last executing test programs: 1h4m24.873129127s ago: executing program 0 (id=1): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000100), 0x82001, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x3000007, 0x2012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r2, 0x3, 0xa0) r3 = eventfd2(0x6, 0x800) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000280)={r3, 0x9}) close(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x78) 1h4m21.690653638s ago: executing program 1 (id=2): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)=@arm64_sve={0x60800000001500e6, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r9}) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000080)={0x4, 0x80a0000, 0x4, r9}) r10 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f000049b000/0x400000)=nil, 0x400000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r11, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r12, 0x2000003, 0x11, r5, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x2000)=nil, r12, 0x2000009, 0x11, r5, 0x0) 1h4m8.453360654s ago: executing program 0 (id=3): mmap$KVM_VCPU(&(0x7f0000584000/0x2000)=nil, 0x0, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fb707cd24b7eebb20700000000000000000000000100", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r3, 0x0) r5 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) close(r5) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000080)={0x4, 0x80a0000, 0x4, r9}) r10 = eventfd2(0x8, 0x80800) r11 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_vgic_v3_setup(r12, 0x1, 0x100) ioctl$KVM_HAS_DEVICE_ATTR(r13, 0x4018aee3, &(0x7f0000000280)=@attr_other={0x0, 0x3, 0x4, 0x0}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r10}) close(r6) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r14, 0x8004ae98, &(0x7f0000000000)) r15 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r16, 0x4068aea3, &(0x7f0000000000)={0xef, 0x0, 0x7}) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 1h3m56.9544717s ago: executing program 1 (id=4): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x38) (async) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r6 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r6}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x10000, 0x4000}) r7 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0xfb7f0000, 0x1000, &(0x7f0000e51000/0x1000)=nil}) (async) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x8, 0x0, 0x0}) (async, rerun: 64) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async, rerun: 64) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c02000/0x2000)=nil, 0x0, 0x7, 0x12, r7, 0x0) (async, rerun: 32) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) (rerun: 32) syz_kvm_add_vcpu$arm64(r12, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) (async, rerun: 64) syz_kvm_vgic_v3_setup(r11, 0x0, 0x300) (async, rerun: 64) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8}) 1h3m51.058933557s ago: executing program 0 (id=5): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0xb1) r5 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000100)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000000)=0x7}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0xffffffffffffffff, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x4, 0x220) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) r11 = ioctl$KVM_GET_STATS_FD_vm(r2, 0xaece) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r11, 0x4010aeb5, &(0x7f0000000140)={0x100, 0x6}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 1h3m50.92621585s ago: executing program 1 (id=6): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, r0, 0x4000005, 0x10, r1, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x0, 0xe, 0x10, r1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000000)="fe04a99b92b2cc12573a68797cce4652736330ceda0aec574a97a2aafb5b87501105dc7a5764a8a093f36fed3808293163c366d6df2fe13434dee14290e9a0a884f608f5e6109025", 0x0, 0x48) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x28) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000080)={0xfff, 0x2}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x3b) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000100)={0x1fd, 