last executing test programs: 42m18.603936621s ago: executing program 0 (id=11): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0xb) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0x80111500, 0x20000000) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x404000, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000a73000/0x400000)=nil) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x1e) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x3) ioctl$KVM_GET_SREGS(r8, 0x8000ae83, 0x0) (async) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f00000000c0)=0x7da) (async) write$eventfd(r4, 0x0, 0x0) (async) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x81) (async) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x2) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x13, r13, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000a67000/0x400000)=nil) (async) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x80, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r16, &(0x7f0000910000/0x400000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef00f5ff003a08000000000000010000000000000002c0f70000287000030000000000000004020000000000001400000000001300200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) r17 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) (async) ioctl$KVM_RUN(r17, 0xae80, 0x0) 42m17.604081204s ago: executing program 1 (id=12): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000000)={0x7fffffff, 0x8000001}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r5 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r5}) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r9, 0x6, 0x8000) (async) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r11, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x100000, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000180)={0x5000}) (async) r12 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x7d7b465c1d30afba, 0xffffffffffffffff, 0x0) (async) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) (async) r15 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r14, 0x4040ae79, &(0x7f0000000080)={0x4, 0x80a0000, 0x4, r15}) ioctl$KVM_GET_STATS_FD_cpu(r9, 0xaece) 42m8.052631829s ago: executing program 0 (id=13): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e41000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r6, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r3, 0x4068aea3, &(0x7f0000000140)) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0x40086602, 0x110e22ffff) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r9 = eventfd2(0xfffffffa, 0x80001) write$eventfd(r9, &(0x7f0000000200)=0x8, 0x8) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="37d3116035d7513e9a000200018000", 0x0, 0x43) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x20000000) ioctl$KVM_CHECK_EXTENSION(r8, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x28) 42m7.731838582s ago: executing program 1 (id=14): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000380)=0xa) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f00000002c0), 0x210200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f00005b7000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000000)=@attr_arm64={0x0, 0x4, 0x3, &(0x7f0000000240)=0x7}) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_IRQ_LINE(r10, 0x4008ae61, &(0x7f0000000100)={0x100001f, 0x1}) r11 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x0, 0x3800003, 0x4000010, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r8, 0x0) r12 = eventfd2(0x8, 0x80801) close(r12) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r12, &(0x7f00000001c0)=0x87, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, &(0x7f0000000200)=[@hvc={0x32, 0x40, {0x80000000, [0xfffffffffffffde8, 0x3ff, 0x1, 0x200000000f, 0x800000b]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) 41m56.675070043s ago: executing program 0 (id=15): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x27) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x8, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r6}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x5000}) r7 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2000007, 0x4f832, r7, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x27) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x8, 0x0, 0x0}) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) eventfd2(0xfffffffa, 0x80001) (async) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r6}) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x5000}) (async) syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2000007, 0x4f832, r7, 0x2000) (async) 41m56.006329512s ago: executing program 1 (id=16): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_vgic_v3_setup(r3, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x5, &(0x7f00000000c0)=0x1}) r5 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f00000004c0)=[@svc={0x122, 0x40, {0x200, [0x7fffffffffffffff, 0xb, 0x3, 0x3, 0x2]}}, @uexit={0x0, 0x18, 0x6}, @code={0xa, 0x6c, {"604980d200c0b0f2010180d2820080d2c30180d2c40080d2020000d4001c004e000000120038601e008008d5007008d5000028d5000008d520838fd200a0b8f2210180d2020080d2c30080d2c40080d2020000d40040621e"}}, @smc={0x1e, 0x40, {0x1000000, [0x4, 0x7, 0x6, 0x7, 0x3]}}], 0x104}, &(0x7f0000000080)=[@featur1={0x1, 0x45}], 0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x0, 0x80000) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000001340)={0x0, 0x0, 0x2, r9, 0x3}) ioctl$KVM_SET_GUEST_DEBUG_arm64(r6, 0x4208ae9b, &(0x7f0000000200)={0x40000, 0x0, {[0xff, 0xd, 0x8, 0x80000001, 0x2, 0x0, 0xfffffffffffffe00, 0x7fff, 0xcfd2, 0x5, 0x0, 0xffffffffffffffff, 0x9, 0x10000, 0x6, 0x1], [0x4, 0x8000, 0x56, 0x3, 0x7fff, 0x7, 0x5, 0xf0, 0x0, 0x101, 0x8, 0x8, 0xf, 0x4, 0x7f, 0x3], [0xa, 0xf2de, 0x8000, 0x8000000000000001, 0x8000, 0x7, 0x1fa0, 0x6, 0x7, 0xc9ad, 0x3e19, 0xe2, 0xdae, 0x3, 0x5, 0x7], [0x80000000, 0x7, 0x1, 0x8, 0x9, 0x1fffc000000000, 0x400, 0x2, 0x2b0, 0x7, 0x6, 0x6, 0x6, 0x3, 0x80000000, 0x8001]}}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x203, 0x0, 0x2, r9, 0xf}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0x9, 0x0, &(0x7f0000000100)=0x8}) mmap$KVM_VCPU(&(0x7f0000027000/0x13000)=nil, 0x930, 0x3, 0x4106931, 0xffffffffffffffff, 0x0) 41m49.265796327s ago: executing program 1 (id=17): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0xea12157bff932e6}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0x40086602, 0x20000000) 41m47.875311391s ago: executing program 0 (id=18): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x19) r2 = eventfd2(0x6, 0x80000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x71}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x200000000001) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) ioctl$KVM_SET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x80000000, 0x2}}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000160006, &(0x7f0000000000)=0x8}) r11 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x2e) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r11, r12, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010001a, &(0x7f00000001c0)=0x8}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 41m42.930097941s ago: executing program 1 (id=19): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, &(0x7f0000000840)=[@featur1={0x1, 0xc7}], 0x1) (async) r2 = syz_kvm_add_vcpu$arm64(0x0, 0x0, &(0x7f0000000840)=[@featur1={0x1, 0xc7}], 0x1) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, r2, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x1, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x1, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0xdddd1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0xdddd1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0x80111500, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000b80)={0x0, &(0x7f00000009c0)=[@hvc={0x32, 0x40, {0xc4000004, [0x400000000000007, 0x400, 0x8000000000000000, 0x7fffffff, 0x400003]}}], 0x53}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x80000000, 0x0, &(0x7f00000001c0)=0x4}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x1, 0x2, &(0x7f0000000140)=0xffffffffffffbf2e}) ioctl$KVM_CREATE_VM(r4, 0x541b, 0x2000001c) (async) ioctl$KVM_CREATE_VM(r4, 0x541b, 0x2000001c) 41m36.137594361s ago: executing program 1 (id=20): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x29) r3 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0xffffffff, 0xd000, 0x1, r3, 0xf}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xc0189436, 0x1ffffffc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x29) (async) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0xffffffff, 0xd000, 0x1, r3, 0xf}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xc0189436, 0x1ffffffc) (async) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) (async) 41m35.47378743s ago: executing program 0 (id=21): r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000bff000/0x400000)=nil) ioctl$KVM_GET_REGS(r0, 0x8360ae81, &(0x7f0000000000)) ioctl$KVM_SET_GUEST_DEBUG_arm64(r0, 0x4208ae9b, &(0x7f00000000c0)={0x6123c6dc9283fa4e, 0x0, {[0x40, 0x4, 0x8, 0x3, 0x100000000, 0x0, 0x9, 0x8, 0x9, 0x5, 0x96, 0x1, 0x9, 0x9dab, 0xffff, 0x1], [0xffffffffffffffff, 0x7, 0xe82, 0xffffffffffffffff, 0x401, 0x8, 0xffffffffffffffff, 0xfffffffffffffff8, 0x6, 0xffffffffffffff2d, 0x9, 0x79d, 0x3, 0x9, 0xffffffffffff8001, 0x7fffffffffffffff], [0x400, 0x6, 0xfffffffffffffff9, 0x10001, 0xffff, 0x80, 0x3, 0x8, 0x10001, 0x0, 0x2, 0x8000000000000001, 0x8, 0xe378, 0x7, 0x6], [0x5, 0x3ff, 0x5, 0xe38, 0x3, 0x8, 0xf, 0x2, 0x3, 0x100, 0x100000001, 0xe, 0x1, 0x8, 0x8, 0x2]}}) close(r0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r0, 0x4068aea3, &(0x7f0000000300)) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r0, 0x4068aea3, &(0x7f0000000380)) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = syz_kvm_add_vcpu$arm64(r1, &(0x7f00000007c0)={0x0, &(0x7f0000000400)=[@eret={0xe6, 0x18, 0x80000001}, @mrs={0xbe, 0x18, {0x603000000013e219}}, @svc={0x122, 0x40, {0x8600ff01, [0x2, 0x8000, 0x10000, 0xffff, 0x7fffffffffffffff]}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x1, 0x0, 0x8, 0x8000, 0x9, 0x4}}, @uexit={0x0, 0x18, 0x7fff}, @irq_setup={0x46, 0x18, {0x1, 0x2fa}}, @memwrite={0x6e, 0x30, @generic={0xffff3000, 0x5bf, 0x9, 0x8}}, @irq_setup={0x46, 0x18, {0x2, 0x11d}}, @msr={0x14, 0x20, {0x603000000013deac, 0x5}}, @irq_setup={0x46, 0x18, {0x2, 0x292}}, @svc={0x122, 0x40, {0x0, [0x6, 0x2, 0x2, 0x3fad, 0x7]}}, @smc={0x1e, 0x40, {0x86000000, [0x1, 0x4, 0x7, 0x8000, 0x451]}}, @svc={0x122, 0x40, {0x4, [0x7f, 0xfffffffffffffff9, 0x7fffffffffffffff, 0xfffffffffffffffe]}}, @uexit={0x0, 0x18, 0x7fffffffffffffff}, @svc={0x122, 0x40, {0xc400000c, [0xe, 0x8, 0xff, 0xff, 0x4]}}, @uexit={0x0, 0x18, 0x7fff}, @mrs={0xbe, 0x18, {0x603000000013de83}}, @code={0xa, 0xb4, {"a0ad90d20020b0f2e10080d2020080d2c30080d2440080d2020000d460ef87d20080b8f2c10080d2e20080d2430180d2040180d2020000d420e899d200c0b8f2a10180d2420180d2a30180d2240080d2020000d400a4bf0d007008d5e0fe97d200e0b0f2210080d2420080d2e30080d2640080d2020000d4007008d5000008d560729bd20020b8f2a10080d2420180d2830180d2e40080d2020000d4000028d5"}}, @mrs={0xbe, 0x18, {0x603000000013df7f}}, @irq_setup={0x46, 0x18, {0x1, 