlog=65 > audit_backlog_limit=64 [ 282.666475][T12227] rust_binder: Write failure EINVAL in pid:102 [ 283.434859][T12254] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 283.448073][ T304] bridge_slave_1: left allmulticast mode [ 283.457132][ T304] bridge_slave_1: left promiscuous mode [ 283.479858][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.509849][ T304] bridge_slave_0: left allmulticast mode [ 283.515599][ T304] bridge_slave_0: left promiscuous mode [ 283.529114][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.619268][T12261] rust_binder: Write failure EINVAL in pid:654 [ 283.649701][T12267] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:343 [ 283.729150][ T304] veth1_macvtap: left promiscuous mode [ 283.748887][ T304] veth0_vlan: left promiscuous mode [ 283.932272][T12274] rust_binder: Error while translating object. [ 283.932302][T12274] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOENT } [ 283.942839][T12274] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:348 [ 284.016869][T12248] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.030636][T12279] binder: Unknown parameter ' [ 284.030636][T12279] ' [ 284.066897][T12248] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.079090][T12248] bridge_slave_0: entered allmulticast mode [ 284.091879][T12248] bridge_slave_0: entered promiscuous mode [ 284.106344][T12248] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.113619][T12248] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.122023][T12248] bridge_slave_1: entered allmulticast mode [ 284.128512][T12248] bridge_slave_1: entered promiscuous mode [ 284.251487][T12287] rust_binder: Write failure EINVAL in pid:350 [ 284.388788][T12298] rust_binder: Write failure EINVAL in pid:665 [ 284.420757][T12248] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.434021][T12248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.441357][T12248] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.448503][T12248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.471130][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.480214][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.580931][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.588016][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.601883][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.609001][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.777481][T12248] veth0_vlan: entered promiscuous mode [ 284.859797][T12248] veth1_macvtap: entered promiscuous mode [ 284.877668][T12313] rust_binder: Read failure Err(EAGAIN) in pid:137 [ 285.080797][T12321] binder: Bad value for 'stats' [ 285.112270][T12322] input: syz0 as /devices/virtual/input/input245 [ 285.206423][T12324] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 285.518527][T12331] binder: Bad value for 'defcontext' [ 285.685507][T12345] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:8 [ 285.745475][T12349] rust_binder: Write failure EINVAL in pid:369 [ 285.926941][T12363] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 285.941426][T12363] rust_binder: Read failure Err(EFAULT) in pid:676 [ 285.954931][T12365] rust_binder: Write failure EINVAL in pid:17 [ 286.042540][T12370] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 286.087114][T12372] input: syz0 as /devices/virtual/input/input246 [ 286.649832][T12399] SELinux: security_context_str_to_sid () failed with errno=-22 [ 286.766855][T12403] input: syz0 as /devices/virtual/input/input250 [ 286.893159][ T36] kauditd_printk_skb: 900 callbacks suppressed [ 286.893181][ T36] audit: type=1400 audit(1750321248.240:29754): avc: denied { map } for pid=12405 comm="syz.2.3769" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 286.924945][T12409] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 286.970624][ T36] audit: type=1400 audit(1750321248.240:29755): avc: denied { read } for pid=12405 comm="syz.2.3769" path="/dev/ashmem" dev="devtmpfs" ino=201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 287.046437][ T36] audit: type=1400 audit(1750321248.250:29756): avc: denied { ioctl } for pid=12405 comm="syz.2.3769" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 287.121978][ T36] audit: type=1400 audit(1750321248.250:29757): avc: denied { ioctl } for pid=12405 comm="syz.2.3769" path="/dev/ashmem" dev="devtmpfs" ino=201 ioctlcmd=0x7707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 287.197468][ T36] audit: type=1400 audit(1750321248.250:29758): avc: denied { map } for pid=12405 comm="syz.2.3769" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 287.264600][ T36] audit: type=1400 audit(1750321248.250:29759): avc: denied { execmem } for pid=12405 comm="syz.2.3769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 