last executing test programs: 43m35.741094839s ago: executing program 1 (id=398): mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x200) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x2000001, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x200) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x2000001, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x0) (async) 43m29.211056459s ago: executing program 1 (id=400): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x21) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r6 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r5, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000e97000/0x1000)=nil}) (async) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000e97000/0x1000)=nil}) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x60871, 0x0) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8}) (async) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x8000000, 0x2000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x8000000, 0x2000, 0x1}) syz_kvm_setup_cpu$arm64(r1, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x60300000001000d7, 0x0}) 43m15.011905889s ago: executing program 0 (id=401): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) r2 = syz_kvm_vgic_v3_setup(r1, 0x40000000000006, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x0, 0x9, &(0x7f0000000000)=0x7}) 43m8.844401836s ago: executing program 0 (id=402): r0 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2b) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r6, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000000740)=[@featur1={0x1, 0x4f}], 0x1) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013dcf3, &(0x7f00000000c0)=0x3}) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) 43m8.611404578s ago: executing program 1 (id=403): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x3d) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 43m1.75493411s ago: executing program 0 (id=404): openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000b80)={0x0, 0x0}, &(0x7f0000000280)=[@featur2={0x1, 0xf}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x4, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r8 = ioctl$KVM_CREATE_VM(r7, 0x401054d6, 0x1) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1000000100000003) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, 0x0) r10 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1f) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000bde000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x4, 0x220) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r14, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r15, 0x20, &(0x7f0000000200)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f44927a835673312b54ebb2aa76c869d2ff0000000000000000000000002000", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r14, 0x0) r16 = eventfd2(0x9, 0x0) close(r16) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) 42m38.894220966s ago: executing program 1 (id=405): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = eventfd2(0x3, 0x0) write$eventfd(r3, &(0x7f0000000400)=0xfffffffffffffffc, 0x8) write$eventfd(r3, &(0x7f0000000480)=0x8c49, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r7, 0xb, 0x11, r5, 0x0) r8 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0xf0) r11 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) r12 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r13, 0xae80, 0x0) 42m38.244620747s ago: executing program 0 (id=406): r0 = openat$kvm(0x0, &(0x7f0000000040), 0xc800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000abe000/0x400000)=nil) r3 = mmap$KVM_VCPU(&(0x7f0000d64000/0x1000)=nil, 0x0, 0x2, 0x100010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="952a699ef1461787f0fe0d9d7b2ebc20456e23f1a76b57b43e02e2f9d346d3ea81354b23e8e9145fdf4e39003df4bc6e7f2fdc6a5bdee1a69e86dbdd349c36771c2f0b0976b3f3c9", 0x0, 0x48) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x9e) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f00000001c0)={0xb6, 0x0, 0x7fffffff}) (async) r6 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0xffffffffffffff08) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x81}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xd000, 0x8000}) (async) munmap(&(0x7f0000b41000/0x1000)=nil, 0x1000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x40) r12 = syz_kvm_vgic_v3_setup(r11, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r12, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x9, 0x10003, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) 42m30.570022678s ago: executing program 0 (id=407): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x27) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000300)={0x0, 0x0}, 0x0, 0x0) r4 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)=@attr_other={0x0, 0x6, 0xffffffffffffffff, 0x0}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x88, 0x3550, 0x3}}], 0x30}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000000)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 42m27.951467007s ago: executing program 1 (id=408): r0 = openat$kvm(0x0, &(0x7f0000000040), 0xe0000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0xa1}], 0x1) (async) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=[@featur1={0x1, 0x4}], 0x1) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1b) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000003, [0x5, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 42m21.714280761s ago: executing program 1 (id=409): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) r11 = syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x6}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r12, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000d92000/0x1000)=nil, r12, 0x1, 0x8010, r5, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r5, 0x4018aee3, &(0x7f0000000100)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000040)}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r13 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0xfffffffffffffffd) r14 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r15, 0x4010aeab, &(0x7f00000003c0)=@arm64_bitmap={0x6030000000160001, &(0x7f0000000380)}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x28443, 0x0) ioctl$KVM_CREATE_VM(r16, 0x800454e0, 0x110c230000) 42m21.542656258s ago: executing program 0 (id=410): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x34) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x34) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) syz_kvm_vgic_v3_setup(r6, 0x2, 0x0) close(r6) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) write$eventfd(r7, &(0x7f00000001c0)=0xffffff7f, 0xff25) syz_kvm_vgic_v3_setup(r1, 0x0, 0x3c0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x0, 0x0}) 41m35.251192988s ago: executing program 32 (id=410): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x34) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x34) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) syz_kvm_vgic_v3_setup(r6, 0x2, 0x0) close(r6) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) write$eventfd(r7, &(0x7f00000001c0)=0xffffff7f, 0xff25) syz_kvm_vgic_v3_setup(r1, 0x0, 0x3c0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x0, 0x0}) 41m33.480870757s ago: executing program 33 (id=409): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) r11 = syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x6}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r12, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000d92000/0x1000)=nil, r12, 0x1, 0x8010, r5, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r5, 0x4018aee3, &(0x7f0000000100)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000040)}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r13 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0xfffffffffffffffd) r14 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r15, 0x4010aeab, &(0x7f00000003c0)=@arm64_bitmap={0x6030000000160001, &(0x7f0000000380)}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x28443, 0x0) ioctl$KVM_CREATE_VM(r16, 0x800454e0, 0x110c230000) 36m44.197667204s ago: executing program 2 (id=411): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, 0x0, 0x80, 0x0) ioctl$KVM_CREATE_VM(r2, 0x400454d0, 0x2c) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000300)={0x0, 0x0}, 0x0, 0x0) r4 = syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013e71a}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000080)=@attr_other={0x0, 0x86, 0xb6, 0x0}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r11, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="f65e7b7300001000"]) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) ioctl$KVM_CHECK_EXTENSION(r12, 0x5421, 0x6) r13 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG_arm64(r16, 0x4208ae9b, &(0x7f0000000500)={0x20000, 0x0, {[0x1, 0xf66d, 0x5, 0xffff, 0x6, 0x100000000, 0x8000, 0xa0000000, 0x0, 0x80, 0x7, 0xb97, 0x0, 0x3, 0x401, 0x8], [0x8000000000000001, 0x1c000, 0xfff, 0x413, 0xfff, 0x1, 0x7ff, 0x9, 0x1, 0x800, 0x100000000, 0x6, 0xffffffff80000001, 0xd, 0xa8b1, 0x9], [0x3, 0x0, 0x3, 0xfffffffffffffff9, 0x80000001, 0x26, 0x38b, 0x2, 0x0, 0x1, 0x7fffffff, 0x4b2123fe, 0x292e1739, 0xfffffffffffffffb, 0xe5, 0x2], [0x7, 0x36e8, 0x800, 0xb, 0x7, 0x200, 0xe, 0x3, 0x101, 0x23dd, 0x7fff, 0x473, 0x2d7, 0x9, 0x9]}}) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) 36m39.712541434s ago: executing program 3 (id=412): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000100)=@arm64_sys={0x603000000013c000}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r6, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000bff000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}, @its_setup={0x82, 0x28, {0xfffffffffffffffe, 0x2, 0x1}}], 0x40}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000bfe000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, 0x0, 0x0, 0x0) 36m23.910810948s ago: executing program 2 (id=413): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000080)=@attr_arm64={0x0, 0x1, 0x2, &(0x7f0000000240)=0xffffffff}) r7 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x8000000000000000, 0x0, 0x2, r7, 0x3}) r8 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x4, 0xffff1000, 0x8, r8, 0xa}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x2, r7, 0x7ffffffe}) r9 = syz_kvm_vgic_v3_setup(r1, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x2, 0x0, &(0x7f0000000200)=0x8080000}) 36m22.705106103s ago: executing program 3 (id=414): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2b) r6 = syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000240)=@attr_other={0x0, 0x3, 0x80000001, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r7, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x2e) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r9, r12, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r13, 0x894c, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x0, 0x7, 0x4f832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x3b) 36m7.770323774s ago: executing program 2 (id=415): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x240) (async) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000140001, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20100, 0x0) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) (async, rerun: 32) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2e) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x9}) (rerun: 32) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r13 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, 0x0}) 35m57.775308012s ago: executing program 3 (id=416): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r4 = ioctl$KVM_CREATE_VM(r3, 0x894c, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r4, 0x4030582b, 0x800000800000002) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x3f, 0x0) 35m55.120522066s ago: executing program 2 (id=417): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x2710, 0x3, 0x100000, 0x1000, &(0x7f0000fd1000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x6000, 0x1000, &(0x7f0000ec2000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 35m41.471034614s ago: executing program 3 (id=418): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100), 0xfe8f}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) (async) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) (async) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r15 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) syz_kvm_vgic_v3_setup(r15, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(r15, 0x1, 0x100) 35m41.032573296s ago: executing program 2 (id=419): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000200)}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x32) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x100000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000000000/0x400000)=nil) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x29) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r11, 0x4010aeab, &(0x7f0000000100)=@arm64_fp_extra={0x60200000001000d7, 0x0}) r12 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x2) r14 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r13, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r14, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r13, 0x0) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r5, 0x4068aea3, &(0x7f0000000240)={0xe4, 0x0, 0x3}) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x401c5820, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000000c0)=0x6}) r16 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r16, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 34m54.727961895s ago: executing program 34 (id=419): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000200)}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x32) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x100000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000000000/0x400000)=nil) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x29) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r11, 0x4010aeab, &(0x7f0000000100)=@arm64_fp_extra={0x60200000001000d7, 0x0}) r12 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x2) r14 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r13, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r14, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r13, 0x0) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r5, 0x4068aea3, &(0x7f0000000240)={0xe4, 0x0, 0x3}) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x401c5820, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000000c0)=0x6}) r16 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r16, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 34m51.222228632s ago: executing program 35 (id=418): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100), 0xfe8f}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) (async) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) (async) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r15 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) syz_kvm_vgic_v3_setup(r15, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(r15, 0x1, 0x100) 26m36.661740161s ago: executing program 5 (id=436): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (rerun: 32) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 26m31.388434588s ago: executing program 4 (id=437): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0xc0000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000300), 0xc0000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x4}) syz_kvm_vgic_v3_setup(r3, 0x4, 0x100) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000000c0)={0x4}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r6, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000000)=@arm64_fp={0x60400000001000ac, 0x0}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r9, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_kvm_vgic_v3_setup(r1, 0x5, 0x1c0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000100)=@attr_irq_timer={0x0, 0x1, 0x0, 0xfffffffffffffffe}) 26m23.912387763s ago: executing program 5 (id=438): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x37) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000003c0)={0x8, 0x0, [{0x8, 0x5, 0x0, 0x0, @msi={0x7ff, 0xe, 0x5557}}, {0x0, 0x4, 0x0, 0x0, @sint={0xffff, 0x6}}, {0x0, 0x5, 0x0, 0x0, @sint={0x88bb, 0x91}}, {0xc01, 0x5, 0xb071a4546e3992fd, 0x0, @msi={0x7f, 0x5, 0x5f1, 0x4c}}, {0x4, 0x1, 0x1, 0x0, @msi={0x5, 0x9, 0xfffffffa, 0x80000001}}, {0x6, 0x4, 0x0, 0x0, @adapter={0x2, 0x7, 0x5, 0x9}}, {0x9, 0x4, 0x0, 0x0, @sint={0xfff, 0x4}}, {0x10001, 0x3, 0x0, 0x0, @irqchip={0x8, 0x18000}}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) r3 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000380)}) (async) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000380)}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x8, 0x108, &(0x7f0000000000)=0xc000000000000000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x8, 0x108, &(0x7f0000000000)=0xc000000000000000}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x4, 0x2, 0x0}) eventfd2(0xffffffc0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)={0x2000, 0x8000, 0x4}) 26m9.798250786s ago: executing program 4 (id=439): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$KVM_GET_DEVICE_ATTR_vm(r1, 0x4018aee2, &(0x7f0000000080)=@attr_other={0x0, 0xffffbfbc, 0x7ff, &(0x7f0000000000)=0x1}) (async, rerun: 32) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0xc6) (async, rerun: 32) r3 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000d19000/0x1000)=nil, 0x1000) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, 0x0, 0x0, 0x0) (async, rerun: 64) syz_memcpy_off$KVM_EXIT_MMIO(r3, 0x20, 0x0, 0x0, 0x0) (async, rerun: 64) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async, rerun: 32) r7 = openat$kvm(0x0, &(0x7f00000001c0), 0x0, 0x0) (rerun: 32) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 32) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x20) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x11) (async, rerun: 32) ioctl$KVM_ARM_VCPU_INIT(0xffffffffffffffff, 0x4020aeae, &(0x7f0000000100)={0x5, 0x8}) (async, rerun: 32) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x6030000000100042, &(0x7f00000000c0)=0x4}) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000000)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0xfffffffffffffff9}) (async, rerun: 32) r11 = mmap$KVM_VCPU(&(0x7f0000cc7000/0x2000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) (rerun: 32) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x399972, 0x0) (async) r12 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) 26m7.298429896s ago: executing program 5 (id=440): mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async) r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) (async) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000000)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x2000000c}) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000000)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x2000000c}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x100000c, 0x4d832, 0xffffffffffffffff, 0x0) 25m53.918684681s ago: executing program 5 (id=441): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x25) r7 = ioctl$KVM_GET_STATS_FD_vm(r6, 0xaece) ioctl$KVM_CREATE_VM(r7, 0x80086601, 0x20000008) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1fe, 0xa}}) r8 = syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0xffffffffffffffff}}], 0x20}, &(0x7f00000000c0)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 25m52.748560964s ago: executing program 4 (id=442): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000}) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000180)={0x4, 0x4, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil, 0x0, r2}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000004000/0x4000)=nil, 0x930, 0x0, 0x11, r5, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_CREATE_GUEST_MEMFD(r4, 0xc040aed4, &(0x7f0000000000)={0x7, 0x7}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000011c0)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f00000000c0)=0x8}) 25m40.057927602s ago: executing program 5 (id=443): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x66) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) r4 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r3, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000007, 0x4f833, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fb707cd24b7eebb20700000000000000000000000100", 0x0, 0x48) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x2002, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@mrs={0xbe, 0x18, {0x603000000013c520}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r3, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0x40305839, 0x19) 25m38.784871978s ago: executing program 4 (id=444): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000240)=[@hvc={0x32, 0x40, {0x8600ff01, [0x7, 0x9, 0x8, 0xfffffffffffffff8, 0x100]}}], 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r2, 0x894c, 0x0) r7 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x30, r9, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)=@arm64={0x7, 0x4, 0x1}) ioctl$KVM_CREATE_VCPU(r6, 0x8008b705, 0x0) 25m25.014775033s ago: executing program 5 (id=445): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0xffffffff, 0x4, 0x0}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r10 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r9, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r9, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x40305839, &(0x7f0000000040)=@attr_other={0x1000000, 0xab, 0x7f, 0x0}) r11 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION2(r11, 0x40a0ae49, &(0x7f0000000740)={0x3, 0x4, 0xffff1000, 0x2000, &(0x7f0000e03000/0x2000)=nil, 0x7d3}) 25m20.931765033s ago: executing program 4 (id=446): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ARM_VCPU_INIT(r0, 0x4020aeae, &(0x7f0000000000)={0x4, 0x6}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xc) ioctl$KVM_RESET_DIRTY_RINGS(r1, 0xaec7) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x17) r3 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) r4 = eventfd2(0x800, 0x80001) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0xa9, 0x3, r4}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x37) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000080)={0x80a0000, 0xd000, 0x5, 0x1}) syz_kvm_vgic_v3_setup(r5, 0x3, 0x90) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)=@arm64={0x7f, 0x8, 0x8, '\x00', 0x4}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0xa) r7 = syz_kvm_vgic_v3_setup(r6, 0x3, 0x180) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x3b) ioctl$KVM_RESET_DIRTY_RINGS(r8, 0xaec7) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bff000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000008c0)={0x0, &(0x7f0000000180)=[@code={0xa, 