0x371}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x14, 0x7}}], 0x3a4}, &(0x7f0000000800)=[@featur2={0x1, 0xe3}], 0x1) r4 = mmap$KVM_VCPU(&(0x7f0000fde000/0x2000)=nil, r2, 0xc, 0x4000010, r3, 0x0) ioctl$KVM_SET_REGS(r0, 0x4360ae82, &(0x7f0000000840)={[0x4, 0x2, 0x6ada, 0x2, 0x7f, 0x0, 0x4, 0xf, 0x4, 0x100000001, 0x1, 0x80000001, 0x1, 0x84, 0x2, 0x4], 0x100000}) ioctl$KVM_SET_SREGS(r3, 0x4000ae84, &(0x7f0000000900)={{0x4000, 0xdddd0000, 0x4, 0x2, 0xff, 0x23, 0x3, 0xfd, 0x2, 0x3, 0x9, 0x81}, {0x2, 0xdddd1000, 0xe, 0x0, 0x3, 0x6, 0xc0, 0x3, 0x3, 0x8, 0x7, 0x10}, {0x8080000, 0x0, 0xf, 0x2, 0x1, 0xff, 0x3, 0x7f, 0x6, 0x6, 0xe5, 0x4}, {0x2, 0x4000, 0xb, 0x6, 0x48, 0x2, 0x7, 0x5, 0x0, 0x1, 0x1, 0x8}, {0x4000, 0xf000, 0x9, 0x78, 0x6, 0x2, 0x90, 0x4, 0xe, 0x9, 0x2, 0x17}, {0x6000, 0x3000, 0x8, 0x6, 0xfd, 0x7, 0x0, 0x1, 0x6b, 0x0, 0x3, 0x43}, {0x0, 0xf000, 0xc, 0x9, 0x86, 0xb, 0x9, 0xa2, 0x6, 0x2, 0x8}, {0x0, 0xd000, 0x4, 0x4, 0x0, 0x4d, 0xd7, 0x1, 0xf4, 0x7f, 0x6, 0xf8}, {0xeeef0000, 0x2}, {0x2, 0x4}, 0x80000021, 0x0, 0x10000, 0x28, 0x6, 0x9801, 0xeeee8000, [0x2, 0x5, 0xc2, 0x8]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r0, 0x4018aee3, &(0x7f0000000a80)=@attr_pmu_init) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000b00)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000ac0)=0x5}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000b80)="63f717bead0964af1b889432857407a9049728715d46fbcc4aeb76d6a356c0cdcf4bf47cb5a76cc8b8cf01d86ee859b1137d07647011ae22ff0485de38671102e1824cbb064e69b1", 0x0, 0x48) ioctl$KVM_ARM_VCPU_INIT(r3, 0x4020aeae, &(0x7f0000000c00)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f0000000c40)={0xa3, "69c4203ba95219d653cb5cb9373ffe80daa9b7abd082fcd5bf6d227e7cb602d118e5a0cfb5253e6c44b221b9d61b4947b0d68fc7a33a54a72befe97c0566a4f6eea65dcfd45bb87079423bd880a56ac2713672bbf06316b1576316d2257765f25dddab10b9d47140db8422ca2f5fc8e6337975ba46aa6934939a0f54189c72acfd11ace6653207ec66729cd6bd163fa2f8738892cfaf1f6de6c2618953163d093d9abd"}) ioctl$KVM_ARM_VCPU_FINALIZE(0xffffffffffffffff, 0x4004aec2, &(0x7f0000000d00)) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000d80)=@arm64_extra={0x603000000013c03d, &(0x7f0000000d40)=0x5}) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r2, 0x3000002, 0x2010, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000dc0)={0xeeee0000, 0x4000, 0x3, 0x1, 0x6}) 41m30.412333752s ago: executing program 0 (id=22): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="e9ffffff00000000"]) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f0000000140), 0x49}, 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000040)={0x14, 0xff}}) syz_kvm_vgic_v3_setup(r2, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000000)=@attr_other={0x0, 0xc00a, 0x4, &(0x7f0000000280)=0xa}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x25) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000340)=[@mrs={0xbe, 0x0, {0x50280000001a5d3d}}, @msr={0x14, 0x20, {0xc060000000270041, 0x200008c}}], 0x60}, 0x0, 0xfffffc6f) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x3, 0x4, &(0x7f00000001c0)=0x1}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000240)={0x2509a537c6d91257, 0x77777000, 0x6, 0x0, 0x800}) 40m50.040224836s ago: executing program 32 (id=20): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x29) r3 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0xffffffff, 0xd000, 0x1, r3, 0xf}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xc0189436, 0x1ffffffc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x29) (async) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0xffffffff, 0xd000, 0x1, r3, 0xf}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xc0189436, 0x1ffffffc) (async) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) (async) 40m43.158177505s ago: executing program 33 (id=22): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="e9ffffff00000000"]) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f0000000140), 0x49}, 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000040)={0x14, 0xff}}) syz_kvm_vgic_v3_setup(r2, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000000)=@attr_other={0x0, 0xc00a, 0x4, &(0x7f0000000280)=0xa}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x25) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000340)=[@mrs={0xbe, 0x0, {0x50280000001a5d3d}}, @msr={0x14, 0x20, {0xc060000000270041, 0x200008c}}], 0x60}, 0x0, 0xfffffc6f) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x3, 0x4, &(0x7f00000001c0)=0x1}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000240)={0x2509a537c6d91257, 0x77777000, 0x6, 0x0, 0x800}) 36m24.479597452s ago: executing program 2 (id=23): syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG_arm64(r3, 0x4208ae9b, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xb) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r7, 0x4018aee2, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0xffffffffffffffff}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x9) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_DIRTY_TLB(r12, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x5}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) r14 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000140)={0x7e, 0xeeee0000, 0x0, r14}) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) r15 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f00009aa000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x8521, 0x0) 36m13.498430624s ago: executing program 3 (id=24): openat$kvm(0x0, &(0x7f0000000100), 0x240, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000100), 0x240, 0x0) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (async) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) syz_kvm_vgic_v3_setup(r2, 0x1, 0x0) (async) syz_kvm_vgic_v3_setup(r2, 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000080)=0xe7}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df62, 0xc00000}}], 0x20}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df62, 0xc00000}}], 0x20}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x27) (async) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x27) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@code={0xa, 0x54, {"0000202a00a0e00d0000409300800048007008d50028216e007008d5007008d5000008d5002697d20020b8f2a10080d2220080d2c30080d2640180d2020000d4"}}], 0x54}, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000340)=[@its_setup={0x82, 0x28, {0x3, 0x5, 0x1000000000001}}, @eret={0xe6, 0x18, 0x6}], 0x40}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x40000000000004, 0xc0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x7, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x7, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9) r16 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) (async) r18 = syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r18, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0xc}], 0x1) 35m36.002944568s ago: executing program 34 (id=23): syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG_arm64(r3, 0x4208ae9b, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xb) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r7, 0x4018aee2, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0xffffffffffffffff}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x9) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_DIRTY_TLB(r12, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x5}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) r14 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000140)={0x7e, 0xeeee0000, 0x0, r14}) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) r15 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f00009aa000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x8521, 0x0) 35m25.901258089s ago: executing program 35 (id=24): openat$kvm(0x0, &(0x7f0000000100), 0x240, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000100), 0x240, 0x0) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (async) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) syz_kvm_vgic_v3_setup(r2, 0x1, 0x0) (async) syz_kvm_vgic_v3_setup(r2, 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000080)=0xe7}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df62, 0xc00000}}], 0x20}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df62, 0xc00000}}], 0x20}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x27) (async) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x27) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@code={0xa, 0x54, {"0000202a00a0e00d0000409300800048007008d50028216e007008d5007008d5000008d5002697d20020b8f2a10080d2220080d2c30080d2640180d2020000d4"}}], 0x54}, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000340)=[@its_setup={0x82, 0x28, {0x3, 0x5, 0x1000000000001}}, @eret={0xe6, 0x18, 0x6}], 0x40}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x40000000000004, 0xc0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x7, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x7, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x9) r16 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) (async) r18 = syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r18, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0xc}], 0x1) 28m38.450493103s ago: executing program 4 (id=25): write$eventfd(0xffffffffffffffff, &(0x7f00000001c0)=0x8001, 0x8) (async) r0 = openat$kvm(0x0, &(0x7f00000002c0), 0xa0083, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) ioctl$KVM_RESET_DIRTY_RINGS(r1, 0xaec7) (async) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b6711ffe57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97040070a4f45c954e42f2055384921830f6e073d2eb3000", 0x0, 0x48) eventfd2(0x1, 0x80001) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x100000, 0x78b4e8812210f780, 0x1}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000180)={0x1, 0x1}) (async) syz_kvm_vgic_v3_setup(r1, 0x0, 0x20) openat$kvm(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x810, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) ioctl$KVM_CREATE_GUEST_MEMFD(r4, 0xc040aed4, &(0x7f0000000000)={0x600, 0x4000000ab}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) (async) r7 = eventfd2(0x99fb, 0x0) close(r7) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r8, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000200)=@attr_other={0x0, 0x8, 0xb80, &(0x7f0000000140)=0xdaac}) (async) mmap$KVM_VCPU(&(0x7f0000cb2000/0x1000)=nil, 0x930, 0x300000a, 0x13, r5, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, r8, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) 28m20.801701721s ago: executing program 5 (id=26): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000b80)={0x0, 0x0}, &(0x7f0000000280)=[@featur2={0x1, 0xf}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000080)=0xbced}) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r11, 0x4018aee2, &(0x7f0000000040)=@attr_set_pmu={0x0, 0x0, 0x3, 0x0}) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x4, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x2, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r13, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r15, 0xae80, 0x0) r17 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r19, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r18, 