287.304166][ T36] audit: type=1400 audit(1750321248.250:29760): avc: denied { read execute } for pid=12405 comm="syz.2.3769" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 287.378682][ T36] audit: type=1400 audit(1750321248.270:29761): avc: denied { read } for pid=12405 comm="syz.2.3769" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 287.391567][T12430] rust_binder: Read failure Err(EAGAIN) in pid:175 [ 287.412347][ T36] audit: type=1400 audit(1750321248.270:29762): avc: denied { remount } for pid=12407 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 287.459544][ T36] audit: type=1400 audit(1750321248.270:29763): avc: denied { read open } for pid=12405 comm="syz.2.3769" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 287.707390][T12445] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 287.720215][T12445] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 287.726772][T12445] rust_binder: Read failure Err(EFAULT) in pid:389 [ 287.762134][T12448] kvm: user requested TSC rate below hardware speed [ 287.804430][ T10] hid (null): unknown global tag 0xc [ 287.814495][ T10] hid-generic 0000:41000000:32252019.0011: unknown main item tag 0x3 [ 287.828947][ T10] hid-generic 0000:41000000:32252019.0011: unknown global tag 0xc [ 287.841844][ T10] hid-generic 0000:41000000:32252019.0011: item 0 2 1 12 parsing failed [ 287.859217][ T10] hid-generic 0000:41000000:32252019.0011: probe with driver hid-generic failed with error -22 [ 287.882915][T12455] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 287.887159][T12454] binder: Unknown parameter 'nXI' [ 287.930824][T12458] tap0: tun_chr_ioctl cmd 1074812118 [ 288.539420][T12481] SELinux: security_context_str_to_sid (syste_uGй :) failed with errno=-22 [ 288.600425][T12491] rust_binder: Write failure EINVAL in pid:190 [ 288.631518][T12493] SELinux: failed to load policy [ 288.730340][T12493] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 288.899881][T12499] binder: Bad value for 'stats' [ 289.460808][T12520] rust_binder: Failed to allocate buffer. len:144, is_oneway:false [ 289.746011][T12531] rust_binder: Failed to allocate buffer. len:136, is_oneway:false [ 289.974817][T12537] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 290.070141][T12543] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 290.113139][T12547] rust_binder: Write failure EINVAL in pid:414 [ 290.114360][T12547] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 290.130631][T12547] SELinux: failed to load policy [ 290.447303][T12563] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 290.728952][T12578] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: ENOMEM } [ 290.729003][T12578] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOMEM } my_pid:68 [ 290.762090][T12578] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 290.782177][T12580] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 290.783016][T12581] rust_binder: Failed to allocate buffer. len:128, is_oneway:false [ 290.889810][T12586] input: syz1 as /devices/virtual/input/input251 [ 290.910403][T12588] SELinux: security_context_str_to_sid (syte) failed with errno=-22 [ 291.012628][T12600] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 291.034246][T12595] rust_binder: Read failure Err(EAGAIN) in pid:217 [ 291.177431][T12609] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:224 [ 291.335605][T12616] binder: Unknown parameter 'maxL200|us0000000000000001v\f' [ 291.458133][T12627] binder: Unknown parameter 'seZQx' [ 291.511844][T12631] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 291.511880][T12631] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:234 [ 291.705943][T12646] rust_binder: Error while translating object. [ 291.739110][T12646] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EPERM } [ 291.750927][T12646] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EPERM } my_pid:739 [ 291.762530][T12646] rust_binder: Failure when writing BR_NOOP at beginning of buffer. [ 291.774001][T12651] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:739 [ 291.783005][T12646] rust_binder: Read failure Err(EFAULT) in pid:739 [ 291.912090][ T36] kauditd_printk_skb: 814 callbacks suppressed [ 291.912113][ T36] audit: type=1400 audit(1750321253.260:30566): avc: denied { read write } for pid=9962 comm="syz-executor" name="loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 292.023962][ T36] audit: type=1400 audit(1750321253.260:30567): avc: denied { read write open } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 292.056792][ T36] audit: type=1400 audit(1750321253.260:30568): avc: denied { ioctl } for pid=9962 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=569 