0x84, {"60ba96d20000b8f2c10180d2620180d2830080d2240080d2020000d460c69bd20040b0f2a10180d2c20180d2230180d2040180d2020000d4000008d500b89dd20080b8f2a10080d2c20180d2230080d2e40180d2020000d4007008d500e4000f0000679e000028d500e4a07e0000681e"}}, @code={0xa, 0xb4, {"000008d580f18bd20000b0f2e10180d2020180d2030080d2640080d2020000d400d8a12e000028d5000008d5807f9ad200a0b0f2e10180d2020180d2030080d2840180d2020000d4206d82d200a0b8f2610180d2a20180d2630080d2640080d2020000d4c07f89d200c0b0f2410180d2e20080d2e30080d2240080d2020000d420d18ed20060b8f2210080d2220080d2230080d2440080d2020000d40098202e"}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x18, 0x1, 0x9}}, @irq_setup={0x46, 0x18, {0x2, 0x2d1}}, @its_setup={0x82, 0x28, {0x0, 0x2, 0x3b4}}, @smc={0x1e, 0x40, {0x8600ff01, [0x2, 0x4, 0x5, 0xfffffffffffffff8, 0x2ad8]}}, @hvc={0x32, 0x40, {0x80000000, [0x9, 0x3, 0x10000, 0x4ca0, 0x2]}}, @hvc={0x32, 0x40, {0x8400000e, [0x9, 0xff, 0x401, 0x8, 0xeb]}}, @irq_setup={0x46, 0x18, {0x3, 0x26a}}, @its_setup={0x82, 0x28, {0x1, 0x4, 0x2b3}}, @mrs={0xbe, 0x18, {0x603000000013dce8}}, @uexit={0x0, 0x18}, @hvc={0x32, 0x40, {0x800, [0xffffffffffffffff, 0x1, 0x6, 0x3]}}, @uexit={0x0, 0x18, 0x5}, @smc={0x1e, 0x40, {0x4000, [0xd7ca, 0x3ef, 0x9, 0x7, 0x3]}}, @irq_setup={0x46, 0x18, {0x4, 0x3c2}}, @svc={0x122, 0x40, {0x80003fff, [0x9, 0x3524, 0x4, 0x9]}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x4, 0x5, 0x4, 0x8000, 0x2}}, @code={0xa, 0x9c, {"807992d20060b0f2210080d2820180d2230180d2a40080d2020000d420fa84d200e0b8f2e10180d2c20180d2230080d2c40180d2020000d400fc007f000028d5000008d5000028d5200f87d200a0b0f2810080d2220180d2a30180d2440080d2020000d4000028d5405581d200c0b0f2a10080d2e20080d2430080d2240180d2020000d4000028d5"}}, @code={0xa, 0x84, {"000028d5000800780018000e00dc205e007008d500fc002f406084d200c0b0f2210080d2020080d2630080d2c40180d2020000d460949dd20020b8f2610080d2c20080d2630080d2840080d2020000d420319cd200a0b0f2610180d2c20180d2230180d2840180d2020000d4007008d5"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x100, 0x8, 0x3}}, @svc={0x122, 0x40, {0x8400000f, [0x896, 0x4e5b158b, 0x1, 0x9, 0x7fff]}}, @svc={0x122, 0x40, {0x4, [0x1, 0x5, 0xd043, 0xc, 0x211]}}, @eret={0xe6, 0x18, 0xac}, @msr={0x14, 0x20, {0x603000000013e219, 0x9}}, @irq_setup={0x46, 0x18, {0x2, 0x23d}}, @code={0xa, 0x9c, {"008f8dd200a0b8f2010080d2620180d2630080d2a40180d2020000d4000028d500009f0d801498d200c0b8f2210180d2820080d2230180d2e40080d2020000d40040000e0084e00d20b28ad200a0b0f2810180d2420080d2a30080d2240180d2020000d400a4002f0018000e400898d20060b8f2410080d2220080d2830080d2240080d2020000d4"}}, @msr={0x14, 0x20, {0x6030000000131a02, 0x6d}}, @smc={0x1e, 0x40, {0x80000000, [0x8001, 0x800, 0xfffffffffffffffe, 0xd, 0x8000000000000001]}}], 0x70c}, &(0x7f0000000900)=[@featur1={0x1, 0x18}], 0x1) r11 = ioctl$KVM_GET_STATS_FD_vm(r5, 0xaece) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r11, 0x4068aea3, &(0x7f0000000940)={0xa8, 0x0, 0x1}) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000009c0)={0x10000, 0x2, 0x2, 0x0, 0x4e}) r12 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000910000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000e00)={0x0, &(0x7f0000000a00)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff8, 0x5950da8d, 0x2}}, @code={0xa, 0x84, {"0028285e80d990d20040b0f2e10080d2220080d2a30080d2640080d2020000d4000c80b80064002f00b8207e20488ad200e0b8f2610080d2620180d2630180d2040080d2020000d4007008d520a284d20040b0f2a10080d2420080d2430180d2240180d2020000d4000040fd007008d5"}}, @msr={0x14, 0x20, {0x603000000013df02, 0x7}}, @hvc={0x32, 0x40, {0x3000000, [0x3, 0x9, 0x7, 0x2, 0x1]}}, @svc={0x122, 0x40, {0x80003fff, [0x0, 0x7ff, 0x4, 0x8, 0x14]}}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x3c6}}, @msr={0x14, 0x20, {0x603000000013c520, 0xd}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0xc, 0x5, 0x9, 0x1}}, @code={0xa, 0x84, {"a05882d200c0b8f2e10180d2420080d2430080d2040180d2020000d4000008d50004407800cd98d20020b0f2e10080d2c20080d2630080d2840180d2020000d4000028d5007008d560948cd20000b0f2610180d2020080d2430180d2040180d2020000d400e0204e000008d50030204e"}}, @code={0xa, 0x84, {"0044207e0004002f00b8200e0084c00d0008c05a60b799d20020b0f2810080d2420080d2030180d2c40080d2020000d400f4202e00008012009884d20020b8f2410180d2820080d2630180d2e40180d2020000d4c0ea9dd200c0b8f2a10180d2a20180d2230180d2840080d2020000d4"}}, @mrs={0xbe, 0x18, {0x603000000013c030}}, @hvc={0x32, 0x40, {0x84000051, [0x10, 0xfffffffffffffff9, 0x2, 0xcfbe, 0x7]}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x1, 0x4, 0x7, 0x8, 0x2, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c030}}, @irq_setup={0x46, 0x18, {0x4, 0x110}}, @svc={0x122, 0x40, {0x3f000000, [0xfffffffffffffff4, 0x7, 0x7fff, 0xa, 0x140]}}, @uexit={0x0, 0x18, 0x101}, @eret={0xe6, 0x18, 0x6}], 0x3ec}, &(0x7f0000000e40)=[@featur1={0x1, 0x1}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION2(r2, 0x40a0ae49, &(0x7f0000000e80)={0x5, 0x4, 0x8000000, 0x1000, &(0x7f0000b8e000/0x1000)=nil, 0x1000}) syz_kvm_setup_cpu$arm64(r13, r10, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000001180)=[{0x0, &(0x7f0000000f40)=[@eret={0xe6, 0x18, 0x1}, @hvc={0x32, 0x40, {0x200ff12, [0x3, 0x9, 0x5, 0x0, 0x80000001]}}, @smc={0x1e, 0x40, {0xc4000003, [0x7, 0xffffffffffffffc0, 0x4, 0x3ff, 0x6]}}, @mrs={0xbe, 0x18, {0x603000000013e609}}, @svc={0x122, 0x40, {0x6600081b, [0xff, 0xce1, 0x1000, 0x4, 0x5]}}, @irq_setup={0x46, 0x18, {0x2, 0x354}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0xfb}}, @smc={0x1e, 0x40, {0x2000000, [0x81, 0x3, 0x4, 0x101, 0x4]}}, @uexit={0x0, 0x18, 0xfff}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x3b5}}, @hvc={0x32, 0x40, {0x4, [0x80, 0x7, 0x5, 0x9, 0x5]}}, @hvc={0x32, 0x40, {0x80000000, [0x5, 0x4, 0x1000000000000, 0x80, 0x3ff]}}], 0x230}], 0x1, 0x0, &(0x7f00000011c0)=[@featur1={0x1, 0x3c}], 0x1) close(r7) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) 25m8.515857729s ago: executing program 4 (id=447): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x2002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000080), 0x618580, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_DEVICE_ATTR_vm(r2, 0x8040aeb6, &(0x7f00000001c0)=@attr_other={0x0, 0x7, 0x1, 0x0}) (async, rerun: 64) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) (async, rerun: 64) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000140)=@arm64_sve={0x60800000001504bc, 0x0}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@mrs={0xbe, 0x18, {0x603000000013c520}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) 24m37.214639166s ago: executing program 36 (id=445): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0xffffffff, 0x4, 0x0}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r10 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r9, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r9, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x40305839, &(0x7f0000000040)=@attr_other={0x1000000, 0xab, 0x7f, 0x0}) r11 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION2(r11, 0x40a0ae49, &(0x7f0000000740)={0x3, 0x4, 0xffff1000, 0x2000, &(0x7f0000e03000/0x2000)=nil, 0x7d3}) 24m19.311594646s ago: executing program 37 (id=447): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x2002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000080), 0x618580, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_DEVICE_ATTR_vm(r2, 0x8040aeb6, &(0x7f00000001c0)=@attr_other={0x0, 0x7, 0x1, 0x0}) (async, rerun: 64) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) (async, rerun: 64) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000140)=@arm64_sve={0x60800000001504bc, 0x0}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@mrs={0xbe, 0x18, {0x603000000013c520}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) 13m57.354068517s ago: executing program 7 (id=457): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x8) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r2 = syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000100)={0x0, &(0x7f0000000680)=[@its_setup={0x82, 0x28, {0x3, 0x0, 0x16f}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x2, 0x8, 0x8, 0x100}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x4, 0x220) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x80010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f00007e3000/0x3000)=nil, 0x3000) 13m54.334745783s ago: executing program 6 (id=458): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000200), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) syz_kvm_vgic_v3_setup(r1, 0x3, 0x100) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x1fd, 0x2, 0x8000000, 0x1000, &(0x7f0000c42000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0x80111500, 0x20000000) ioctl$KVM_CREATE_VM(r7, 0x541b, 0x2000001c) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) 13m41.778135302s ago: executing program 7 (id=459): r0 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000000000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0x40049409, 0x9) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r8, 0x4010aeb5, &(0x7f00000002c0)={0x200}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r11, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r12, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) r13 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r13, 0x4004aec2, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 13m39.26023795s ago: executing program 6 (id=460): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r1, 0x4068aea3, &(0x7f00000000c0)) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x8400000e, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x80205) r5 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r9, 0xc008aeb0, 0xffffffffffffffff) r10 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0xffffffc0}) r13 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x29) openat$kvm(0x0, &(0x7f0000000000), 0x72483, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) 13m15.494020624s ago: executing program 6 (id=461): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r0, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r7 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x2, 0x100) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1f) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000001c0)=@x86={0x7, 0x1, 0xb, 0x0, 0x9, 0x9, 0xaf, 0x9, 0x2, 0xff, 0x0, 0xa, 0x0, 0x6, 0x7, 0x3, 0x7, 0x2, 0x6, '\x00', 0x1, 0x9761}) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000180)=@arm64_sve={0x6080000000150207, &(0x7f00000000c0)=0xfffffffffc000000}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000010000000000000008"]) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r10, &(0x7f00000001c0), 0xfdef) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r11, 0x40000) 13m14.710623914s ago: executing program 7 (id=462): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000080)=0x4}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000340)=[@uexit={0x0, 0x18, 0x1f95}, @svc={0x122, 0x40, {0x100, [0x9, 0x7030, 0x3, 0x5, 0x3]}}, @code={0xa, 0xb1, {"008008d50044207e0000809a007008d5006c200e007c001b20ec99d20040b8f2810180d2e2260180d2300180d2d20180d2020000d4a0a19dd20080b0f2810180d2620080d2630080d2020000d40820601e000008d5"}}], 0xc1}, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x7f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x202, 0x2, 0x1, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12m57.983768379s ago: executing program 7 (id=463): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r0, 