0xae80, 0x0) r20 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r20, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x6030000000138010, 0x8000}}], 0x20}, 0x0, 0x0) 27m51.19964349s ago: executing program 36 (id=25): write$eventfd(0xffffffffffffffff, &(0x7f00000001c0)=0x8001, 0x8) (async) r0 = openat$kvm(0x0, &(0x7f00000002c0), 0xa0083, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) ioctl$KVM_RESET_DIRTY_RINGS(r1, 0xaec7) (async) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b6711ffe57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97040070a4f45c954e42f2055384921830f6e073d2eb3000", 0x0, 0x48) eventfd2(0x1, 0x80001) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x100000, 0x78b4e8812210f780, 0x1}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000180)={0x1, 0x1}) (async) syz_kvm_vgic_v3_setup(r1, 0x0, 0x20) openat$kvm(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x810, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) ioctl$KVM_CREATE_GUEST_MEMFD(r4, 0xc040aed4, &(0x7f0000000000)={0x600, 0x4000000ab}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) (async) r7 = eventfd2(0x99fb, 0x0) close(r7) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r8, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000200)=@attr_other={0x0, 0x8, 0xb80, &(0x7f0000000140)=0xdaac}) (async) mmap$KVM_VCPU(&(0x7f0000cb2000/0x1000)=nil, 0x930, 0x300000a, 0x13, r5, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, r8, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) 27m32.959511129s ago: executing program 37 (id=26): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000b80)={0x0, 0x0}, &(0x7f0000000280)=[@featur2={0x1, 0xf}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000080)=0xbced}) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r11, 0x4018aee2, &(0x7f0000000040)=@attr_set_pmu={0x0, 0x0, 0x3, 0x0}) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x4, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x2, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r13, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r15, 0xae80, 0x0) r17 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r19, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r18, 0xae80, 0x0) r20 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r20, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x6030000000138010, 0x8000}}], 0x20}, 0x0, 0x0) 14m32.923452531s ago: executing program 6 (id=60): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3a) (async) r2 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r2}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x100000, 0x37d03030d7a92616}) (async) r3 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x4, 0xfffffffffffffffe, 0x4}}, @irq_setup={0x46, 0x18, {0x3, 0x378}}], 0x40}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x5000}) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async, rerun: 32) r8 = mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (rerun: 32) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x2c) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r11 = eventfd2(0x7, 0x1) ioctl$KVM_IOEVENTFD(r10, 0x4040ae79, &(0x7f00000000c0)={0x1ff, 0xeeee8000, 0x0, r11, 0x4}) (async) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x2e) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r14, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x13}) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000040)="9ef8b73ee38d9b74a001edc3ceba1c2d81c42945c2101129d22dbbabd2b5d37558ef4ea7e4e94261446d108ec2a12d9e573687e340db1698c5e7e0239d5d063ae0f104c1bc31272f", 0x0, 0x48) (async, rerun: 64) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) (rerun: 64) 14m25.020008905s ago: executing program 7 (id=61): r0 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x3, 0x2, 0x1, 0x0, @adapter={0x800, 0x8001, 0x3, 0x100, 0x7}}]}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x2}) ioctl$KVM_SET_GUEST_DEBUG_arm64(r0, 0x4208ae9b, &(0x7f0000000080)={0x20002, 0x0, {[0x7fffffff, 0x0, 0xfffffffffffffffd, 0x2, 0xfc9fd57, 0xa, 0x9, 0x8, 0x3ff, 0x8, 0x6, 0x7, 0xfffffffffffffff7, 0x5, 0x2, 0x6], [0xffffffff, 0x2, 0x6, 0x4, 0x0, 0xfffffffffffffffc, 0x696, 0x3ff, 0x3, 0x8000000000000000, 0x200, 0x9, 0x9, 0x10, 0xc27, 0x5], [0x8, 0x10, 0xffff, 0xffffffffffffff31, 0x4, 0x4a, 0x80, 0x10001, 0xfffffffffffffff8, 0x10, 0x8, 0x5, 0x60f0, 0x0, 0x7, 0xffffffffffff487b], [0x4, 0xc, 0x1, 0x8, 0x7, 0x4, 0x200, 0x8, 0x9, 0x483, 0x70000000000000, 0xfffffffffffeffff, 0xfc, 0xff, 0x2, 0x2]}}) r1 = ioctl$KVM_GET_STATS_FD_vm(r0, 0xaece) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x8080000, 0x0, 0x1}) ioctl$KVM_HAS_DEVICE_ATTR_vm(r0, 0x4018aee3, &(0x7f0000000340)=@attr_other={0x0, 0x101, 0x4, &(0x7f0000000300)=0x9}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r1, 0x4018aee1, &(0x7f00000003c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000380)=0x2}) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000600)={0x0, &(0x7f0000000400)=[@code={0xa, 0x84, {"00a4004f00e8a00e0008c0da405e8fd200a0b8f2010080d2820180d2e30180d2e40080d2020000d400058dd20000b0f2210180d2220180d2630180d2440080d2020000d40080201f000008d500d8a15ee0d39ad20080b0f2a10180d2a20080d2030180d2240080d2020000d4000028d5"}}, @its_setup={0x82, 0x28, {0x1, 0x0, 0x1e}}, @eret={0xe6, 0x18, 0x1}, @uexit={0x0, 0x18, 0x6cd}, @smc={0x1e, 0x40, {0x84000053, [0x7fff, 0x7, 0x44, 0x0, 0x9]}}, @code={0xa, 0x84, {"007008d5c02d8ed20020b8f2a10080d2c20180d2830080d2640180d2020000d4000008d500000035000008d5000008d5001992d20060b8f2c10180d2220080d2630080d2640180d2020000d400c0231e0080800ce0bd91d20080b0f2a10180d2220180d2430080d2840080d2020000d4"}}, @svc={0x122, 0x40, {0x1000, [0x4, 0x8001, 0x5, 0x5, 0x10000]}}, @eret={0xe6, 0x18, 0x3}], 0x1f8}, &(0x7f0000000640)=[@featur1={0x1, 0x4}], 0x1) write$eventfd(r0, &(0x7f0000000680)=0xf, 0x8) ioctl$KVM_CAP_PTP_KVM(r1, 0x4068aea3, &(0x7f00000006c0)) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000740)={0x3c, 0xfffffffc}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000780)={0x8, 0x5}) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r0, 0x4068aea3, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x10) syz_kvm_setup_cpu$arm64(r4, r3, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000a00)=[{0x0, &(0x7f0000000840)=[@msr={0x14, 0x20, {0x603000000013c3a0, 0x7}}, @hvc={0x32, 0x40, {0x80000000, [0xffffffffffff9c1c, 0x81, 0x7, 0xccb, 0xcffa]}}, @svc={0x122, 0x40, {0x80003fff, [0x6eb4, 0x7ff, 0x9, 0x42c, 0x7]}}, @svc={0x122, 0x40, {0x2000000, [0x6, 0x8, 0xffffffffffffffff, 0x6, 0x6]}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x2ffd4, 0x2, 0x1}}, @uexit={0x0, 0x18, 0xc69570e}, @smc={0x1e, 0x40, {0x84000010, [0x1, 0x2, 0x1, 0x8b, 0xd5b5]}}, @svc={0x122, 0x40, {0x86000000, [0x0, 0x10000, 0x5, 0x1ff, 0x200]}}, @uexit={0x0, 0x18, 0x8}], 0x1c0}], 0x1, 0x0, &(0x7f0000000a40)=[@featur2={0x1, 0xd0}], 0x1) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000a80)={0x10000, 0x8000000, 0x975, 0x0, 0x909}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r0, 0x4010aeb5, &(0x7f0000000ac0)={0x3, 0x4}) ioctl$KVM_HAS_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000b40)=@attr_other={0x0, 0xf707, 0xc, &(0x7f0000000b00)=0xfffffffffffffffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000b80)={0x1, 0xffffffffffffffff, 0x1}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x38) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000c00)=@attr_other={0x0, 0x5, 0xe681, &(0x7f0000000bc0)=0xfffffffffffffbff}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000c40)={0x10200, 0x0, &(0x7f0000de8000/0x4000)=nil}) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000cc0)=@arm64_extra={0x603000000013c03e, &(0x7f0000000c80)=0x16c50688}) syz_kvm_vgic_v3_setup(r5, 0x0, 0x1c40b4f18a11bb77) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000d40)=@attr_arm64={0x0, 0x4, 0x3, &(0x7f0000000d00)=0x7fffffffffffffff}) 14m13.460438575s ago: executing program 7 (id=62): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r1, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000100)={0x0, &(0x7f0000000180)=[@uexit={0x0, 0x18, 0xb}, @code={0xa, 0x9c, {"205f93d20020b8f2e10180d2e20080d2e30080d2a40180d2020000d4007008d5007008d5007008d560b584d200a0b0f2410180d2a20180d2e30080d2640180d2020000d40050200e0004601e007008d580d58bd200a0b0f2a10180d2c20180d2230080d2a40180d2020000d4402689d200e0b8f2c10080d2a20080d2030180d2a40180d2020000d4"}}], 0xb4}, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x7) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r5, &(0x7f00000001c0)=0x7ffffff, 0xe80) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 14m2.63154449s ago: executing program 6 (id=63): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0xea12157bff932e6}) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0x40086602, 0x20000000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x23) ioctl$KVM_CAP_PTP_KVM(r8, 0x4068aea3, &(0x7f0000000280)) (async) r9 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r9, 0xc008ae67, &(0x7f0000000100)={0x0, 0x81}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14m0.351319965s ago: executing program 7 (id=64): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0xfffffffffffffffb) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000001c0)="04198bd844c9e8a7b82d748f0f0244293d28bd9440bfc2ed44db9969759357abab8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b2e5c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) r9 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xb29f0, 0x408) ioctl$KVM_CHECK_EXTENSION(r9, 0x541b, 0x20000000000000ac) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) close(r1) 13m43.758240193s ago: executing program 6 (id=65): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000001c0)=@arm64_core={0x6030000000100046, &(0x7f0000000100)=0x2}) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) r8 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) syz_kvm_vgic_v3_setup(r5, 0x2, 0x100) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000140)=0x8}) ioctl$KVM_CREATE_VM(r8, 0x401c5820, 0x20000001) 13m31.901788854s ago: executing program 7 (id=66): openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1001, 0x2}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x7fffffff, 0x2}}) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xa8, 0x0, 0x3}) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) 13m25.178553946s ago: executing program 6 (id=67): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) (async) r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x10000, 0x0, &(0x7f00007ea000/0x4000)=nil}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r2, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r2, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="3200000000000000400000000000000007000084000000000e06000000000400000000000000ffff040000000000000008000000000000000100000000000000aa0000002000000028000000000000000a0101000000010000000000000001800000030000000000"], 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000100)={0x80000000, 0x6}) (async) ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f0000000100)={0x80000000, 0x6}) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 13m17.841729981s ago: executing program 