0x0, &(0x7f0000ffe000/0x2000)=nil}) (async, rerun: 32) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x4902, 0x0) (rerun: 32) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000180)="c96093317e4eabe79d820dc1dbd3dd41044383901d81f2c76cce8b97223b0bd97fa495e1ccd36436e88e2f62da74d86ac1a18e37f9b31e17bd2051f88150dac2f931f433ba6071b9", 0x0, 0x48) (async) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x9) (async) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, r0, 0x2, 0x110, r1, 0x0) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) (async) syz_memcpy_off$KVM_EXIT_MMIO(r2, 0x20, &(0x7f0000000240)="2446ca67d9f43c93157f822f49256a2194a38845603d97ef", 0x0, 0x18) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r1, 0x4018aee2, &(0x7f00000002c0)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000280)}) (async) syz_kvm_setup_cpu$arm64(r6, r1, &(0x7f0000b41000/0x400000)=nil, &(0x7f0000000500)=[{0x0, &(0x7f0000000300)=[@irq_setup={0x46, 0x18, {0x3, 0x120}}, @irq_setup={0x46, 0x18, {0x0, 0x1cf}}, @msr={0x14, 0x20, {0x603000000013c019, 0x4}}, @eret={0xe6, 0x18, 0x2}, @svc={0x122, 0x40, {0x8400000b, [0x101, 0x2, 0xd, 0x9, 0x7ff]}}, @smc={0x1e, 0x40, {0x84000052, [0x7, 0x4, 0x1, 0x4, 0xfffffffffffff399]}}, @its_setup={0x82, 0x28, {0x4, 0x1, 0xe3}}, @svc={0x122, 0x40, {0x6000000, [0x7, 0x8000000000000001, 0xffffffff, 0x1, 0x3]}}, @msr={0x14, 0x20, {0x603000000013e18d, 0x4}}, @msr={0x14, 0x20, {0x6030000000139828, 0x2}}, @hvc={0x32, 0x40, {0x84000006, [0x5, 0x6a, 0xf42, 0x3, 0x5]}}], 0x1d0}], 0x1, 0x0, &(0x7f0000000540)=[@featur2={0x1, 0x2}], 0x1) (async) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000580)={0x4}) (async) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x7f) (async) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000005c0)=@x86={0x7f, 0x52, 0x9, 0x0, 0xb, 0x6, 0x80, 0x4, 0x2, 0x8, 0x7, 0x8, 0x0, 0xcb01, 0x6, 0x0, 0x4, 0x0, 0x80, '\x00', 0xe, 0x8000}) (async) eventfd2(0x2c0, 0x1) (async) mmap$KVM_VCPU(&(0x7f0000d34000/0x2000)=nil, r9, 0x0, 0x1010, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000eed000/0x5000)=nil, r0, 0x8, 0x13, r1, 0x0) (async) ioctl$KVM_CAP_DIRTY_LOG_RING(r4, 0x4068aea3, &(0x7f0000000600)={0xc0, 0x0, 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 1h3m45.304344761s ago: executing program 1 (id=7): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x10) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f00000000c0)=0x19}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000003, 0xaf832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000f7c000/0x2000)=nil, 0x2000) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r4, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, r4, 0x1000000, 0x4000010, r3, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r5 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0, 0x5e) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000240)={0x4, 0x9, 0x1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000000000/0xc00000)=nil, 0x0, 0x7, 0x32, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) 1h3m39.080872251s ago: executing program 0 (id=8): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r2, 0x100000c, 0x110, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)=ANY=[]) openat$kvm(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x29) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r6, 0x2, 0x100) r7 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000200)={r7, 0x7, 0x0, r7}) ioctl$KVM_CHECK_EXTENSION(r4, 0x4b47, 0xfffffffffffffffe) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r10 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r9, 0x0, 0x12, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb016bddfb405ee52cc6a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb2070000000000000000000000c20cecfa0a97ab7800", 0x0, 0x48) r11 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0xc6e7b69cd4f24f78, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) 1h3m37.624934873s ago: executing program 1 (id=9): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x110, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e1d000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_bitmap={0x6030000000160000, &(0x7f00000000c0)=0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000000)={0x10004, 