0x4018aee2, &(0x7f00000000c0)=@attr_pmu_init) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013c65d, 0xfffdffffc1af0ec0}}], 0x20}, 0x0, 0xffffffffffffff92) syz_kvm_vgic_v3_setup(r2, 0x3, 0xa0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000100)={0x0, &(0x7f0000000680)=[@its_setup={0x82, 0x28, {0x3, 0x0, 0x16f}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x2, 0x8, 0x8, 0x100}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x4, 0x220) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000700)=[@irq_setup={0x46, 0x18, {0x3, 0x362}}, @svc={0x122, 0x40, {0xc5000020, [0x6, 0x80, 0x3ff, 0x8000000000000001]}}, @svc={0x122, 0x40, {0xc400000e, [0xf, 0x6, 0x1, 0x800, 0x7]}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x4, 0xb, 0x10, 0x3}}, @hvc={0x32, 0x40, {0x80000002, [0x962, 0x94, 0x7fffffffffffffff, 0x80, 0x2]}}, @uexit={0x0, 0x18, 0x3f9}, @smc={0x1e, 0x40, {0x80008000, [0x2, 0x1, 0xfffffffffffff000, 0x7, 0x101]}}, @eret={0xe6, 0x18, 0x64}, @svc={0x122, 0x40, {0x2, [0x6, 0x4, 0x7fffffff, 0x9, 0x7]}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x304}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x3, 0xd, 0x6, 0xb07c, 0x2}}, @eret={0xe6, 0x18, 0x4}, @smc={0x1e, 0x40, {0x31000000, [0x9, 0x7ff, 0x1, 0x1, 0x2]}}, @msr={0x14, 0x20, {0x603000000013dce0, 0x103660}}, @uexit={0x0, 0x18, 0xff4}, @irq_setup={0x46, 0x18, {0xfffffffe, 0xd4}}, @uexit={0x0, 0x18, 0x44c2138a}, @code={0xa, 0xb4, {"000000bd202594d20040b8f2a10080d2620180d2430080d2840180d2020000d4008008d5405b96d200a0b8f2810080d2820180d2a30180d2840180d2020000d40004000f602b85d20020b0f2210080d2220180d2e30080d2a40080d2020000d420a69fd200a0b8f2810180d2820180d2630180d2840080d2020000d460409ed200e0b0f2010180d2a20080d2c30180d2640080d2020000d4000020ea000008d5"}}, @svc={0x122, 0x40, {0xc4000004, [0x5, 0x7, 0x1, 0x401, 0x80000001]}}, @svc={0x122, 0x40, {0x8000, [0x8, 0x3, 0x9, 0x81, 0x4]}}, @msr={0x14, 0x20, {0x6030000000138034, 0x8}}, @mrs={0xbe, 0x18, {0x603000000013dea7}}, @hvc={0x32, 0x40, {0x4000000, [0x4, 0x8, 0x5, 0x5e, 0x3ff]}}, @uexit={0x0, 0x18, 0x376fdcbc}, @eret={0xe6, 0x18, 0x800}, @mrs={0xbe, 0x18, {0x603000000013dea6}}, @mrs={0xbe, 0x18, {0x603000000013dea3}}, @msr={0x14, 0x20, {0x3b1ba47c2430cec9}}, @msr={0x14, 0x20, {0x603000000013deba, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x3, 0x10, 0x2f26, 0x4, 0x1}}], 0x534}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000100)={0x7}) r14 = eventfd2(0x8801, 0x800) r15 = eventfd2(0x3ff, 0x0) ioctl$KVM_IRQFD(r13, 0x4020ae76, &(0x7f0000000080)={r14, 0x5, 0x2, r15}) r16 = eventfd2(0x0, 0x0) close(r16) openat$kvm(0x0, &(0x7f0000000040), 0x51001, 0x0) 12m47.372473706s ago: executing program 6 (id=464): r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x9) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x35) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10003, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000000c0)=@arm64_ccsidr={0x6020000000110008, &(0x7f0000000080)=0x8}) r2 = ioctl$KVM_GET_STATS_FD_cpu(r0, 0xaece) syz_kvm_setup_cpu$arm64(r2, r0, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000180)=[{0x0, &(0x7f0000000100)=[@smc={0x1e, 0x40, {0x2, [0x9, 0x3, 0x5, 0xfffffffffffffff8, 0x9]}}, @hvc={0x32, 0x40, {0x40000000, [0xc, 0x3, 0x1, 0x80]}}], 0x80}], 0x1, 0x0, &(0x7f00000001c0)=[@featur2], 0x1) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) syz_kvm_setup_cpu$arm64(r3, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000540)=[{0x0, &(0x7f0000000200)=[@mrs={0xbe, 0x18, {0x603000000013c01d}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff0, 0x7, 0x2}}, @irq_setup={0x46, 0x18, {0x2, 0xce}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x0, 0x7, 0x7fff, 0x6524, 0x3}}, @svc={0x122, 0x40, {0xc4000004, [0x8, 0x8, 0x4, 0x10001, 0x870a]}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x0, 0xf, 0xb, 0xb}}, @smc={0x1e, 0x40, {0x84000011, [0x9, 0x0, 0x7, 0x3d, 0x80c]}}, @svc={0x122, 0x40, {0xc4000005, [0x6, 0x9, 0x477c, 0x0, 0xae]}}, @irq_setup={0x46, 0x18, {0x4, 0x144}}, @msr={0x14, 0x20, {0x603000000013e658, 0xbaa}}, @msr={0x14, 0x20, {0x603000000013d921, 0x4000000000}}, @irq_setup={0x46, 0x18, {0x80000001, 0x1d}}, @svc={0x122, 0x40, {0xc5000020, [0xfffffffffffffff8, 0x6, 0x5, 0x4, 0xecf]}}, @msr={0x14, 0x20, {0x603000000013debe, 0x15ca}}, @mrs={0xbe, 0x18, {0x603000000013dea8}}, @msr={0x14, 0x20, {0x603000000013c2aa, 0x6}}, @uexit={0x0, 0x18, 0x9}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x1, 0xd, 0xe9c2, 0xed3, 0x4}}, @smc={0x1e, 0x40, {0x800, [0x5, 0x3, 0x9, 0xfffffffffffffbff]}}, @svc={0x122, 0x40, {0x84000010, [0x3, 0x2, 0x38, 0x8000, 0x29b3]}}], 0x338}], 0x1, 0x0, &(0x7f0000000580)=[@featur2={0x1, 0x24}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r2, 0x4068aea3, &(0x7f00000005c0)={0xe4, 0x0, 0xfffffffffffffff7}) write$eventfd(0xffffffffffffffff, &(0x7f0000000640)=0x6, 0x8) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000a80)={0x0, &(0x7f0000000680)=[@its_setup={0x82, 0x28, {0x3, 0x2, 0x27f}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1000, 0xffffffffffffff06, 0x2}}, @mrs={0xbe, 0x18, {0x603000000013e6c8}}, @uexit={0x0, 0x18, 0x694}, @msr={0x14, 0x20, {0x603000000013800e, 0x2}}, @irq_setup={0x46, 0x18, {0x4, 0x2b1}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x2a0}}, @irq_setup={0x46, 0x18, {0x0, 0x3b8}}, @smc={0x1e, 0x40, {0x84000053, [0x9, 0x9, 0x6, 0x4, 0x3]}}, @msr={0x14, 0x20, {0x603000000013df78, 0x5}}, @smc={0x1e, 0x40, {0x84000002, [0xe9, 0x3, 0xbf0, 0x6, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x1, 0x9, 0xe, 0x1c, 0x1}}, @hvc={0x32, 0x40, {0x40, [0xe, 0x12c7a16d, 0x7, 0x0, 0x9]}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x81}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x9e}}, @eret={0xe6, 0x18, 0x400}, @uexit={0x0, 0x18, 0x7}, @uexit={0x0, 0x18, 0x3}, @svc={0x122, 0x40, {0x84000001, [0x2, 0x7, 0x8, 0x0, 0x5]}}, @svc={0x122, 0x40, {0x1000000, [0x1, 0x8000, 0x8a, 0xfffffffffffffc01, 0x1b]}}, @eret={0xe6, 0x18, 0x83}, @smc={0x1e, 0x40, {0x1000000, [0x2, 0xfffffffffffffff9, 0x5, 0xff, 0xfffffffffffffffb]}}, @irq_setup={0x46, 0x18, {0x2, 0x345}}, @smc={0x1e, 0x40, {0xc4000001, [0x3, 0x401, 0x2, 0xc3b, 0x9]}}], 0x3d0}, &(0x7f0000000ac0)=[@featur2={0x1, 0x34}], 0x1) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000b40)=@arm64_core={0x6030000000100038, &(0x7f0000000b00)=0x6}) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000e8a000/0x1000)=nil, r6, 0x1000000, 0x13, r2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000b80)) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000bc0)=@arm64={0x10, 0x1, 0x75, '\x00', 0x7ff}) close(r2) syz_kvm_setup_cpu$arm64(r2, 0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000ec0)=[{0x0, &(0x7f0000000c00)=[@mrs={0xbe, 0x18, {0x603000000013c091}}, @smc={0x1e, 0x40, {0x0, [0xffff, 0xe867, 0x616, 0xff]}}, @mrs={0xbe, 0x18, {0x603000000013e703}}, @msr={0x14, 0x20, {0x603000000013dcf3, 0x6}}, @svc={0x122, 0x40, {0x4000000, [0x7, 0x4c44, 0x4, 0xffffffffdf1736e8, 0x3]}}, @mrs={0xbe, 0x18, {0x603000000013e6c9}}, @uexit={0x0, 0x18, 0xffffffff}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x7a}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x1, 0x1, 0x2, 0x7, 0x6a, 0x4}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x200, 0xd, 0x4}}, @code={0xa, 0x9c, {"0024c09aa05190d200e0b8f2810180d2220180d2430180d2e40080d2020000d40000200ac06499d20000b8f2410080d2220080d2230080d2440080d2020000d400fc002f000028d560ce99d20080b0f2010180d2420080d2c30080d2e40180d2020000d4009c006f007008d560069ed200e0b8f2e10080d2820080d2830180d2040180d2020000d4"}}, @smc={0x1e, 0x40, {0xc4000005, [0x4, 0xc9, 0xffff, 0x1000, 0x8]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x380, 0x5, 0x2}}], 0x28c}], 0x1, 0x0, &(0x7f0000000f00)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000f40)=0x6) ioctl$KVM_GET_SREGS(r2, 0x8000ae83, &(0x7f0000000f80)) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000001100)=@attr_arm64={0x0, 0x3, 0x1, &(0x7f00000010c0)=0xffffffffffff09b7}) syz_kvm_setup_cpu$arm64(r2, r5, &(0x7f0000ad6000/0x400000)=nil, &(0x7f0000001200)=[{0x0, &(0x7f0000001140)=[@irq_setup={0x46, 0x18, {0x0, 0x298}}, @svc={0x122, 0x40, {0xc4000003, [0x706, 0xb, 0x9ed, 0x2]}}, @smc={0x1e, 0x40, {0xc5000020, [0x2, 0x5, 0x0, 0x8, 0x9]}}, @irq_setup={0x46, 0x18, {0x4, 0x1fb}}], 0xb0}], 0x1, 0x0, &(0x7f0000001240)=[@featur1={0x1, 0x2}], 0x1) mmap$KVM_VCPU(&(0x7f0000ca7000/0x2000)=nil, 0x0, 0x0, 0x30, r2, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000012c0)=@arm64_sys={0x603000000013c687, &(0x7f0000001280)=0x5}) ioctl$KVM_ARM_VCPU_INIT(r0, 0x4020aeae, &(0x7f0000001300)={0x2}) 12m35.288792439s ago: executing program 6 (id=465): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="37d3480ae0458b668f37f9a8457a3bf000", 0x0, 0x18) r1 = ioctl$KVM_CREATE_VM(r0, 0x40086602, 0x20000000) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x1c) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_GUEST_MEMFD(r8, 0xc040aed4, &(0x7f0000000080)={0x200001fe0000, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION2(r8, 0x40a0ae49, &(0x7f0000000180)={0x4, 0x4, 0x6000, 0xa7000, &(0x7f0000ffc000/0x2000)=nil, 0x0, r9}) close(0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x1, 0x1, 0xd000, 0x1000, &(0x7f0000f95000/0x1000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000001, 0x12, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0xe3) 12m33.628596067s ago: executing program 7 (id=466): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r2, 0x401054d5, 0x110c230020) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000100)={0x0, 0x81}) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000240)={0x0, 0x5ded}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) mmap$KVM_VCPU(&(0x7f0000001000/0x4000)=nil, 0x0, 0xf, 0x12, r8, 0x0) 12m12.173138459s ago: executing program 7 (id=467): munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000160003, &(0x7f0000000000)=0x8}) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd940000c2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c8ad3e5952305abf0", 0x0, 0x48) (async) mmap$KVM_VCPU(&(0x7f0000f30000/0x2000)=nil, 0x0, 0x1000002, 0x12, r6, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x27) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r10, 0x4018aee2, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0xeffaa89edee5ef88, 0x0}) (async) openat$kvm(0xffffff9c, &(0x7f00000001c0), 0xc41, 0x0) (async, rerun: 64) munmap(&(0x7f0000f5c000/0x4000)=nil, 0x4000) (rerun: 64) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) (async, rerun: 32) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (rerun: 32) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000c67000/0x1000)=nil, 0x1000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000d47000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000e76000/0x12000)=nil, 0x12000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) (rerun: 32) 12m11.660568397s ago: executing program 6 (id=468): r0 = openat$kvm(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x511800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x29) (async) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0x4b47, 0x9) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) (async) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r5, 0x2, 0x12, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000002c0)="fb016bddfb405ee52cc6a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb2070000000000000000000000c20cecfa0a97ab7800", 0x0, 