7 (id=68): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x4}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r2, 0x4, 0x220) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async, rerun: 64) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async, rerun: 64) r6 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r0, 0x0, 0x110, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4360ae82, &(0x7f0000000000)={[0x2fbb, 0x7, 0x7, 0x4, 0x4, 0x80, 0xc, 0x8000000000000000, 0x41559889, 0x1ff, 0xffff, 0x0, 0xe32, 0x7, 0xfffffffffffffffc, 0xffffffffceced415], 0x0, 0x2}) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) 13m3.498368098s ago: executing program 7 (id=69): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000d95000/0x4000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r6, 0x40000) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x28) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000b80)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000002, [0x99b, 0x100000001, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x40305839, &(0x7f0000000040)=@attr_other={0x1000000, 0xab, 0x7f, &(0x7f0000000240)=0x5}) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r9, &(0x7f0000bfe000/0x400000)=nil, &(0x7f00000000c0)=[{0x0, &(0x7f0000000180)=[@hvc={0x32, 0x40, {0x84000007, [0x60e, 0xfffffffffffffffb, 0x4, 0x0, 0x1]}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x1, 0x2, 0x0, 0x8001, 0x3}}], 0x68}], 0x1, 0x0, 0x0, 0x0) r17 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r18, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x3, 0x1, 0x0, 0x0, @irqchip={0x2, 0x3}}]}) ioctl$KVM_GET_STATS_FD_vm(r7, 0xaece) 13m3.061786023s ago: executing program 6 (id=70): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4360ae82, &(0x7f0000000000)={[0x6, 0x7fffffff, 0x3, 0x9, 0x7f, 0x7fff, 0x3, 0x7fffffffffffffff, 0x7f49, 0xf68, 0x3, 0x9, 0x3, 0x774, 0x7, 0x2], 0xffff4000, 0x40}) r1 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000400)={0x0, &(0x7f00000000c0)=[@msr={0x14, 0x20, {0x603000000013e72a, 0xe}}, @smc={0x1e, 0x40, {0xc4000012, [0x231, 0xfffffffffffffff9, 0x4, 0xfffffffffffffffc, 0x7fff]}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xffd0, 0xff}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x183}}, @smc={0x1e, 0x40, {0x84000005, [0x9, 0x6, 0xe255, 0x1, 0x6]}}, @hvc={0x32, 0x40, {0x8400000a, [0x6, 0x7, 0x7ff, 0xff, 0x552]}}, @irq_setup={0x46, 0x18, {0x4, 0x4e}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x316}}, @mrs={0xbe, 0x18, {0x603000000013803f}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x9, 0x7ff, 0x8000, 0x1}}, @code={0xa, 0x6c, {"608a91d200a0b0f2810080d2a20080d2830180d2640180d2020000d4c0a486d200a0b8f2e10180d2220080d2c30080d2440180d2020000d4000008d50044007f00806088000008d5007008d500d8a17e007008d5000040fa"}}, @uexit={0x0, 0x18, 0xc01}, @its_setup={0x82, 0x28, {0x1, 0x1, 0x2cd}}, @eret={0xe6, 0x18, 0x6}, @svc={0x122, 0x40, {0x86000001, [0x6, 0x2, 0x401, 0xe3, 0x4000000000000]}}, @irq_setup={0x46, 0x18, {0x1, 0x3c9}}, @uexit={0x0, 0x18, 0x10001}, @smc={0x1e, 0x40, {0x80003fff, [0x5, 0x4, 0x7, 0xc463, 0x6]}}], 0x32c}, &(0x7f0000000440)=[@featur1={0x1, 0x71}], 0x1) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000480)={0x3, 0x1}) ioctl$KVM_SET_SREGS(r2, 0x4000ae84, &(0x7f00000004c0)={{0x1000, 0x4000, 0xc, 0x81, 0x81, 0xf, 0x9, 0x4, 0xc6, 0xa0, 0x7, 0x9}, {0xffff1000, 0x4000, 0xb, 0x6, 0x8, 0x3, 0x8, 0x6, 0x5, 0xb8, 0x8, 0x4}, {0x4, 0x4, 0x0, 0x8, 0x80, 0x3, 0x0, 0xc, 0x0, 0x4, 0x9, 0xd}, {0x4000, 0xd000, 0x0, 0xfc, 0x6, 0xa, 0xf6, 0x8, 0x0, 0x7, 0x4, 0x8}, {0x190a1000, 0x1, 0x3, 0x4, 0x9a, 0x13, 0x6, 0x2, 0xb7, 0x47, 0xff, 0x3}, {0x4, 0xf800, 0xc, 0x1, 0x5, 0x2, 0xe, 0xfc, 0xe, 0x22, 0x2, 0x1}, {0xf000, 0xd000, 0x3, 0x4, 0x13, 0x8, 0x1f, 0x5, 0x5, 0xf0, 0x9, 0x68}, {0x1, 0x8000000, 0x10, 0x5, 0x2, 0x10, 0x6, 0x6, 0x2, 0x8, 0x74, 0x80}, {0xdddd1000, 0xd}, {0x1, 0x2}, 0x80000000, 0x0, 0x4000, 0x44, 0xf, 0x400, 0xdddd0000, [0x5, 0x3, 0xaf4, 0x800]}) ioctl$KVM_SET_GUEST_DEBUG_arm64(r2, 0x4208ae9b, &(0x7f0000000600)={0x10002, 0x0, {[0x1, 0x7161b093, 0xffffffffffffff72, 0x8001, 0x8000000000000000, 0x0, 0xb36b, 0x800, 0xa, 0x1a6c3d16, 0x1000, 0xd776, 0x800, 0x7, 0x8, 0x6], [0x6, 0x1, 0x2400000000000, 0x6, 0x0, 0x80, 0x9, 0x1, 0x100000000, 0xbe58, 0x81, 0xffffffffffffffff, 0x5, 0x7, 0x4, 0x2], [0x8000000000000001, 0x9, 0xc, 0x9, 0xff, 0x1, 0x1ff, 0x4, 0x9, 0x1, 0x7, 0x3, 0x8, 0x3, 0x6, 0xfffffffffffff3eb], [0x1, 0x9ff, 0x0, 0x0, 0x8, 0x5, 0x2, 0x1, 0x152, 0x1, 0x4, 0x89b, 0x1ff, 0x7, 0xfffffffffffffffd, 0x80000000]}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x11) syz_kvm_setup_cpu$arm64(r3, r0, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000d00)=[{0x0, &(0x7f0000000840)=[@its_setup={0x82, 0x28, {0x1, 0x2, 0x274}}, @uexit={0x0, 0x18, 0x401}, @smc={0x1e, 0x40, {0x40000000, [0xe00000000, 0xfff, 0x4, 0x2, 0xf]}}, @uexit={0x0, 0x18, 0x9}, @irq_setup={0x46, 0x18, {0x1, 0x10e}}, @mrs={0xbe, 0x18, {0x603000000013debb}}, @irq_setup={0x46, 0x18, {0x1, 0x1a1}}, @smc={0x1e, 0x40, {0x0, [0x1, 0x4, 0x9, 0x3, 0xfffffffffffffff8]}}, @eret={0xe6, 0x18, 0x80}, @mrs={0xbe, 0x18}, @memwrite={0x6e, 0x30, @generic={0x8080000, 0x589, 0x200000, 0x9}}, @irq_setup={0x46, 0x18, {0x3, 0x2a3}}, @mrs={0xbe, 0x18, {0x603000000013c2ab}}, @hvc={0x32, 0x40, {0x84000011, [0x3, 0x8, 0x7f, 0x6, 0x1]}}, @irq_setup={0x46, 0x18, {0x2, 0x1ef}}, @hvc={0x32, 0x40, {0x84000008, [0x4, 0x7, 0x8, 0x100000000000, 0x80000001]}}, @uexit={0x0, 0x18, 0x9}, @memwrite={0x6e, 0x30, @generic={0x3000, 0x6e9, 0x1, 0x9}}, @its_setup={0x82, 0x28, {0x0, 0x2, 0x21c}}, @msr={0x14, 0x20, {0x603000000013e6c4, 0x3}}, @eret={0xe6, 0x18, 0xda7}, @hvc={0x32, 0x40, {0x10, [0x2f7, 0x3, 0x0, 0xffffffff, 0xc31]}}, @code={0xa, 0x9c, {"c0a282d200a0b8f2e10180d2420080d2c30080d2c40180d2020000d4000008d50000007d00a08bd20000b8f2c10180d2820180d2630080d2c40080d2020000d4e0bd87d20080b0f2210080d2620080d2e30080d2640180d2020000d4008008d5008008d50058284e007008d5401890d20000b8f2210080d2a20080d2430080d2040080d2020000d4"}}, @uexit={0x0, 0x18, 0x1}, @its_setup={0x82, 0x28, {0x3, 0x8001, 0x186}}, @hvc={0x32, 0x40, {0x8600ff01, [0xa1b7, 0x80000000, 0xe, 0x9, 0x40]}}, @memwrite={0x6e, 0x30, @generic={0xd000, 0xc43, 0x6, 0x2}}, @its_setup={0x82, 0x28, {0x4, 0x4, 0x258}}], 0x4a4}], 0x1, 0x0, &(0x7f0000000d40)=[@featur2={0x1, 0x37}], 0x1) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r3, 0x4068aea3, &(0x7f0000000d80)) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r0, 0x4018aee2, &(0x7f0000000e40)=@attr_other={0x0, 0x1, 0x40, &(0x7f0000000e00)=0x8}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000e80)={0x8, [0x0, 0x4, 0x80000000, 0x6, 0x3, 0x9, 0xe, 0xc4]}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000f40)=@other={0x401, &(0x7f0000000f00)}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000f80)={0x5, "63e7e1b1ae"}) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000fc0)={0xb76, 0xe77}) ioctl$KVM_ARM_VCPU_FINALIZE(r1, 0x4004aec2, &(0x7f0000001000)=0x3) ioctl$KVM_ARM_PREFERRED_TARGET(r1, 0x8020aeaf, &(0x7f0000001040)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001080)=0x8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000010c0)={0xe37, 0xdddd4000}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000001100)={0x7}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = eventfd2(0x8, 0x80001) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000001140)={0x400, 0x10000, 0x6, r4, 0x2}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000001180)={0xeeef0000, 0x5000, 0x7224, 0x1, 0x9}) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x10) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r5, 0x4010aeb5, &(0x7f00000011c0)={0x79d, 0x7ff}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r5, 0x4010aeb5, &(0x7f0000001200)={0x800, 0x8}) ioctl$KVM_SET_REGS(r0, 0x4360ae82, &(0x7f0000001240)={[0xffffffffffffff41, 0x401, 0x8, 0x2fac, 0x7ff, 0x3ff, 0x8000, 0x7fffffff, 0x3, 0x1, 0xd8e, 0x6, 0x3ff, 0xd301, 0x6, 0x5], 0x10000, 0x20840}) 12m49.571991332s ago: executing program 6 (id=71): openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r7 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000240)={0xdddd1000, 0x1000}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000240)={0xdddd1000, 0x1000}) r10 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000180)=0x8) 12m15.40499017s ago: executing program 38 (id=69): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000d95000/0x4000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r6, 0x40000) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x28) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000b80)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000002, [0x99b, 0x100000001, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x40305839, &(0x7f0000000040)=@attr_other={0x1000000, 0xab, 0x7f, &(0x7f0000000240)=0x5}) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r9, &(0x7f0000bfe000/0x400000)=nil, &(0x7f00000000c0)=[{0x0, &(0x7f0000000180)=[@hvc={0x32, 0x40, {0x84000007, [0x60e, 0xfffffffffffffffb, 0x4, 0x0, 0x1]}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x1, 0x2, 0x0, 0x8001, 0x3}}], 0x68}], 0x1, 0x0, 0x0, 0x0) r17 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r18, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x3, 0x1, 0x0, 0x0, @irqchip={0x2, 0x3}}]}) ioctl$KVM_GET_STATS_FD_vm(r7, 0xaece) 11m57.92000337s ago: executing program 39 (id=71): openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r7 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000240)={0xdddd1000, 0x1000}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000240)={0xdddd1000, 0x1000}) r10 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000180)=0x8) 2m59.65503372s ago: executing program 9 (id=74): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x3, 0x0, 0x237}}], 0x28}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2c) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f0000000000)=@arm64_ccsidr={0x6030000000110001, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2m40.640236154s ago: executing program 8 (id=75): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0xfffffffffffffe08, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0xfffffffffffffffd, 0x5}}], 0x28}, 0x0, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r11, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100050, &(0x7f0000000000)=0x12}) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2m35.760644665s ago: executing program 9 (id=76): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r3, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x1fd, 0x2, 0x8000000, 0x2000, &(0x7f0000ecf000/0x2000)=nil}) munmap(&(0x7f0000ee4000/0x3000)=nil, 0x3000) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r8, 0x400454d0, 0x7ffffffd) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r9, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4600000000000000180000000000bd000100000020000000"], 0x18}], 0x1, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0xc0) ioctl$KVM_GET_REG_LIST(r9, 0xc008aeb0, &(0x7f0000000000)) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x1000020, 0x1}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 2m13.692453338s ago: executing program 8 (id=77): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=[@eret={0xe6, 