0x0, &(0x7f0000bf2000/0x2000)=nil}) 1h2m51.812858483s ago: executing program 32 (id=8): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r2, 0x100000c, 0x110, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)=ANY=[]) openat$kvm(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x29) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r6, 0x2, 0x100) r7 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000200)={r7, 0x7, 0x0, r7}) ioctl$KVM_CHECK_EXTENSION(r4, 0x4b47, 0xfffffffffffffffe) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r10 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r9, 0x0, 0x12, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb016bddfb405ee52cc6a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb2070000000000000000000000c20cecfa0a97ab7800", 0x0, 0x48) r11 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0xc6e7b69cd4f24f78, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) 1h2m49.773329883s ago: executing program 33 (id=9): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x110, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e1d000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_bitmap={0x6030000000160000, &(0x7f00000000c0)=0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000000)={0x10004, 0x0, &(0x7f0000bf2000/0x2000)=nil}) 53m20.050764042s ago: executing program 2 (id=42): mmap$KVM_VCPU(&(0x7f0000c81000/0x2000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000daf000/0x2000)=nil, 0x2000) (async, rerun: 32) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) (rerun: 32) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000011c0)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000140)=0xffff}) (async) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) (async) munmap(&(0x7f0000f06000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r6, 0x2, 0x100) (async) close(r6) (async) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2c) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000040)=@arm64_core={0x6030000000100018, &(0x7f0000000000)=0x7fffffffffffffff}) (async, rerun: 64) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) (async, rerun: 64) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) 53m7.60518663s ago: executing program 2 (id=44): mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000040)=0x80bc}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x10) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r4 = eventfd2(0x8801, 0x800) r5 = eventfd2(0x3ff, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r4, 0x5, 0x2, r5}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r4, 0x1, 0x2, r5}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000140)={0x7, 0x9}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0xdc032, 0xffffffffffffffff, 0x0) 52m56.173617826s ago: executing program 2 (id=46): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000100)=ANY=[], 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r4, 0x2, 0x100) r5 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x3}) write$eventfd(r5, &(0x7f0000000100)=0x6, 0x8) close(r1) close(r2) 52m37.904701678s ago: executing program 2 (id=48): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r0 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000000)="9070d15f5a8e9b1556c2b8780ad8a8bae2f01ed6d67f67542d9eafbdfe6607aa441063920c57cc709705431518e9543ae136011b600cb4f4181aa36cca2d4c95608978638a6dfdf8", 0x0, 0x48) 52m29.747072202s ago: executing program 2 (id=50): r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, &(0x7f0000000000)=[@its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x4, 0x5, 0x5, 0x6}}, @irq_setup={0x46, 0x18, {0x1, 0x305}}, @msr={0x14, 0x20, {0x6030000000138054, 0x1ff}}, @irq_setup={0x46, 0x18, {0x2, 0x230}}], 0x78}, &(0x7f00000000c0)=[@featur2={0x1, 0x90}], 0x1) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x8) syz_kvm_setup_cpu$arm64(r1, r0, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000500)=[{0x0, &(0x7f0000000140)=[@code={0xa, 