0x48) (async) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x101800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r11, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) r12 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x24) (async) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r14, 0xae80, 0x0) (async) syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000200)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f00000001c0)=0xff}) (async, rerun: 32) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async, rerun: 32) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r16, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r0, 0x894c, 0x0) 11m24.760872012s ago: executing program 38 (id=467): munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000160003, &(0x7f0000000000)=0x8}) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd940000c2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c8ad3e5952305abf0", 0x0, 0x48) (async) mmap$KVM_VCPU(&(0x7f0000f30000/0x2000)=nil, 0x0, 0x1000002, 0x12, r6, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x27) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r10, 0x4018aee2, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0xeffaa89edee5ef88, 0x0}) (async) openat$kvm(0xffffff9c, &(0x7f00000001c0), 0xc41, 0x0) (async, rerun: 64) munmap(&(0x7f0000f5c000/0x4000)=nil, 0x4000) (rerun: 64) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) (async, rerun: 32) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (rerun: 32) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000c67000/0x1000)=nil, 0x1000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000d47000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000e76000/0x12000)=nil, 0x12000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) (rerun: 32) 11m17.542309945s ago: executing program 39 (id=468): r0 = openat$kvm(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x511800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x29) (async) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0x4b47, 0x9) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) (async) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r5, 0x2, 0x12, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000002c0)="fb016bddfb405ee52cc6a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb2070000000000000000000000c20cecfa0a97ab7800", 0x0, 0x48) (async) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x101800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r11, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) r12 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x24) (async) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r14, 0xae80, 0x0) (async) syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000200)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f00000001c0)=0xff}) (async, rerun: 32) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async, rerun: 32) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r16, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r0, 0x894c, 0x0) 2m26.80018647s ago: executing program 9 (id=470): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x400454cd, 0x1) r7 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r3, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1ff, 0x401}}) 2m14.059543896s ago: executing program 8 (id=469): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x2, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x2}}], 0x50}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_GET_STATS_FD_cpu(r7, 0xaece) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x2, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x10000, 0x0, 0x4, 0x2}}], 0x50}, 0x0, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_GET_STATS_FD_cpu(r7, 0xaece) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 1m58.01340924s ago: executing program 9 (id=471): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xac) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000b80)={0x0, &(0x7f00000000c0)=[@svc={0x122, 0x40, {0x32000000, [0x6, 0x6afc, 0x1, 0x2]}}, @code={0xa, 0xb4, {"806680d200e0b8f2e10180d2e20180d2430180d2640180d2020000d4007008d560fa9ed200e0b8f2e10080d2020080d2630080d2c40180d2020000d4007008d5a0c09ed20080b0f2410180d2220080d2830080d2040180d2020000d40000c06c809398d200e0b0f2210080d2420180d2830180d2240180d2020000d4402290d20040b0f2610080d2020080d2430180d2a40080d2020000d40080c00d0000431e"}}, @irq_setup={0x46, 0x18, {0x0, 0x5f}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1600, 0x6, 0x5}}, @its_setup={0x82, 0x28, {0x8000000002, 0x1, 0x3c0}}, @svc={0x122, 0x40, {0x84000012, [0x6, 0x7f, 0x8000, 0xa, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013c210}}, @msr={0x14, 0x20, {0x603000000013e08f, 0xe5}}, @mrs={0xbe, 0x18, {0x6030000000130205}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x1, 0x7, 0x5, 0x7, 0x1}}, @uexit={0x0, 0x18, 0x5}, @mrs={0xbe, 0x18, {0x603000000013c2b0}}, @hvc={0x32, 0x40, {0xc5000021, [0xb, 0x1, 0x6, 0x5, 0x8]}}, @mrs={0xbe, 0x18, {0x603000000013da20}}, @irq_setup={0x46, 0x18, {0x0, 0x178}}, @irq_setup={0x46, 0x18, {0x4, 0xe5}}, @mrs={0xbe, 0x18, {0x6030000000138056}}, @svc={0x122, 0x40, {0xdbb7168a73968b10, [0x101, 0x0, 0xea4, 0xe, 0x4]}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x0, 0x4, 0x9, 0xfffffffc, 0x1, 0x2}}, @smc={0x1e, 0x40, {0x0, [0x2, 0x5, 0x9, 0x8, 0x1]}}], 0x394}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000fee000/0x11000)=nil, 0x930, 0x1000000, 0x1010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ee1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000e40000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x930, 0x0, 0x4030031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfe000/0x400000)=nil) syz_kvm_setup_cpu$arm64(r7, r5, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000040)=[{0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x4b8}], 0x1, 0x0, &(0x7f0000000580)=[@featur2={0x1, 0xc2}], 0x1) 1m49.26991239s ago: executing program 8 (id=472): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r4 = eventfd2(0x8801, 0x800) r5 = eventfd2(0x3ff, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r5, 0x5, 0x2, r5}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r4, 0x1, 0x2, r5}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r4, 0x5, 0x1, r4}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r7, 0x4010aeb5, &(0x7f00000002c0)={0x200}) syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) 1m25.161433528s ago: executing program 9 (id=473): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000b80)={0x0, &(0x7f00000009c0)=[@hvc={0x32, 0x40, {0x84000051, [0x400000000000003, 0xfffffffffffffffa, 0x8000000000000000, 0x427f, 0x40400003]}}], 0x40}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r7 = openat$kvm(0x0, 0x0, 0x40003, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000b25000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x25) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) r17 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = syz_kvm_setup_syzos_vm$arm64(r18, &(0x7f0000c00000/0x400000)=nil) r20 = syz_kvm_add_vcpu$arm64(r19, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r20, 0xae80, 0x0) r21 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r22 = mmap$KVM_VCPU(&(0x7f0000ee6000/0x1000)=nil, r21, 0xb, 0x11, r6, 0x40000) syz_memcpy_off$KVM_EXIT_MMIO(r22, 0x20, &(0x7f0000000080)="173ea04e539f083b583a50e00fc16c4b72bd83875fa60766", 0x0, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m23.793160837s ago: executing program 8 (id=474): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x59) r4 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 57.715137786s ago: executing program 8 (id=475): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2, 0x4f832, 0xffffffffffffffff, 0x1000000) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) close(r2) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) close(0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x400454d4, 0x2000000000000036) close(0x5) 56.820372803s ago: executing program 9 (id=476): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r5, 0x2000009, 0x213011, r3, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000040)=@arm64_sys={0x603000000013c807, &(0x7f0000000200)=0x7ff}) 9.197899764s ago: executing program 40 (id=475): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2, 0x4f832, 0xffffffffffffffff, 0x1000000) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) close(r2) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) close(0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x400454d4, 0x2000000000000036) close(0x5) 0s ago: executing program 41 (id=476): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r5, 0x2000009, 0x213011, r3, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000040)=@arm64_sys={0x603000000013c807, &(0x7f0000000200)=0x7ff}) kernel console output (not intermixed with test programs): [ 386.190716][ T3166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.353852][ T3166] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:12706' (ED25519) to the list of known hosts. [ 600.005058][ T25] audit: type=1400 audit(599.240:60): avc: denied { name_bind } for pid=3324 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 600.858832][ T25] audit: type=1400 audit(600.090:61): avc: denied { execute } for pid=3325 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 600.880861][ T25] audit: type=1400 audit(600.110:62): avc: denied { execute_no_trans } for pid=3325 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 620.341664][ T25] audit: type=1400 audit(619.580:63): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 620.399097][ T25] audit: type=1400 audit(619.630:64): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 620.485361][ T3325] cgroup: Unknown subsys name 'net' [ 620.560720][ T25] audit: type=1400 audit(619.800:65): avc: denied { unmount } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 621.025390][ T3325] cgroup: Unknown subsys name 'cpuset' [ 621.169825][ T3325] cgroup: Unknown subsys name 'rlimit' [ 622.134425][ T25] audit: type=1400 audit(621.370:66): avc: denied { setattr } for pid=3325 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 622.158529][ T25] audit: type=1400 audit(621.390:67): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 622.184413][ T25] audit: type=1400 audit(621.420:68): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 623.205701][ T3329] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 623.237170][ T25] audit: type=1400 audit(622.460:69): avc: denied { relabelto } for pid=3329 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 623.244307][ T25] audit: type=1400 audit(622.470:70): avc: denied { write } for pid=3329 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 623.431412][ T25] audit: type=1400 audit(622.670:71): avc: denied { read } for pid=3325 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 623.449379][ T25] audit: type=1400 audit(622.680:72): avc: denied { open } for pid=3325 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 623.492808][ T3325] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 675.767027][ T25] audit: type=1400 audit(675.000:73): avc: denied { execmem } for pid=3330 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 680.064942][ T25] audit: type=1400 audit(679.300:74): avc: denied { read } for pid=3332 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 680.110092][ T25] audit: type=1400 audit(679.330:75): avc: denied { open } for pid=3332 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 680.173217][ T25] audit: type=1400 