0x18, 0x3}, @its_setup={0x82, 0x28, {0x4, 0x0, 0xa2}}, @uexit={0x0, 0x18, 0x3}, @mrs={0xbe, 0x18, {0x6030000000138012}}, @msr={0x14, 0x20, {0x603000000013e08f, 0x4}}, @code={0xa, 0x54, {"0020c01a007008d500a4bf0d007008d500e4a07e0000299e0030200e20cf97d20060b8f2610180d2c20180d2830080d2240180d2020000d4007008d50000199e"}}, @mrs={0xbe, 0x18, {0x603000000013f081}}, @svc={0x122, 0x40, {0x40, [0x7c6, 0xa641, 0x6, 0x7, 0x83ac]}}, @code={0xa, 0xb4, {"401383d20000b0f2c10080d2820180d2a30180d2040180d2020000d4609d80d20060b8f2810180d2a20080d2830180d2a40180d2020000d4806593d200c0b8f2610180d2c20180d2630080d2040080d2020000d40070c00c0084600d000008d5c0bc90d20060b8f2610180d2420180d2030080d2240080d2020000d40008a03c806798d20020b0f2210080d2c20180d2a30080d2240180d2020000d4000040fa"}}], 0x1f0}, &(0x7f0000000140)=[@featur2={0x1, 0x40}], 0x1) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r2, 0x4018aee3, &(0x7f00000001c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000180)=0x9}) ioctl$KVM_CLEAR_DIRTY_LOG(r1, 0xc018aec0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r7, 0x4068aea3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x2}) 2m4.749812474s ago: executing program 9 (id=78): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x9) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r6, 0x4068aea3, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000140)=@arm64_core={0x6030000000100024, &(0x7f0000000100)=0x2}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, &(0x7f0000000180)=[@irq_setup={0x46, 0x18, {0x0, 0x2c9}}, @svc={0x122, 0x40, {0x84000051, [0x9, 0xa8, 0x1, 0x3, 0x3]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0xe00, 0xfffffffffffffffa, 0xc}}, @hvc={0x32, 0x40, {0x86000000, [0x6, 0x5, 0xe3a2, 0x7fffffff, 0x3]}}, @hvc={0x32, 0x40, {0xc5000021, [0xaac, 0x9, 0x0, 0xaec, 0x4]}}, @hvc={0x32, 0x40, {0x8600ff01, [0x5b, 0x6, 0x2, 0x6, 0xfff]}}, @code={0xa, 0xe4, {"0060e00d0034002f00bc200e802b83d20060b0f2210080d2a20180d2830180d2840080d2020000d4a0c795d20000b0f2010080d2620080d2630180d2a40180d2020000d440408fd20080b0f2210180d2e20180d2230080d2840180d2020000d4204c9dd20080b0f2210080d2620180d2030080d2840180d2020000d460fe8ed20060b8f2810180d2820080d2830180d2240080d2020000d460c682d20020b0f2c10080d2a20080d2630080d2440080d2020000d440af83d20080b0f2210180d2c20080d2e30180d2e40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x4, 0x7, 0x6, 0x3, 0x3}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x2, 0x1, 0x445, 0x9, 0x3}}, @irq_setup={0x46, 0x18, {0x2, 0x33}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1400, 0x5}}, @smc={0x1e, 0x40, {0xc4000003, [0x4, 0x8, 0x7, 0x1, 0x2]}}, @uexit={0x0, 0x18, 0x3}, @svc={0x122, 0x40, {0x84000004, [0xbb4, 0x0, 0x0, 0xffffffffffffb47c]}}, @mrs={0xbe, 0x18, {0x603000000013df4c}}, @hvc={0x32, 0x40, {0x0, [0x9, 0x180000001, 0x8, 0x7]}}, @code={0xa, 0x9c, {"0008407a0040c00de0008ed200a0b0f2410080d2e20080d2030180d2c40180d2020000d460fa84d200e0b8f2010180d2c20080d2a30180d2240080d2020000d4007008d5000080daa0de81d20040b8f2610080d2a20080d2630180d2a40180d2020000d4007008d5c0059dd20000b8f2410180d2220080d2830180d2840080d2020000d4007008d5"}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x15a}}, @uexit={0x0, 0x18, 0x3}, @uexit={0x0, 0x18, 0x8000000000000000}, @memwrite={0x6e, 0x30, @generic={0x100000, 0x68f, 0x0, 0x5}}, @mrs={0xbe, 0x18, {0x603000000013df56}}, @code={0xa, 0x6c, {"0080000d008008d5c0c49ad20020b0f2210180d2220080d2230180d2240080d2020000d4000028d5008008d5c02694d200e0b8f2c10180d2c20080d2030080d2e40180d2020000d4002cc09a0020601e00a8a17e007008d5"}}, @smc={0x1e, 0x40, {0x84000003, [0x2, 0x7fff, 0x6, 0xffffffffffffffb7, 0x3]}}, @uexit={0x0, 0x18, 0xa}, @code={0xa, 0x9c, {"000008d5007008d5c0099dd20020b0f2810080d2420080d2030080d2040180d2020000d4008008d50070005f802e87d200c0b8f2410180d2e20180d2030180d2e40080d2020000d40010202e20658dd20080b8f2410080d2c20080d2830180d2c40080d2020000d4007008d5a0318bd200e0b0f2c10180d2620080d2230180d2840180d2020000d4"}}, @msr={0x14, 0x20, {0x603000000013e510, 0x100000001}}, @memwrite={0x6e, 0x30, @generic={0x80a0000, 0xebf, 0x0, 0x8}}], 0x6a0}, &(0x7f00000000c0)=[@featur1={0x1, 0x7}], 0x1) 1m51.357885876s ago: executing program 8 (id=79): ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)={0x8b, "33183d51a1e13f435d05469ad461caf113aae89dcf82538da8786261d42f5904d8914452196b1d97cc5192b76ca23b33e42b3460f5c4710a7935338385351612a8d11e8bbef041b73b125fcbd14d59a2198ce5c90b0673b8be852a04a6bb2b80a5fd2fcaac35bd6e3ab7922c0accc1f47220074fb66340ed2226da1631291e0ff78c1a6f23714c9b31fa09"}) r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r1 = ioctl$KVM_GET_STATS_FD_cpu(r0, 0xaece) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r0, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f00000000c0)={0x3, 0x6, 0x1}}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000180)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000140)=0x6f}) ioctl$KVM_PRE_FAULT_MEMORY(r0, 0xc040aed5, &(0x7f00000001c0)={0xeeee0000, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000200)={0x7, [0x8, 0xee99, 0x2, 0x68eecd48, 0xf9, 0x3, 0x7fffffff]}) ioctl$KVM_ARM_VCPU_INIT(r1, 0x4020aeae, &(0x7f0000000240)={0x2, 0x8}) r3 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_ARM_VCPU_FINALIZE(r1, 0x4004aec2, &(0x7f0000000280)=0x6) ioctl$KVM_GET_SREGS(r0, 0x8000ae83, &(0x7f00000002c0)) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000400)={0x3, 0xfff}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x15) ioctl$KVM_RESET_DIRTY_RINGS(r4, 0xaec7) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r1, 0x4018aee2, &(0x7f0000000440)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x6}) r5 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000780)={0x0, &(0x7f0000000480)=[@its_setup={0x82, 0x28, {0x4, 0x0, 0x279}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x4, 0x4, 0x2}}, @mrs={0xbe, 0x18, {0x603000000013e649}}, @msr={0x14, 0x20}, @mrs={0xbe, 0x18, {0x50280000001a630c}}, @svc={0x122, 0x40, {0x2000, [0x9, 0x3, 0x0, 0x17713827, 0x2]}}, @uexit={0x0, 0x18, 0x5e9}, @eret={0xe6, 0x18, 0x3}, @hvc={0x32, 0x40, {0x84000008, [0x9, 0x6, 0xa, 0x6, 0x6]}}, @msr={0x14, 0x20, {0x5a67, 0xe6}}, @smc={0x1e, 0x40, {0x84000004, [0x2, 0x2, 0x4, 0x3a, 0x7078]}}, @hvc={0x32, 0x40, {0xc4000005, [0x3, 0x3ff, 0x6, 0x7, 0xffffffff]}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x4, 0x5, 0x8, 0x5, 0x4}}, @smc={0x1e, 0x40, {0xc4000010, [0x8, 0x40, 0x4, 0x7, 0x7fffffff]}}, @memwrite={0x6e, 0x30, @generic={0x10000, 0x38d, 0x2, 0x4}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x380, 0x1, 0x2}}, @mrs={0xbe, 0x18, {0x4d8c}}, @irq_setup={0x46, 0x18, {0x0, 0xa2}}], 0x2f0}, &(0x7f00000007c0)=[@featur1={0x1, 0x40}], 0x1) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000800)=0x6) syz_kvm_vgic_v3_setup(r4, 0x4, 0x280) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000840)=0xffff2314) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880), 0x48000, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x35) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r7, 0x4018aee3, &(0x7f0000000900)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f00000008c0)=0x4}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000980)=@attr_other={0x0, 0x7d48, 0x16cf, &(0x7f0000000940)=0x9}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r0, 0x4018aee3, &(0x7f00000009c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x8}) ioctl$KVM_CAP_HALT_POLL(r3, 0x4068aea3, &(0x7f0000000a00)={0xb6, 0x0, 0xffffffffffff9eda}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000a80)={0xa8, 0xb4fe}) 1m44.307825014s ago: executing program 9 (id=80): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fb707cd24b7eebb20700000000000000000000000100", 0x0, 0x48) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) 1m36.960654463s ago: executing program 8 (id=81): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x101, 0x1, 0x1, 0x0, @msi={0x3, 0xfffffeff, 0x28a, 0x3}}]}) (async, rerun: 32) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r6, &(0x7f00000001c0)=0x7ffffff, 0xfdef) (async, rerun: 64) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000440)=@arm64_core={0x603000000010003c, &(0x7f0000000100)=0x1}) (rerun: 64) 1m26.090275441s ago: executing program 9 (id=82): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bff000/0x400000)=nil) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0xffffffffffffffff, 0x1, 0x1}}], 0x28}, 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000300)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) syz_kvm_vgic_v3_setup(r5, 0x41, 0x100) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r10, 0xb}) (async) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x1, r10, 0x3}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) (async) r13 = syz_kvm_vgic_v3_setup(r12, 0x1, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r13, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0xc, &(0x7f0000000240)=0x80000001}) (async) ioctl$KVM_GET_DEVICE_ATTR(r13, 0x4018aee2, &(0x7f0000000140)=@attr_other={0x0, 0x7, 0x7, &(0x7f0000000040)}) 1m16.741991899s ago: executing program 8 (id=83): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x6, 0x0}) r5 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x20000000021) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013c4f1, 0x8000}}, @msr={0x14, 0x20, {0x603000000013c4f2, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce0, 0x7ffc}}, @msr={0x14, 0x20, {0x603000000013dce1, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce2, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce3, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x120}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r11, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r15, 0x3, 0x11, r14, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8400, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0xfffffffffffffffd) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x2) ioctl$KVM_RUN(r14, 0xae80, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) 1m4.673824321s ago: executing program 9 (id=84): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xa2001, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r1, 0x4068aea3, &(0x7f0000000040)={0xe4, 0x0, 0x1000}) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000004000000000000000ad770081000000000800000000000000010000000000000002000000000000000300000000000000040000000000000032000000000000004000000000000000530000c400000000000080"], 0x80}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) 51.207718649s ago: executing program 8 (id=85): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1c2, 0x7, &(0x7f0000000180)}) (async, rerun: 32) openat$kvm(0x0, &(0x7f0000000040), 0xc0083, 0x0) (rerun: 32) r4 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=[@featur1={0x1, 0x633563f6b2813d7}], 0x1) (async, rerun: 64) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) (rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x4, 0x3, 0x0}) (async) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x7}) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000b80)={0x0, &(0x7f00000009c0)=[@hvc={0x32, 0x40, {0xc4000004, [0x4, 0xfffffffffffffffa, 0x8000000000000000, 0x427f, 0x400003]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) 16.290406778s