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 292.083503][ T36] audit: type=1400 audit(1750321253.300:30569): avc: denied { setcheckreqprot } for pid=12661 comm="syz.4.3855" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 292.104972][ T36] audit: type=1400 audit(1750321253.320:30570): avc: denied { read write } for pid=12664 comm="syz.3.3857" name="rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 292.131789][ T36] audit: type=1400 audit(1750321253.330:30571): avc: denied { read write open } for pid=12664 comm="syz.3.3857" path="/dev/rnullb0" dev="devtmpfs" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 292.168745][ T36] audit: type=1400 audit(1750321253.340:30572): avc: denied { read } for pid=12664 comm="syz.3.3857" name="kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 292.222051][ T36] audit: type=1400 audit(1750321253.340:30573): avc: denied { read open } for pid=12664 comm="syz.3.3857" path="/dev/kvm" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 292.273163][ T36] audit: type=1400 audit(1750321253.340:30574): avc: denied { read write } for pid=10805 comm="syz-executor" name="loop4" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 292.293148][T12676] SELinux: security_context_str_to_sid () failed with errno=-22 [ 292.310737][ T36] audit: type=1400 audit(1750321253.340:30575): avc: denied { ioctl } for pid=12664 comm="syz.3.3857" path="/dev/kvm" dev="devtmpfs" ino=13 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 292.468726][T12684] SELinux: policydb version 905587468 does not match my version range 15-33 [ 292.493198][T12684] SELinux: failed to load policy [ 292.784789][T12705] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 292.786565][T12705] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:96 [ 292.910571][T12718] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 293.354832][T12733] rust_binder: Failed to allocate buffer. len:40, is_oneway:false [ 293.403578][T12735] input: syz1 as /devices/virtual/input/input254 [ 293.550661][T12738] input: syz0 as /devices/virtual/input/input256 [ 293.659134][ T304] Bluetooth: hci0: Frame reassembly failed (-84) [ 294.145658][T12759] binder: Unknown parameter '0x0000000000000003' [ 294.233175][T12757] SELinux: syz.3.3886 (12757) set checkreqprot to 1. This is no longer supported. [ 294.373480][T12764] SELinux: security_context_str_to_sid (sytem_uGй) failed with errno=-22 [ 294.551126][T12770] binder: Unknown parameter '@C4!k&AJYkNlFZU}/FST~Bj*/xҐLne9LPUO(}' [ 294.559379][T12771] binder: Unknown parameter '@C4!k&AJYkNlFZU}/FST~Bj*/xҐLne9LPUO(}' [ 294.579603][T12773] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 294.579637][T12773] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:275 [ 294.601195][T12773] rust_binder: Transaction failed: BR_FAILED_REPLY { source: ENOENT } my_pid:275 [ 294.689526][T12775] rust_binder: Error while translating object. [ 294.708885][T12775] rust_binder: Failure in copy_transaction_data: BR_FAILED_REPLY { source: EINVAL } [ 294.719780][T12775] rust_binder: Transaction failed: BR_FAILED_REPLY { source: EINVAL } my_pid:110 [ 294.739066][T12778] rust_binder: BINDER_SET_CONTEXT_MGR already set [ 295.045564][T12787] rust_kernel: panicked at /syzkaller/managers/ci2-android-6-12-rust/kernel/rust/kernel/page_size_compat.rs:60:5: [ 295.045564][T12787] attempt to add with overflow [ 295.073611][T12787] ------------[ cut here ]------------ [ 295.079134][T12787] kernel BUG at rust/helpers/bug.c:7! [ 295.088174][T12787] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 295.095164][T12787] CPU: 0 UID: 0 PID: 12787 Comm: syz.2.3897 Not tainted 6.12.23-syzkaller-g30b14cdad458 #0 c708c6bafa1314b3e84c64b9f03b67766970ebbd [ 295.108730][T12787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 295.118886][T12787] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 295.124191][T12787] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 5f ff 42 13 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 15 3b 0b 9f 90 90 90 90 90 90 90 90 90 [ 295.143811][T12787] RSP: 0018:ffffc900052af3f0 EFLAGS: 00010246 [ 295.149888][T12787] RAX: 000000000000008c RBX: 1ffff92000a55e80 RCX: 2ff3e197fc0c0f00 [ 295.157863][T12787] RDX: ffffc90002634000 RSI: 000000000000748d RDI: 000000000000748e [ 295.165835][T12787] RBP: ffffc900052af3f0 R08: ffffc900052af0e7 R09: 1ffff92000a55e1c [ 295.173864][T12787] R10: dffffc0000000000 R11: fffff52000a55e1d R12: 0000000000000000 [ 295.181852][T12787] R13: dffffc0000000000 R14: ffffc900052af420 R15: ffffc900052af450 [ 295.189832][T12787] FS: 00007f2edbbf76c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 295.198762][T12787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.205347][T12787] CR2: 