audit(679.410:76): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 680.472585][ T25] audit: type=1400 audit(679.710:77): avc: denied { module_request } for pid=3332 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 681.423573][ T25] audit: type=1400 audit(680.660:78): avc: denied { sys_module } for pid=3333 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 707.537174][ T3332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 707.781411][ T3332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 708.184664][ T3333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 708.312993][ T3333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 719.415211][ T3332] hsr_slave_0: entered promiscuous mode [ 719.447562][ T3332] hsr_slave_1: entered promiscuous mode [ 720.178253][ T3333] hsr_slave_0: entered promiscuous mode [ 720.210513][ T3333] hsr_slave_1: entered promiscuous mode [ 720.241556][ T3333] debugfs: 'hsr0' already exists in 'hsr' [ 720.247628][ T3333] Cannot create hsr debugfs directory [ 725.653677][ T25] audit: type=1400 audit(724.890:79): avc: denied { create } for pid=3332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 725.710137][ T25] audit: type=1400 audit(724.950:80): avc: denied { write } for pid=3332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 725.762155][ T25] audit: type=1400 audit(725.000:81): avc: denied { read } for pid=3332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 725.917596][ T3332] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 726.245217][ T3332] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 726.658610][ T3332] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 726.918391][ T3332] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 728.472467][ T3333] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 728.651999][ T3333] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 728.765536][ T3333] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 728.982522][ T3333] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 740.609178][ T3332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 742.694539][ T3333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 793.484700][ T3332] veth0_vlan: entered promiscuous mode [ 794.070904][ T3332] veth1_vlan: entered promiscuous mode [ 795.662183][ T3333] veth0_vlan: entered promiscuous mode [ 796.285221][ T3332] veth0_macvtap: entered promiscuous mode [ 796.412446][ T3333] veth1_vlan: entered promiscuous mode [ 796.729340][ T3332] veth1_macvtap: entered promiscuous mode [ 798.940455][ T3333] veth0_macvtap: entered promiscuous mode [ 799.338670][ T3370] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.350643][ T3370] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.368885][ T3370] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.375099][ T3370] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 799.546659][ T3333] veth1_macvtap: entered promiscuous mode [ 801.938104][ T25] audit: type=1400 audit(801.150:82): avc: denied { mount } for pid=3332 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 802.148434][ T25] audit: type=1400 audit(801.370:83): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/syzkaller.kq5U1q/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 802.404262][ T25] audit: type=1400 audit(801.640:84): avc: denied { mount } for pid=3332 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 802.571737][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.628596][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.641839][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.645525][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.822574][ T25] audit: type=1400 audit(802.060:85): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/syzkaller.kq5U1q/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 802.922095][ T25] audit: type=1400 audit(802.140:86): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/syzkaller.kq5U1q/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 803.523695][ T25] audit: type=1400 audit(802.760:87): avc: denied { unmount } for pid=3332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 803.938366][ T25] audit: type=1400 audit(803.100:88): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 804.029724][ T25] audit: type=1400 audit(803.240:89): avc: denied { mount } for pid=3332 comm="syz-executor" name="/" dev="gadgetfs" ino=3804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 804.492761][ T25] audit: type=1400 audit(803.730:90): avc: denied { mount } for pid=3332 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 804.581187][ T25] audit: type=1400 audit(803.820:91): avc: denied { mounton } for pid=3332 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 805.443627][ T3332] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 815.165014][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 815.179346][ T25] audit: type=1400 audit(814.400:96): avc: denied { read } for pid=3485 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 815.228275][ T25] audit: type=1400 audit(814.460:97): avc: denied { open } for pid=3485 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 815.357959][ T25] audit: type=1400 audit(814.580:98): avc: denied { append } for pid=3485 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 815.458821][ T25] audit: type=1400 audit(814.690:99): avc: denied { ioctl } for pid=3485 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 817.458225][ T25] audit: type=1400 audit(816.690:100): avc: denied { write } for pid=3487 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 821.173527][ T25] audit: type=1400 audit(820.410:101): avc: denied { execute } for pid=3487 comm="syz.1.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=3928 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 905.356878][ T25] audit: type=1400 audit(904.510:102): avc: denied { map } for pid=3547 comm="syz.0.19" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 905.415188][ T25] audit: type=1400 audit(904.640:103): avc: denied { execute } for pid=3547 comm="syz.0.19" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 970.822252][ T3592] kvm [3592]: Failed to find VMA for hva 0x20c01000 [ 1061.840757][ T25] audit: type=1400 audit(1061.030:104): avc: denied { create } for pid=3644 comm="syz.1.51" anonclass=[kvm-gmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1062.002330][ T25] audit: type=1400 audit(1061.230:105): avc: denied { map } for pid=3644 comm="syz.1.51" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=6365 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1062.091256][ T25] audit: type=1400 audit(1061.330:106): avc: denied { read execute } for pid=3644 comm="syz.1.51" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=6365 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1096.311539][ T3662] kvm [3662]: Failed to find VMA for hva 0x20c01000 [ 1096.372161][ T3665] kvm [3665]: Failed to find VMA for hva 0x20c01000 [ 1230.518070][ T25] audit: type=1400 audit(1229.740:107): avc: denied { setattr } for pid=3757 comm="syz.1.85" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1473.018266][ T25] audit: type=1400 audit(1472.250:108): avc: denied { map } for pid=3911 comm="syz.1.136" path="pipe:[2799]" dev="pipefs" ino=2799 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1615.837721][ T25] audit: type=1400 audit(1615.020:109): avc: denied { execute } for pid=3989 comm="syz.1.157" path="/78/T" dev="tmpfs" ino=410 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1975.241364][ T4222] kvm [4222]: Failed to find VMA for hva 0x21016000 [ 1979.960541][ T4226] KVM: debugfs: duplicate directory 4226-6 [ 2197.709757][ T4353] kvm [4353]: Failed to find VMA for hva 0x20c01000 [ 2198.903929][ T4353] kvm [4353]: Failed to find VMA for hva 0x20979000 [ 2259.594015][ T4387] kvm [4387]: Failed to find VMA for hva 0x20e51000 [ 2301.358676][ T25] audit: type=1400 audit(2300.590:110): avc: denied { execute } for pid=4414 comm="syz.0.284" path="/sys/kernel/debug/kcov" dev="debugfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=file permissive=1 [ 2549.842731][ T4590] kvm [4590]: Failed to find VMA for hva 0x20bfe000 [ 3077.471173][ T4838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3077.648970][ T4840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3077.788227][ T4838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3077.895018][ T4840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3100.171791][ T4868] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3101.355535][ T4868] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3102.658709][ T4868] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3103.542607][ T4868] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3105.992660][ T4838] hsr_slave_0: entered promiscuous mode [ 3106.067949][ T4838] hsr_slave_1: entered promiscuous mode [ 3106.084937][ T4838] debugfs: 'hsr0' already exists in 'hsr' [ 3106.109738][ T4838] Cannot create hsr debugfs directory [ 3106.595353][ T4840] hsr_slave_0: entered promiscuous mode [ 3106.640520][ T4840] hsr_slave_1: entered promiscuous mode [ 3106.690045][ T4840] debugfs: 'hsr0' already exists in 'hsr' [ 3106.693204][ T4840] Cannot create hsr debugfs directory [ 3118.419051][ T4868] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3118.909301][ T4868] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3119.249862][ T4868] bond0 (unregistering): Released all slaves [ 3121.929958][ T4868] hsr_slave_0: left promiscuous mode [ 3121.978842][ T4868] hsr_slave_1: left promiscuous mode [ 3122.359253][ T4868] veth1_macvtap: left promiscuous mode [ 3122.363506][ T4868] veth0_macvtap: left promiscuous mode [ 3122.390086][ T4868] veth1_vlan: left promiscuous mode [ 3122.400484][ T4868] veth0_vlan: left promiscuous mode [ 3142.484352][ T4868] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3143.441834][ T4868] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3144.322707][ T4868] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3145.083057][ T4868] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3147.449282][ T4838] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3147.871378][ T4838] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3148.667759][ T4838] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3149.003006][ T4838] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3156.663157][ T4868] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3156.763737][ T4868] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3156.822661][ T4868] bond0 (unregistering): Released all slaves [ 3157.941369][ T4868] hsr_slave_0: left promiscuous mode [ 3158.029404][ T4868] hsr_slave_1: left promiscuous mode [ 3158.489984][ T4868] veth1_macvtap: left promiscuous mode [ 3158.493339][ T4868] veth0_macvtap: left promiscuous mode [ 3158.519021][ T4868] veth1_vlan: left promiscuous mode [ 3158.527868][ T4868] veth0_vlan: left promiscuous mode [ 3172.809875][ T4840] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3173.350448][ T4840] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3173.832103][ T4840] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3174.290266][ T4840] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3196.882302][ T4838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3200.333431][ T4840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3278.889177][ T4838] veth0_vlan: entered promiscuous mode [ 3279.634154][ T4838] veth1_vlan: entered promiscuous mode [ 3282.641940][ T4840] veth0_vlan: entered promiscuous mode [ 3283.248964][ T4838] veth0_macvtap: entered promiscuous mode [ 3283.824392][ T4838] veth1_macvtap: entered promiscuous mode [ 3284.104859][ T4840] veth1_vlan: entered promiscuous mode [ 3287.572795][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3287.588025][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3287.700423][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3287.713423][ T3360] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3288.970548][ T4840] veth0_macvtap: entered promiscuous mode [ 3289.672654][ T4840] veth1_macvtap: entered promiscuous mode [ 3291.575089][ T25] audit: type=1400 audit(3290.810:111): avc: denied { mounton } for pid=4838 comm="syz-executor" path="/syzkaller.xtUyot/syz-tmp" dev="vda" ino=1879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 3293.516907][ T3360] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3293.522656][ T3360] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3293.543672][ T3360] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3293.557842][ T3360] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3430.832242][ T4394] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3432.691059][ T4394] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3434.645070][ T4394] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3437.774489][ T4394] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3460.642457][ T4394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3460.829524][ T4394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3460.954587][ T4394] bond0 (unregistering): Released all slaves [ 3465.448545][ T4394] hsr_slave_0: left promiscuous mode [ 3465.595588][ T4394] hsr_slave_1: left promiscuous mode [ 3466.509327][ T4394] veth1_macvtap: left promiscuous mode [ 3466.512700][ T4394] veth0_macvtap: left promiscuous mode [ 3466.549154][ T4394] veth1_vlan: left promiscuous mode [ 3466.563926][ T4394] veth0_vlan: left promiscuous mode [ 3491.123980][ T4394] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3493.003906][ T4394] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3494.442146][ T4394] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3495.891188][ T4394] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3510.493137][ T4394] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3510.602391][ T4394] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3510.659655][ T4394] bond0 (unregistering): Released all slaves [ 3511.942113][ T4394] hsr_slave_0: left promiscuous mode [ 3511.970879][ T4394] hsr_slave_1: left promiscuous mode [ 3512.131294][ T4394] veth1_macvtap: left promiscuous mode [ 3512.134870][ T4394] veth0_macvtap: left promiscuous mode [ 3512.149315][ T4394] veth1_vlan: left promiscuous mode [ 3512.168097][ T4394] veth0_vlan: left promiscuous mode [ 3558.735217][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3559.312237][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3560.051165][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3560.689525][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3580.982446][ T5120] hsr_slave_0: entered promiscuous mode [ 3581.024740][ T5120] hsr_slave_1: entered promiscuous mode [ 3583.482427][ T5124] hsr_slave_0: entered promiscuous mode [ 3583.540438][ T5124] hsr_slave_1: entered promiscuous mode [ 3583.599496][ T5124] debugfs: 'hsr0' already exists in 'hsr' [ 3583.610083][ T5124] Cannot create hsr debugfs directory [ 3595.819933][ T5120] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 3596.355163][ T5120] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 3596.843760][ T5120] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 3597.451954][ T5120] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 3603.269171][ T5124] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 3603.735481][ T5124] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 3604.267255][ T5124] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 3604.791327][ T5124] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 3630.143305][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3635.452414][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3750.492236][ T5120] veth0_vlan: entered promiscuous mode [ 3751.573730][ T5120] veth1_vlan: entered promiscuous mode [ 3754.981974][ T5120] veth0_macvtap: entered promiscuous mode [ 3755.511196][ T5120] veth1_macvtap: entered promiscuous mode [ 3759.100148][ T5124] veth0_vlan: entered promiscuous mode [ 3759.991059][ T4807] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3760.002893][ T3360] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3760.079443][ T4807] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3760.150408][ T4807] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3761.222214][ T5124] veth1_vlan: entered promiscuous mode [ 3766.200411][ T5124] veth0_macvtap: entered promiscuous mode [ 3766.949962][ T5124] veth1_macvtap: entered promiscuous mode [ 3770.478347][ T3360] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3770.538198][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3770.583256][ T4197] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3770.599937][ T4197] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4145.402582][ T5527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4145.980951][ T5527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4163.392755][ T5536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4163.883121][ T5536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4190.739576][ T5527] hsr_slave_0: entered promiscuous mode [ 4190.851474][ T5527] hsr_slave_1: entered promiscuous mode [ 4190.979952][ T5527] debugfs: 'hsr0' already exists in 'hsr' [ 4190.983117][ T5527] Cannot create hsr debugfs directory [ 4209.521696][ T5536] hsr_slave_0: entered promiscuous mode [ 4209.663015][ T5536] hsr_slave_1: entered promiscuous mode [ 4209.739141][ T5536] debugfs: 'hsr0' already exists in 'hsr' [ 4209.757251][ T5536] Cannot create hsr debugfs directory [ 4224.191854][ T5527] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 4225.788864][ T5527] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 4227.278525][ T5527] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 4228.617313][ T5527] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 4245.889484][ T5536] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 4246.612269][ T5536] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 4247.438573][ T5536] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 4248.180318][ T5536] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 4278.165138][ T5527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4293.883862][ T5536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4406.058072][ T5666] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4408.372981][ T5666] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4410.395074][ T5666] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4412.572470][ T5666] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4436.165526][ T5666] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4436.475014][ T5666] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4436.569314][ T5666] bond0 (unregistering): Released all slaves [ 4439.365194][ T5666] hsr_slave_0: left promiscuous mode [ 4439.781882][ T5666] hsr_slave_1: left promiscuous mode [ 4441.256944][ T5666] veth1_macvtap: left promiscuous mode [ 4441.272144][ T5666] veth0_macvtap: left promiscuous mode [ 4441.301786][ T5666] veth1_vlan: left promiscuous mode [ 4441.330869][ T5666] veth0_vlan: left promiscuous mode [ 4479.369218][ T5632] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4481.244714][ T5632] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4482.940648][ T5632] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4484.232329][ T5632] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4509.642171][ T5632] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4509.999130][ T5632] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4510.345284][ T5632] bond0 (unregistering): Released all slaves [ 4515.235543][ T5632] hsr_slave_0: left promiscuous mode [ 4515.462670][ T5632] hsr_slave_1: left promiscuous mode [ 4516.486960][ T5632] veth1_macvtap: left promiscuous mode [ 4516.488360][ T5632] veth0_macvtap: left promiscuous mode [ 4516.490767][ T5632] veth1_vlan: left promiscuous mode [ 4516.492223][ T5632] veth0_vlan: left promiscuous mode [ 4552.434106][ T5527] veth0_vlan: entered promiscuous mode [ 4553.450332][ T5527] veth1_vlan: entered promiscuous mode [ 4556.599634][ T5527] veth0_macvtap: entered promiscuous mode [ 4556.985334][ T5527] veth1_macvtap: entered promiscuous mode [ 4561.110822][ T5536] veth0_vlan: entered promiscuous mode [ 4562.281365][ T3360] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4562.310727][ T5557] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4562.347430][ T5557] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4562.528333][ T4807] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4563.432334][ T5536] veth1_vlan: entered promiscuous mode [ 4570.431003][ T5536] veth0_macvtap: entered promiscuous mode [ 4571.380122][ T5536] veth1_macvtap: entered promiscuous mode [ 4575.887101][ T5632] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4575.913855][ T5632] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4575.933791][ T5274] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4575.950489][ T5274] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4760.780327][ T25] audit: type=1400 audit(4759.980:112): avc: denied { map } for pid=5867 comm="syz.7.466" path="/net/tun" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 4760.987237][ T25] audit: type=1400 audit(4760.100:113): avc: denied { execute } for pid=5867 comm="syz.7.466" path="/net/tun" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 4850.762350][ T5666] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4854.644027][ T5666] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4856.290674][ T5666] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4858.379617][ T5666] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4883.684273][ T5666] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4884.798318][ T5666] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4885.441037][ T5666] bond0 (unregistering): Released all slaves [ 4888.443375][ T5666] hsr_slave_0: left promiscuous mode [ 4888.670129][ T5666] hsr_slave_1: left promiscuous mode [ 4889.657586][ T5666] veth1_macvtap: left promiscuous mode [ 4889.661146][ T5666] veth0_macvtap: left promiscuous mode [ 4889.689166][ T5666] veth1_vlan: left promiscuous mode [ 4889.712371][ T5666] veth0_vlan: left promiscuous mode [ 4928.658347][ T5145] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4930.628926][ T5145] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4932.378288][ T5145] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4934.228872][ T5145] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4961.312654][ T5145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4961.723232][ T5145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4962.034065][ T5145] bond0 (unregistering): Released all slaves [ 4964.583893][ T5145] hsr_slave_0: left promiscuous mode [ 4964.627731][ T5145] hsr_slave_1: left promiscuous mode [ 4964.986971][ T5145] veth1_macvtap: left promiscuous mode [ 4964.990304][ T5145] veth0_macvtap: left promiscuous mode [ 4965.002631][ T5145] veth1_vlan: left promiscuous mode [ 4965.020592][ T5145] veth0_vlan: left promiscuous mode [ 5033.361797][ T5907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5033.795492][ T5907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5036.944758][ T5905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5037.384090][ T5905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5072.492580][ T5907] hsr_slave_0: entered promiscuous mode [ 5072.664215][ T5907] hsr_slave_1: entered promiscuous mode [ 5077.290610][ T5905] hsr_slave_0: entered promiscuous mode [ 5077.451300][ T5905] hsr_slave_1: entered promiscuous mode [ 5077.519039][ T5905] debugfs: 'hsr0' already exists in 'hsr' [ 5077.524346][ T5905] Cannot create hsr debugfs directory [ 5094.753313][ T5907] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 5095.552999][ T5907] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 5096.170732][ T5907] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 5097.100475][ T5907] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 5104.514849][ T5905] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 5105.190711][ T5905] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 5105.742375][ T5905] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 5106.510426][ T5905] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 5141.591207][ T5907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5150.093579][ T5905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5323.174830][ T5907] veth0_vlan: entered promiscuous mode [ 5324.672568][ T5907] veth1_vlan: entered promiscuous mode [ 5329.359300][ T5907] veth0_macvtap: entered promiscuous mode [ 5330.201597][ T5907] veth1_macvtap: entered promiscuous mode [ 5334.874046][ T5905] veth0_vlan: entered promiscuous mode [ 5337.354294][ T5905] veth1_vlan: entered promiscuous mode [ 5338.330115][ T12] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5338.342175][ T5666] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5338.362710][ T4807] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5338.418939][ T4807] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5346.102196][ T5905] veth0_macvtap: entered promiscuous mode [ 5347.632136][ T5905] veth1_macvtap: entered promiscuous mode [ 5353.599131][ T5540] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5353.615183][ T5540] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5353.992503][ T5540] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5354.189009][ T4807] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5680.239465][ T6218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5680.883918][ T6218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5688.602097][ T6221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5689.283087][ T6221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5744.353949][ T6218] hsr_slave_0: entered promiscuous mode [ 5744.513876][ T6218] hsr_slave_1: entered promiscuous mode [ 5744.748694][ T6218] debugfs: 'hsr0' already exists in 'hsr' [ 5744.769995][ T6218] Cannot create hsr debugfs directory [ 5753.113189][ T6221] hsr_slave_0: entered promiscuous mode [ 5753.384432][ T6221] hsr_slave_1: entered promiscuous mode [ 5753.434851][ T6221] debugfs: 'hsr0' already exists in 'hsr' [ 5753.567526][ T6221] Cannot create hsr debugfs directory [ 5822.742764][ T6218] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 5824.152440][ T6218] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 5825.374351][ T6218] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 5828.109330][ T6218] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 5837.093245][ T6221] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 5838.148191][ T6221] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 5839.169202][ T6221] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 5840.058461][ T6221] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 5885.447327][ T6218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5896.211398][ T6221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5903.968487][ T27] INFO: task syz.8.475:6196 blocked for more than 430 seconds. [ 5903.969701][ T27] Not tainted syzkaller #0 [ 5903.970566][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5903.971095][ T27] task:syz.8.475 state:D stack:0 pid:6196 tgid:6196 ppid:5905 task_flags:0x400040 flags:0x00000019 [ 5903.972548][ T27] Call trace: [ 5903.973059][ T27] __switch_to+0x584/0xb20 (T) [ 5903.975150][ T27] __schedule+0x1eec/0x33a4 [ 5904.154500][ T27] schedule+0xac/0x27c [ 5904.167270][ T27] schedule_timeout+0x5c/0x1e4 [ 5904.177289][ T27] do_wait_for_common+0x28c/0x444 [ 5904.178030][ T27] wait_for_completion+0x44/0x5c [ 5904.178526][ T27] __synchronize_srcu+0x2a4/0x320 [ 5904.179030][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5904.179498][ T27] mmu_notifier_unregister+0x320/0x42c [ 5904.179951][ T27] kvm_put_kvm+0x698/0xbe8 [ 5904.180377][ T27] kvm_vm_release+0x58/0x78 [ 5904.180824][ T27] __fput+0x4ac/0x980 [ 5904.181304][ T27] ____fput+0x20/0x58 [ 5904.181802][ T27] task_work_run+0x1bc/0x254 [ 5904.182246][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 5904.182670][ T27] el0_svc+0x170/0x234 [ 5904.183171][ T27] el0t_64_sync_handler+0x84/0x12c [ 5904.183643][ T27] el0t_64_sync+0x198/0x19c SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 5904.329621][ T27] INFO: task syz.9.476:6197 blocked for more than 430 seconds. [ 5904.377299][ T27] Not tainted syzkaller #0 [ 5904.377845][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5904.378141][ T27] task:syz.9.476 state:D stack:0 pid:6197 tgid:6197 ppid:5907 task_flags:0x400040 flags:0x00000019 [ 5904.378878][ T27] Call trace: [ 5904.379166][ T27] __switch_to+0x584/0xb20 (T) [ 5904.379673][ T27] __schedule+0x1eec/0x33a4 [ 5904.380157][ T27] schedule+0xac/0x27c [ 5904.380595][ T27] schedule_timeout+0x5c/0x1e4 [ 5904.381101][ T27] do_wait_for_common+0x28c/0x444 [ 5904.381581][ T27] wait_for_completion+0x44/0x5c [ 5904.382051][ T27] __synchronize_srcu+0x2a4/0x320 [ 5904.382533][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5904.383018][ T27] mmu_notifier_unregister+0x320/0x42c [ 5904.383456][ T27] kvm_put_kvm+0x698/0xbe8 [ 5904.383873][ T27] kvm_vm_release+0x58/0x78 [ 5904.384336][ T27] __fput+0x4ac/0x980 [ 5904.384806][ T27] ____fput+0x20/0x58 [ 5904.385270][ T27] task_work_run+0x1bc/0x254 [ 5904.620617][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 5904.640147][ T27] el0_svc+0x170/0x234 [ 5904.640883][ T27] el0t_64_sync_handler+0x84/0x12c [ 5904.641448][ T27] el0t_64_sync+0x198/0x19c [ 5904.642303][ T27] [ 5904.642303][ T27] Showing all locks held in the system: [ 5904.642810][ T27] 1 lock held by khungtaskd/27: [ 5904.643198][ T27] #0: ffff800087957208 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 5904.777741][ T27] 2 locks held by getty/3198: [ 5904.778526][ T27] #0: c5f00000120328a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 5904.780403][ T27] #1: 32ff80008c6db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 5904.782187][ T27] 2 locks held by syz-executor/3325: [ 5904.782519][ T27] 3 locks held by kworker/u4:8/4907: [ 5904.782852][ T27] 2 locks held by kworker/u4:11/5274: [ 5904.783171][ T27] #0: 82f000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5904.784732][ T27] #1: ffff80008ec37c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5904.928859][ T27] 2 locks held by kworker/u4:9/5540: [ 5904.929241][ T27] #0: 82f000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5904.930921][ T27] #1: ffff80008e4b7c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5904.932513][ T27] 3 locks held by kworker/u4:10/5557: [ 5904.932859][ T27] 3 locks held by kworker/u4:12/5632: [ 5904.933177][ T27] 3 locks held by kworker/u4:13/5666: [ 5904.933521][ T27] 3 locks held by kworker/u4:1/5910: [ 5904.933844][ T27] 3 locks held by kworker/u4:4/5912: [ 5904.934195][ T27] 3 locks held by kworker/u4:16/6149: [ 5904.934521][ T27] 2 locks held by syz.8.475/6198: [ 5904.934878][ T27] 3 locks held by kworker/u4:3/6286: [ 5904.935232][ T27] 2 locks held by kworker/u4:7/6356: [ 5904.935540][ T27] 1 lock held by modprobe/6367: [ 5905.067912][ T27] 1 lock held by modprobe/6368: [ 5905.068711][ T27] [ 5905.069037][ T27] ============================================= [ 5905.069037][ T27] [ 5925.148767][ T27] INFO: task syz.8.475:6196 blocked for more than 451 seconds. [ 5925.182715][ T27] Not tainted syzkaller #0 [ 5925.189985][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5925.190366][ T27] task:syz.8.475 state:D stack:0 pid:6196 tgid:6196 ppid:5905 task_flags:0x400040 flags:0x00000019 [ 5925.191130][ T27] Call trace: [ 5925.191391][ T27] __switch_to+0x584/0xb20 (T) [ 5925.191914][ T27] __schedule+0x1eec/0x33a4 [ 5925.192358][ T27] schedule+0xac/0x27c [ 5925.192777][ T27] schedule_timeout+0x5c/0x1e4 [ 5925.193312][ T27] do_wait_for_common+0x28c/0x444 [ 5925.193819][ T27] wait_for_completion+0x44/0x5c [ 5925.194277][ T27] __synchronize_srcu+0x2a4/0x320 [ 5925.194743][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5925.195236][ T27] mmu_notifier_unregister+0x320/0x42c [ 5925.347505][ T27] kvm_put_kvm+0x698/0xbe8 [ 5925.379667][ T27] kvm_vm_release+0x58/0x78 [ 5925.394795][ T27] __fput+0x4ac/0x980 [ 5925.409783][ T27] ____fput+0x20/0x58 [ 5925.410457][ T27] task_work_run+0x1bc/0x254 [ 5925.410933][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 5925.411369][ T27] el0_svc+0x170/0x234 [ 5925.411856][ T27] el0t_64_sync_handler+0x84/0x12c [ 5925.412337][ T27] el0t_64_sync+0x198/0x19c [ 5925.467518][ T27] INFO: task syz.9.476:6197 blocked for more than 451 seconds. [ 5925.510119][ T27] Not tainted syzkaller #0 [ 5925.527339][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5925.527744][ T27] task:syz.9.476 state:D stack:0 pid:6197 tgid:6197 ppid:5907 task_flags:0x400040 flags:0x00000019 [ 5925.528530][ T27] Call trace: [ 5925.528816][ T27] __switch_to+0x584/0xb20 (T) [ 5925.529368][ T27] __schedule+0x1eec/0x33a4 [ 5925.529858][ T27] schedule+0xac/0x27c [ 5925.530305][ T27] schedule_timeout+0x5c/0x1e4 [ 5925.530812][ T27] do_wait_for_common+0x28c/0x444 [ 5925.531283][ T27] wait_for_completion+0x44/0x5c [ 5925.531725][ T27] __synchronize_srcu+0x2a4/0x320 [ 5925.532235][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5925.532697][ T27] mmu_notifier_unregister+0x320/0x42c [ 5925.533161][ T27] kvm_put_kvm+0x698/0xbe8 [ 5925.533590][ T27] kvm_vm_release+0x58/0x78 [ 5925.534061][ T27] __fput+0x4ac/0x980 [ 5925.534522][ T27] ____fput+0x20/0x58 [ 5925.534999][ T27] task_work_run+0x1bc/0x254 [ 5925.535426][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 5925.698411][ T27] el0_svc+0x170/0x234 [ 5925.699090][ T27] el0t_64_sync_handler+0x84/0x12c [ 5925.699604][ T27] el0t_64_sync+0x198/0x19c [ 5925.700351][ T27] [ 5925.700351][ T27] Showing all locks held in the system: [ 5925.700660][ T27] 1 lock held by khungtaskd/27: [ 5925.701000][ T27] #0: ffff800087957208 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 5925.702838][ T27] 1 lock held by dhcpcd/3165: [ 5925.703185][ T27] 2 locks held by getty/3198: [ 5925.703484][ T27] #0: c5f00000120328a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 5925.705188][ T27] #1: 32ff80008c6db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 5925.843634][ T27] 3 locks held by kworker/u4:5/4807: [ 5925.844076][ T27] 3 locks held by kworker/u4:10/5557: [ 5925.844412][ T27] 2 locks held by kworker/u4:13/5666: [ 5925.844727][ T27] 3 locks held by kworker/u4:6/5922: [ 5925.845105][ T27] 2 locks held by syz.8.475/6198: [ 5925.845465][ T27] 3 locks held by kworker/0:6/6271: [ 5925.937565][ T27] [ 5925.938176][ T27] ============================================= [ 5925.938176][ T27]