ago: executing program 40 (id=84): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xa2001, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r1, 0x4068aea3, &(0x7f0000000040)={0xe4, 0x0, 0x1000}) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000004000000000000000ad770081000000000800000000000000010000000000000002000000000000000300000000000000040000000000000032000000000000004000000000000000530000c400000000000080"], 0x80}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) 0s ago: executing program 41 (id=85): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1c2, 0x7, &(0x7f0000000180)}) (async, rerun: 32) openat$kvm(0x0, &(0x7f0000000040), 0xc0083, 0x0) (rerun: 32) r4 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=[@featur1={0x1, 0x633563f6b2813d7}], 0x1) (async, rerun: 64) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) (rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x4, 0x3, 0x0}) (async) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x7}) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000b80)={0x0, &(0x7f00000009c0)=[@hvc={0x32, 0x40, {0xc4000004, [0x4, 0xfffffffffffffffa, 0x8000000000000000, 0x427f, 0x400003]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 403.763494][ T3150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.231102][ T3150] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:45288' (ED25519) to the list of known hosts. [ 609.334806][ T25] audit: type=1400 audit(608.550:60): avc: denied { name_bind } for pid=3318 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 610.271590][ T25] audit: type=1400 audit(609.490:61): avc: denied { execute } for pid=3319 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 610.297158][ T25] audit: type=1400 audit(609.520:62): avc: denied { execute_no_trans } for pid=3319 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 629.948012][ T25] audit: type=1400 audit(629.170:63): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 629.982139][ T25] audit: type=1400 audit(629.200:64): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 630.065489][ T3319] cgroup: Unknown subsys name 'net' [ 630.115505][ T25] audit: type=1400 audit(629.340:65): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 630.550614][ T3319] cgroup: Unknown subsys name 'cpuset' [ 630.654381][ T3319] cgroup: Unknown subsys name 'rlimit' [ 631.581216][ T25] audit: type=1400 audit(630.790:66): avc: denied { setattr } for pid=3319 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 631.587658][ T25] audit: type=1400 audit(630.800:67): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 631.612195][ T25] audit: type=1400 audit(630.830:68): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 633.051893][ T3322] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 633.071087][ T25] audit: type=1400 audit(632.290:69): avc: denied { relabelto } for pid=3322 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 633.104156][ T25] audit: type=1400 audit(632.330:70): avc: denied { write } for pid=3322 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 633.416220][ T25] audit: type=1400 audit(632.640:71): avc: denied { read } for pid=3319 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 633.442477][ T25] audit: type=1400 audit(632.660:72): avc: denied { open } for pid=3319 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 633.483631][ T3319] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 684.364423][ T25] audit: type=1400 audit(683.590:73): avc: denied { execmem } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 688.731911][ T25] audit: type=1400 audit(687.940:74): avc: denied { read } for pid=3325 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 688.764714][ T25] audit: type=1400 audit(687.970:75): avc: denied { open } for pid=3325 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 688.832559][ T25] audit: type=1400 audit(688.040:76): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 689.092027][ T25] audit: type=1400 audit(688.310:77): avc: denied { module_request } for pid=3325 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 690.213778][ T25] audit: type=1400 audit(689.430:78): avc: denied { sys_module } for pid=3326 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 718.691999][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 719.336101][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 719.788847][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 720.032456][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 731.836079][ T3326] hsr_slave_0: entered promiscuous mode [ 731.856035][ T3326] hsr_slave_1: entered promiscuous mode [ 732.701293][ T3325] hsr_slave_0: entered promiscuous mode [ 732.734714][ T3325] hsr_slave_1: entered promiscuous mode [ 732.763809][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 732.767867][ T3325] Cannot create hsr debugfs directory [ 738.281170][ T25] audit: type=1400 audit(737.500:79): avc: denied { create } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 738.322249][ T25] audit: type=1400 audit(737.540:80): avc: denied { write } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 738.404403][ T25] audit: type=1400 audit(737.630:81): avc: denied { read } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 738.541348][ T3326] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 738.824645][ T3326] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 739.085624][ T3326] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 739.461645][ T3326] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 740.920956][ T3325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 741.231534][ T3325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 741.388694][ T3325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 741.568654][ T3325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 754.016044][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 756.714692][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 812.478564][ T3326] veth0_vlan: entered promiscuous mode [ 813.003401][ T3326] veth1_vlan: entered promiscuous mode [ 814.796093][ T3326] veth0_macvtap: entered promiscuous mode [ 815.171687][ T3326] veth1_macvtap: entered promiscuous mode [ 816.128027][ T3325] veth0_vlan: entered promiscuous mode [ 817.427507][ T3325] veth1_vlan: entered promiscuous mode [ 817.781877][ T3411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 817.794300][ T3411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 817.840821][ T3411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 817.848352][ T3411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 821.004691][ T25] audit: type=1400 audit(820.180:82): avc: denied { mount } for pid=3326 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 821.276167][ T25] audit: type=1400 audit(820.410:83): avc: denied { mounton } for pid=3326 comm="syz-executor" path="/syzkaller.gtfg3t/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 821.537612][ T25] audit: type=1400 audit(820.760:84): avc: denied { mount } for pid=3326 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 821.652030][ T3325] veth0_macvtap: entered promiscuous mode [ 822.145769][ T25] audit: type=1400 audit(821.290:85): avc: denied { mounton } for pid=3326 comm="syz-executor" path="/syzkaller.gtfg3t/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 822.346961][ T3325] veth1_macvtap: entered promiscuous mode [ 822.392170][ T25] audit: type=1400 audit(821.550:86): avc: denied { mounton } for pid=3326 comm="syz-executor" path="/syzkaller.gtfg3t/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 823.206934][ T25] audit: type=1400 audit(822.430:87): avc: denied { unmount } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 823.557960][ T25] audit: type=1400 audit(822.780:88): avc: denied { mounton } for pid=3326 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 823.864305][ T25] audit: type=1400 audit(822.970:89): avc: denied { mount } for pid=3326 comm="syz-executor" name="/" dev="gadgetfs" ino=3766 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 824.506676][ T25] audit: type=1400 audit(823.730:90): avc: denied { mount } for pid=3326 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 824.627262][ T25] audit: type=1400 audit(823.850:91): avc: denied { mounton } for pid=3326 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 825.254793][ T52] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 825.258590][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 825.317127][ T52] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 825.333260][ T3343] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 826.840634][ T3326] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 827.990380][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 827.997360][ T25] audit: type=1400 audit(827.160:93): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 827.998436][ T25] audit: type=1400 audit(827.200:94): avc: denied { open } for pid=3326 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 828.057626][ T25] audit: type=1400 audit(827.200:95): avc: denied { ioctl } for pid=3326 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 839.320469][ T25] audit: type=1400 audit(838.530:96): avc: denied { read } for pid=3477 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 839.354518][ T25] audit: type=1400 audit(838.580:97): avc: denied { open } for pid=3477 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 839.644869][ T25] audit: type=1400 audit(838.870:98): avc: denied { ioctl } for pid=3477 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 853.757848][ T25] audit: type=1400 audit(852.980:99): avc: denied { append } for pid=3484 comm="syz.1.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 853.866124][ T25] audit: type=1400 audit(853.090:100): avc: denied { write } for pid=3484 comm="syz.1.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 854.358287][ T25] audit: type=1400 audit(853.580:101): avc: denied { execute } for pid=3484 comm="syz.1.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4017 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 913.150896][ T25] audit: type=1400 audit(912.370:102): avc: denied { setattr } for pid=3529 comm="syz.1.