0000000000000000 CR3: 000000011ec02000 CR4: 00000000003526b0 [ 295.213320][T12787] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 295.221290][T12787] DR3: 000000000000000c DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.229266][T12787] Call Trace: [ 295.232545][T12787] [ 295.235526][T12787] _RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x15b/0x160 [ 295.243002][T12787] ? __cfi__RNvCscSpY9Juk0HT_7___rustc17rust_begin_unwind+0x10/0x10 [ 295.250988][T12787] ? kernel_text_address+0xa9/0xe0 [ 295.256111][T12787] ? __cfi__RNvXs1b_NtCs9jEwPDbx20M_4core3fmtRNtNtNtB8_5panic10panic_info9PanicInfoNtB6_7Display3fmtCs43vyB533jt3_6kernel+0x10/0x10 [ 295.269693][T12787] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 295.275867][T12787] ? arch_stack_walk+0x10b/0x170 [ 295.280818][T12787] _RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x84/0x90 [ 295.288031][T12787] ? __cfi__RNvNtCs9jEwPDbx20M_4core9panicking9panic_fmt+0x10/0x10 [ 295.295941][T12787] _RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0xb2/0xc0 [ 295.305842][T12787] ? __cfi__RNvNtNtCs9jEwPDbx20M_4core9panicking11panic_const24panic_const_add_overflow+0x10/0x10 [ 295.316525][T12787] _RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0xe44/0xfb0 [ 295.328783][T12787] ? mas_wr_store_type+0x8eb/0x1ad0 [ 295.334002][T12787] ? __cfi__RNvXs1_CscPPBqWtAqum_11ashmem_rustNtB5_6AshmemNtNtCs43vyB533jt3_6kernel10miscdevice10MiscDevice4mmap+0x10/0x10 [ 295.346793][T12787] ? mas_preallocate+0x56e/0xc60 [ 295.351764][T12787] ? __cfi_mas_preallocate+0x10/0x10 [ 295.357054][T12787] ? kasan_save_alloc_info+0x40/0x50 [ 295.362344][T12787] ? __asan_memset+0x39/0x50 [ 295.366938][T12787] mmap_region+0x1371/0x1bd0 [ 295.371536][T12787] ? __cfi_mmap_region+0x10/0x10 [ 295.376481][T12787] ? __kasan_check_read+0x15/0x20 [ 295.381513][T12787] ? arch_get_unmapped_area_topdown+0x232/0x8d0 [ 295.387766][T12787] ? file_mmap_ok+0x147/0x1a0 [ 295.392617][T12787] do_mmap+0xb6d/0x13c0 [ 295.396779][T12787] ? __cfi_do_mmap+0x10/0x10 [ 295.401379][T12787] ? down_write_killable+0xe9/0x2d0 [ 295.406587][T12787] ? __cfi_down_write_killable+0x10/0x10 [ 295.412223][T12787] vm_mmap_pgoff+0x38f/0x4e0 [ 295.416836][T12787] ? __cfi_vm_mmap_pgoff+0x10/0x10 [ 295.421951][T12787] ? __fget_files+0x2c5/0x340 [ 295.426635][T12787] ksys_mmap_pgoff+0x166/0x1e0 [ 295.431401][T12787] __x64_sys_mmap+0x121/0x140 [ 295.436090][T12787] x64_sys_call+0x13bf/0x2ee0 [ 295.440774][T12787] do_syscall_64+0x58/0xf0 [ 295.445194][T12787] ? clear_bhb_loop+0x35/0x90 [ 295.449876][T12787] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 295.455778][T12787] RIP: 0033:0x7f2edd58e929 [ 295.460214][T12787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.479821][T12787] RSP: 002b:00007f2edbbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 295.488263][T12787] RAX: ffffffffffffffda RBX: 00007f2edd7b5fa0 RCX: 00007f2edd58e929 [ 295.496253][T12787] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000200000701000 [ 295.504235][T12787] RBP: 00007f2edd610b39 R08: 0000000000000003 R09: 0000000000000000 [ 295.512209][T12787] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 295.520187][T12787] R13: 0000000000000000 R14: 00007f2edd7b5fa0 R15: 00007ffeea5c6298 [ 295.528173][T12787] [ 295.531196][T12787] Modules linked in: [ 295.535282][T12787] ---[ end trace 0000000000000000 ]--- [ 295.543284][T12787] RIP: 0010:rust_helper_BUG+0x8/0x10 [ 295.548932][T12787] Code: cc cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 5f ff 42 13 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 55 48 89 e5 <0f> 0b 66 0f 1f 44 00 00 b8 15 3b 0b 9f 90 90 90 90 90 90 90 90 90 [ 295.569099][T12787] RSP: 0018:ffffc900052af3f0 EFLAGS: 00010246 [ 295.575519][T12787] RAX: 000000000000008c RBX: 1ffff92000a55e80 RCX: 2ff3e197fc0c0f00 [ 295.584974][T12787] RDX: ffffc90002634000 RSI: 000000000000748d RDI: 000000000000748e [ 295.594265][T12787] RBP: ffffc900052af3f0 R08: ffffc900052af0e7 R09: 1ffff92000a55e1c [ 295.602635][T12787] R10: dffffc0000000000 R11: fffff52000a55e1d R12: 0000000000000000 [ 295.610752][T12787] R13: dffffc0000000000 R14: ffffc900052af420 R15: ffffc900052af450 [ 295.618832][T12787] FS: 00007f2edbbf76c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 295.629287][T12787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.636244][T12787] CR2: 000000110c2c22a4 CR3: 000000011ec02000 CR4: 00000000003526b0 [ 295.644444][T12787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.652532][T12787] DR3: 0000000000000008 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.661317][T12787] Kernel panic - not syncing: Fatal exception [ 295.667569][T12787] Kernel Offset: disabled [ 295.671903][T12787] Rebooting in 86400 seconds..