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1033.094230][ T3548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1033.384168][ T3548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1042.145065][ T3555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1042.401530][ T3555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1056.954711][ T3548] hsr_slave_0: entered promiscuous mode [ 1057.024386][ T3548] hsr_slave_1: entered promiscuous mode [ 1057.092043][ T3548] debugfs: 'hsr0' already exists in 'hsr' [ 1057.095070][ T3548] Cannot create hsr debugfs directory [ 1071.062863][ T3555] hsr_slave_0: entered promiscuous mode [ 1071.104370][ T3555] hsr_slave_1: entered promiscuous mode [ 1071.172605][ T3555] debugfs: 'hsr0' already exists in 'hsr' [ 1071.180636][ T3555] Cannot create hsr debugfs directory [ 1077.180905][ T3548] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1078.110882][ T3548] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1078.832482][ T3548] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1079.437892][ T3548] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1087.754881][ T3555] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1088.144332][ T3555] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1088.426105][ T3555] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1088.675038][ T3555] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1107.637854][ T3548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1117.257269][ T3555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1217.686241][ T3548] veth0_vlan: entered promiscuous mode [ 1218.595082][ T3548] veth1_vlan: entered promiscuous mode [ 1221.432980][ T3548] veth0_macvtap: entered promiscuous mode [ 1221.875930][ T3548] veth1_macvtap: entered promiscuous mode [ 1224.951350][ T3420] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1224.952656][ T3420] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1224.967299][ T3420] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1225.021372][ T3420] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1227.583130][ T3555] veth0_vlan: entered promiscuous mode [ 1229.684159][ T3555] veth1_vlan: entered promiscuous mode [ 1232.708332][ T3555] veth0_macvtap: entered promiscuous mode [ 1233.215306][ T3555] veth1_macvtap: entered promiscuous mode [ 1236.672910][ T3343] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1236.677464][ T3343] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1236.750931][ T3343] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1236.783641][ T3411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1371.180848][ T3715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1371.552425][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1378.953648][ T3418] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1380.902153][ T3418] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1382.710964][ T3418] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1384.652539][ T3418] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1408.991535][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1409.652426][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1410.365091][ T3418] bond0 (unregistering): Released all slaves [ 1414.923232][ T3418] hsr_slave_0: left promiscuous mode [ 1415.012390][ T3418] hsr_slave_1: left promiscuous mode [ 1415.698215][ T3418] veth1_macvtap: left promiscuous mode [ 1415.755483][ T3418] veth0_macvtap: left promiscuous mode [ 1415.776940][ T3418] veth1_vlan: left promiscuous mode [ 1415.816321][ T3418] veth0_vlan: left promiscuous mode [ 1436.057423][ T3723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1439.306465][ T3723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1445.205965][ T3418] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1446.736933][ T3418] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1448.092931][ T3418] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.256093][ T3418] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.678565][ T3715] hsr_slave_0: entered promiscuous mode [ 1452.817330][ T3715] hsr_slave_1: entered promiscuous mode [ 1452.893901][ T3715] debugfs: 'hsr0' already exists in 'hsr' [ 1452.912080][ T3715] Cannot create hsr debugfs directory [ 1461.194029][ T3418] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1463.107528][ T3418] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.913516][ T3418] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1466.095723][ T3418] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1476.426942][ T3418] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1478.277898][ T3723] hsr_slave_0: entered promiscuous mode [ 1478.367896][ T3723] hsr_slave_1: entered promiscuous mode [ 1478.512466][ T3723] debugfs: 'hsr0' already exists in 'hsr' [ 1478.524927][ T3723] Cannot create hsr debugfs directory [ 1479.134686][ T3418] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1481.178577][ T3418] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1483.083334][ T3418] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1485.468088][ T3715] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1487.124094][ T3715] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1488.187449][ T3715] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1488.508389][ T3715] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1505.194639][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1505.336202][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1505.452083][ T3418] bond0 (unregistering): Released all slaves [ 1508.737712][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1508.834905][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1508.906212][ T3418] bond0 (unregistering): Released all slaves [ 1512.178132][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1512.267295][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1512.346317][ T3418] bond0 (unregistering): Released all slaves [ 1515.127231][ T3418] hsr_slave_0: left promiscuous mode [ 1515.181485][ T3418] hsr_slave_1: left promiscuous mode [ 1515.481164][ T3418] hsr_slave_0: left promiscuous mode [ 1515.523164][ T3418] hsr_slave_1: left promiscuous mode [ 1515.752096][ T3418] hsr_slave_0: left promiscuous mode [ 1515.802036][ T3418] hsr_slave_1: left promiscuous mode [ 1516.631810][ T3418] veth1_macvtap: left promiscuous mode [ 1516.635109][ T3418] veth0_macvtap: left promiscuous mode [ 1516.662331][ T3418] veth1_vlan: left promiscuous mode [ 1516.666724][ T3418] veth0_vlan: left promiscuous mode [ 1516.763643][ T3418] veth1_macvtap: left promiscuous mode [ 1516.767588][ T3418] veth0_macvtap: left promiscuous mode [ 1516.776663][ T3418] veth1_vlan: left promiscuous mode [ 1516.811840][ T3418] veth0_vlan: left promiscuous mode [ 1516.918479][ T3418] veth1_macvtap: left promiscuous mode [ 1516.932378][ T3418] veth0_macvtap: left promiscuous mode [ 1516.941371][ T3418] veth1_vlan: left promiscuous mode [ 1516.957533][ T3418] veth0_vlan: left promiscuous mode [ 1560.025589][ T3723] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1560.622652][ T3723] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1561.277664][ T3723] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1561.753565][ T3723] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1574.837038][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1585.802812][ T3723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1686.545867][ T3715] veth0_vlan: entered promiscuous mode [ 1687.503123][ T3715] veth1_vlan: entered promiscuous mode [ 1690.656182][ T3715] veth0_macvtap: entered promiscuous mode [ 1691.156398][ T3715] veth1_macvtap: entered promiscuous mode [ 1694.080778][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1694.090842][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1694.102689][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1694.124578][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1702.035841][ T3723] veth0_vlan: entered promiscuous mode [ 1702.902690][ T3723] veth1_vlan: entered promiscuous mode [ 1706.613854][ T3723] veth0_macvtap: entered promiscuous mode [ 1707.224544][ T3723] veth1_macvtap: entered promiscuous mode [ 1710.944909][ T3343] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1710.953880][ T3343] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1710.982590][ T3343] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1711.025765][ T3343] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1856.974425][ T3966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1858.196956][ T3966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1887.635055][ T3979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1888.211511][ T3979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1898.842291][ T3760] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1901.914364][ T3760] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1904.185095][ T3760] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1908.127935][ T3760] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1909.292763][ T3966] hsr_slave_0: entered promiscuous mode [ 1909.387914][ T3966] hsr_slave_1: entered promiscuous mode [ 1934.176400][ T3760] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1934.358269][ T3760] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1934.464289][ T3760] bond0 (unregistering): Released all slaves [ 1936.002103][ T3760] hsr_slave_0: left promiscuous mode [ 1936.093176][ T3760] hsr_slave_1: left promiscuous mode [ 1936.581568][ T3760] veth1_macvtap: left promiscuous mode [ 1936.603620][ T3760] veth0_macvtap: left promiscuous mode [ 1936.619654][ T3760] veth1_vlan: left promiscuous mode [ 1936.637103][ T3760] veth0_vlan: left promiscuous mode [ 1957.814121][ T3979] hsr_slave_0: entered promiscuous mode [ 1957.873703][ T3979] hsr_slave_1: entered promiscuous mode [ 1957.921081][ T3979] debugfs: 'hsr0' already exists in 'hsr' [ 1957.966221][ T3979] Cannot create hsr debugfs directory [ 1960.827430][ T3760] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1962.543585][ T3760] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1964.473706][ T3760] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1966.482025][ T3760] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1970.501151][ T3966] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1973.285454][ T3966] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1975.132075][ T3966] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1977.611531][ T3966] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1992.090640][ T3760] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1992.272424][ T3760] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1992.412815][ T3760] bond0 (unregistering): Released all slaves [ 1994.001775][ T3760] hsr_slave_0: left promiscuous mode [ 1994.113299][ T3760] hsr_slave_1: left promiscuous mode [ 1994.601154][ T3760] veth1_macvtap: left promiscuous mode [ 1994.604535][ T3760] veth0_macvtap: left promiscuous mode [ 1994.635357][ T3760] veth1_vlan: left promiscuous mode [ 1994.656464][ T3760] veth0_vlan: left promiscuous mode [ 2016.376687][ T3979] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2016.798452][ T3979] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2017.333792][ T3979] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2017.871961][ T3979] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2042.845537][ T3966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2050.437581][ T3979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2186.112620][ T3966] veth0_vlan: entered promiscuous mode [ 2187.075944][ T3966] veth1_vlan: entered promiscuous mode [ 2190.044762][ T3966] veth0_macvtap: entered promiscuous mode [ 2190.605561][ T3966] veth1_macvtap: entered promiscuous mode [ 2194.811196][ T3411] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.815295][ T3411] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.828170][ T3411] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2194.890701][ T3642] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2195.373152][ T3979] veth0_vlan: entered promiscuous mode [ 2197.744233][ T3979] veth1_vlan: entered promiscuous mode [ 2200.151805][ T25] audit: type=1400 audit(2199.220:103): avc: denied { mounton } for pid=3966 comm="syz-executor" path="/syzkaller.5B79Kt/syz-tmp" dev="vda" ino=1883 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 2202.333934][ T3979] veth0_macvtap: entered promiscuous mode [ 2203.186895][ T3979] veth1_macvtap: entered promiscuous mode [ 2207.527512][ T3343] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2207.534028][ T3343] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2207.650999][ T3343] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2207.703748][ T3642] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2710.695396][ T3418] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2713.518263][ T3418] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2716.605297][ T3418] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2719.287029][ T3418] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2750.064593][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2750.387011][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2750.592313][ T3418] bond0 (unregistering): Released all slaves [ 2754.243278][ T3418] hsr_slave_0: left promiscuous mode [ 2754.402145][ T3418] hsr_slave_1: left promiscuous mode [ 2755.721259][ T3418] veth1_macvtap: left promiscuous mode [ 2755.722626][ T3418] veth0_macvtap: left promiscuous mode [ 2755.725881][ T3418] veth1_vlan: left promiscuous mode [ 2755.727400][ T3418] veth0_vlan: left promiscuous mode [ 2790.117238][ T3418] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2791.946544][ T3418] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2793.498281][ T3418] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2795.216392][ T3418] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2819.451784][ T3418] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2819.761885][ T3418] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2819.943896][ T3418] bond0 (unregistering): Released all slaves [ 2824.443004][ T3418] hsr_slave_0: left promiscuous mode [ 2824.581897][ T3418] hsr_slave_1: left promiscuous mode [ 2825.512525][ T3418] veth1_macvtap: left promiscuous mode [ 2825.535081][ T3418] veth0_macvtap: left promiscuous mode [ 2825.544358][ T3418] veth1_vlan: left promiscuous mode [ 2825.601759][ T3418] veth0_vlan: left promiscuous mode [ 2907.308188][ T4458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2908.425709][ T4458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2909.216923][ T4449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2910.434074][ T4449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2946.437927][ T4458] hsr_slave_0: entered promiscuous mode [ 2946.582590][ T4458] hsr_slave_1: entered promiscuous mode [ 2950.934047][ T4449] hsr_slave_0: entered promiscuous mode [ 2951.014996][ T4449] hsr_slave_1: entered promiscuous mode [ 2951.078231][ T4449] debugfs: 'hsr0' already exists in 'hsr' [ 2951.190951][ T4449] Cannot create hsr debugfs directory [ 2971.152369][ T4458] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 2971.877077][ T4458] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 2972.561831][ T4458] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 2973.218698][ T4458] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 2978.995512][ T4449] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 2979.494426][ T4449] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 2980.172228][ T4449] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 2980.654962][ T4449] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3015.795042][ T4458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3024.004161][ T4449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3195.607954][ T4458] veth0_vlan: entered promiscuous mode [ 3196.974513][ T4458] veth1_vlan: entered promiscuous mode [ 3202.958073][ T4458] veth0_macvtap: entered promiscuous mode [ 3203.383002][ T4449] veth0_vlan: entered promiscuous mode [ 3204.443124][ T4458] veth1_macvtap: entered promiscuous mode [ 3205.925734][ T4449] veth1_vlan: entered promiscuous mode [ 3211.734917][ T12] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3211.737380][ T12] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3211.771354][ T12] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3211.784742][ T12] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3214.354219][ T4449] veth0_macvtap: entered promiscuous mode [ 3215.337398][ T4449] veth1_macvtap: entered promiscuous mode [ 3221.060200][ T3420] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3221.063961][ T3420] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3221.101674][ T3420] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3221.102684][ T3420] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3570.566174][ T4801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3571.264649][ T4801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3591.597161][ T4807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3592.234742][ T4807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3630.768819][ T4801] hsr_slave_0: entered promiscuous mode [ 3630.984521][ T4801] hsr_slave_1: entered promiscuous mode [ 3631.170521][ T4801] debugfs: 'hsr0' already exists in 'hsr' [ 3631.190645][ T4801] Cannot create hsr debugfs directory [ 3657.903166][ T4807] hsr_slave_0: entered promiscuous mode [ 3658.016183][ T4807] hsr_slave_1: entered promiscuous mode [ 3658.108056][ T4807] debugfs: 'hsr0' already exists in 'hsr' [ 3658.182496][ T4807] Cannot create hsr debugfs directory [ 3702.663368][ T4801] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3706.402218][ T4801] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3709.422735][ T4801] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3710.688405][ T4801] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3728.012992][ T4807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3728.856170][ T4807] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3729.598518][ T4807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3730.476004][ T4807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3769.182790][ T4801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3784.955033][ T4807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3824.620966][ T27] INFO: task syz.8.85:4788 blocked for more than 430 seconds. [ 3824.661393][ T27] Not tainted syzkaller #0 [ 3824.739947][ T27] Blocked by coredump. [ 3824.740582][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3824.741134][ T27] task:syz.8.85 state:D stack:0 pid:4788 tgid:4784 ppid:4449 task_flags:0x40044c flags:0x00000018 [ 3824.742626][ T27] Call trace: [ 3824.743118][ T27] __switch_to+0x584/0xb20 (T) [ 3824.745189][ T27] __schedule+0x1eec/0x33a4 [ 3824.745805][ T27] schedule+0xac/0x27c [ 3824.746306][ T27] schedule_timeout+0x5c/0x1e4 [ 3824.746773][ T27] do_wait_for_common+0x28c/0x444 [ 3824.747289][ T27] wait_for_completion+0x44/0x5c [ 3824.747816][ T27] __synchronize_srcu+0x2a4/0x320 [ 3824.748292][ T27] synchronize_srcu+0x3cc/0x4f0 [ 3824.748787][ T27] __mmu_notifier_release+0x424/0x614 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 3824.931477][ T27] exit_mmap+0xb8/0xbb8 [ 3824.932071][ T27] __mmput+0x10c/0x528 [ 3824.932589][ T27] mmput+0x70/0xac [ 3824.933101][ T27] exit_mm+0x158/0x258 [ 3824.933599][ T27] do_exit+0x788/0x2378 [ 3824.934063][ T27] do_group_exit+0x1d4/0x2ac [ 3824.934537][ T27] get_signal+0x1440/0x1554 [ 3824.935017][ T27] do_signal+0x23c/0x4dd0 [ 3824.935519][ T27] do_notify_resume+0xb0/0x270 [ 3824.935982][ T27] el0_svc+0xb8/0x164 [ 3824.936404][ T27] el0t_64_sync_handler+0x84/0x12c [ 3824.936877][ T27] el0t_64_sync+0x198/0x19c [ 3824.938493][ T27] [ 3824.938493][ T27] Showing all locks held in the system: [ 3825.073926][ T27] 1 lock held by khungtaskd/27: [ 3825.123986][ T27] #0: ffff800087806858 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 3825.127025][ T27] 2 locks held by getty/3179: [ 3825.127430][ T27] #0: b8f0000011d068a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 3825.267799][ T27] #1: 25ff80008c54b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 3825.282581][ T27] 2 locks held by syz-executor/3319: [ 3825.282969][ T27] 3 locks held by kworker/u4:2/3343: [ 3825.283287][ T27] 3 locks held by kworker/u4:6/3411: [ 3825.283630][ T27] 2 locks held by kworker/u4:7/3418: [ 3825.283948][ T27] #0: 39f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 3825.285822][ T27] #1: ffff80008ff77c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 3825.287651][ T27] 3 locks held by kworker/u4:10/3650: [ 3825.288010][ T27] 2 locks held by kworker/u4:5/4156: [ 3825.288328][ T27] #0: 39f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 3825.472750][ T27] #1: ffff80008e7d7c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 3825.474604][ T27] 2 locks held by kworker/u4:4/4363: [ 3825.474979][ T27] 3 locks held by kworker/u4:13/4453: [ 3825.475300][ T27] 3 locks held by kworker/u4:14/4468: [ 3825.475678][ T27] 2 locks held by syz.9.84/4778: [ 3825.476037][ T27] 1 lock held by dhcpcd-run-hook/4950: [ 3825.476346][ T27] 2 locks held by modprobe/4954: [ 3825.476680][ T27] 4 locks held by dhcpcd-run-hook/4957: [ 3825.477186][ T27] [ 3825.477489][ T27] ============================================= [ 3825.477489][ T27] [ 3825.478314][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 3825.489397][ T27] CPU: 0 UID: 0 PID: 27 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 3825.490719][ T27] Hardware name: linux,dummy-virt (DT) [ 3825.491482][ T27] Call trace: [ 3825.492176][ T27] show_stack+0x2c/0x3c (C) [ 3825.493066][ T27] __dump_stack+0x30/0x40 [ 3825.493868][ T27] dump_stack_lvl+0x30/0x12c [ 3825.494634][ T27] dump_stack+0x1c/0x28 [ 3825.495347][ T27] vpanic+0x22c/0x59c [ 3825.496110][ T27] vpanic+0x0/0x59c [ 3825.496839][ T27] hung_task_panic+0x0/0x2c [ 3825.497658][ T27] kthread+0x794/0x9a0 [ 3825.498449][ T27] ret_from_fork+0x10/0x20 [ 3825.500224][ T27] Kernel Offset: disabled [ 3825.500921][ T27] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 3825.501872][ T27] Memory Limit: none [ 3825.504055][ T27] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:01:47 Registers: info registers vcpu 0 CPU#0 PC=ffff80008656fbfc X00=0000000000000001 X01=fff0000072d80d18 X02=0000000000000001 X03=ffff80008045d7c0 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800086579390 X08=ffff80008656fbf4 X09=0000000000000002 X10=0000000000ff0100 X11=0000000000000002 X12=0000000000000003 X13=0000000000000028 X14=ffffffffffffffff X15=00000000362ded5a X16=000000003feccbb3 X17=0000000000000000 X18=00000000400da9c3 X19=0000000000000004 X20=ffff800087812800 X21=5ff000000d9b9d88 X22=000000000000005f X23=5ff000000d9b9d80 X24=0000000000000001 X25=000000000000005f X26=ffff800087812800 X27=5ff000000d9b9d80 X28=0000000000000028 X29=ffff80008c477ae0 X30=ffff80008059f25c SP=ffff80008c477ad0 PSTATE=614020c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=65642f000a732520:7325207334362e25 Z02=742065726f6d2072:6f662064656b636f Z03=000000ff0000ff00:00ff0000000000ff Z04=0000000000000000:000f00f00f00000f Z05=2064656b636f6c62:20383837343a3538 Z06=203a29315f657661:6c735f646e6f6220 Z07=206e612073612067:6e6976616c736e45 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffdc281960:0000ffffdc281960 Z17=ffffff80ffffffd0:0000ffffdc281930 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000