0xb4, {"204992d20020b8f2e10180d2e20180d2030080d2640080d2020000d4007008d5000028d500c0600dc07292d20040b0f2c10180d2420080d2e30080d2a40180d2020000d4e01c9ad200c0b0f2e10080d2a20180d2830180d2240080d2020000d400a98dd200a0b8f2a10080d2620080d2e30180d2c40180d2020000d480219dd20020b8f2610180d2420080d2e30180d2240080d2020000d4000028d5007008d5"}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x0, 0x100000000, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c4c9}}, @irq_setup={0x46, 0x18, {0x2, 0x20a}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x55}}, @svc={0x122, 0x40, {0x84000014, [0x9, 0x6, 0x2, 0x9, 0x100]}}, @eret={0xe6, 0x18, 0x9}, @msr={0x14, 0x20, {0x603000000013deab, 0xc}}, @code={0xa, 0x9c, {"007008d5000008d50020600d007008d5201182d20060b0f2a10180d2020180d2c30180d2640080d2020000d4007008d5201192d20080b8f2410080d2a20080d2230080d2440180d2020000d400a780d20060b0f2610180d2220080d2030080d2640180d2020000d4003c000e806e93d20000b0f2e10180d2e20180d2030180d2a40080d2020000d4"}}, @code={0xa, 0x84, {"808587d200e0b0f2610080d2620080d2230180d2440080d2020000d4007008d50000641e000480da20a19bd20080b0f2010080d2620180d2230180d2c40080d2020000d40008e03840e582d20060b0f2210080d2620180d2830080d2e40080d2020000d400b8200e000008d50000402d"}}, @svc={0x122, 0x40, {0x3f000000, [0x7fff, 0x1, 0x40, 0x6, 0x8]}}, @smc={0x1e, 0x40, {0x8400000d, [0xd8, 0x7ff, 0x4, 0x8, 0xfff]}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x3, 0x3, 0x10001, 0x7fffffff, 0x3}}, @svc={0x122, 0x40, {0x1000, [0x2, 0x4, 0x76, 0xd, 0x3]}}], 0x3bc}], 0x1, 0x0, &(0x7f0000000540)=[@featur2={0x1, 0x8}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000580)=@arm64={0x61, 0xb, 0x5, '\x00', 0x100000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000005c0)={0x10002, 0x2, 0xffff1000, 0x2000, &(0x7f0000c23000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r0, 0xc040aed5, &(0x7f0000000600)={0x3000, 0x1a000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640), 0x101200, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x1c) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r5, 0x8, 0x4010, r0, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bff000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000008c0)={0x0, &(0x7f00000006c0)=[@mrs={0xbe, 0x18, {0xc06000000027ce0c}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0xef}}, @uexit={0x0, 0x18, 0x8}, @irq_setup={0x46, 0x18, {0x9, 0x12}}, @uexit={0x0, 0x18, 0x4}, @irq_setup={0x46, 0x18, {0x3, 0x2d3}}, @msr={0x14, 0x20, {0x603000000013c017, 0x7}}, @uexit={0x0, 0x18, 0x10000}, @code={0xa, 0x9c, {"e03382d20060b8f2e10080d2c20180d2030180d2240080d2020000d4007008d5007008d50048601e007008d5007008d5a08992d20000b0f2210180d2c20180d2430180d2240180d2020000d4c09f86d200c0b8f2a10180d2220180d2030180d2a40180d2020000d4e02b87d20020b8f2410180d2e20080d2830080d2c40180d2020000d40028285e"}}, @eret={0xe6, 0x18, 0x3}, @msr={0x14, 0x20, {0x603000000013df06, 0xed}}, @its_setup={0x82, 0x28, {0x2, 0x3, 0x3a4}}], 0x1d4}, &(0x7f0000000900)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000980)=@attr_other={0x0, 0xfc4f, 0xc4, &(0x7f0000000940)=0x4ab6}) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vm(r4, 0x4018aee2, &(0x7f0000000a00)=@attr_other={0x0, 0xfffffffb, 0x95e4, &(0x7f00000009c0)=0x3ff}) ioctl$KVM_SET_GUEST_DEBUG_arm64(r7, 0x4208ae9b, &(0x7f0000000a40)={0x0, 0x0, {[0x8, 0x1d82, 0x2, 0x7, 0x81, 0x4, 0x7, 0x8000000000000001, 0x7, 0xa3d0, 0x8000000000000000, 0x6, 0x24b, 0xdd, 0x5, 0x2], [0x8, 0x401, 0x2, 0x8, 0x305, 0x5, 0xffffffffffffa3f0, 0x8, 0x1, 0x8, 0x6, 0x7fff, 0x0, 0x3, 0x7f, 0x1], [0x1, 0x1, 0x1, 0x9, 0xa3, 0xf, 0x33, 0x400, 0x8, 0xef3, 0x8, 0x6, 0xe6, 0x401, 0x5], [0xffffffffffff7c97, 0x4, 0x5, 0x3, 0x10000, 0xe, 0x53e, 0x28d, 0xff, 0x682b, 0x839, 0x7, 0x5, 0xb0, 0x1, 0x6]}}) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$KVM_GET_MP_STATE(r8, 0x8004ae98, &(0x7f0000000c80)) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_ONE_REG(r9, 0x4010aeab, &(0x7f0000000d00)=@arm64_fw={0x6030000000140001, &(0x7f0000000cc0)=0x6}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2a) ioctl$KVM_GET_REGS(r7, 0x8360ae81, &(0x7f0000000d40)) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000e00)={0x5, 0x0, [{0x1, 0x1, 0x0, 0x0, @irqchip={0x4}}, {0xc, 0x5, 0x0, 0x0, @sint={0x1, 0x4}}, {0x3, 0x5, 0x1, 0x0, @sint={0x81, 0xd3}}, {0xfffffff7, 0x1, 0x1, 0x0, @adapter={0x1, 0xfffffffffffffc01, 0x6, 0x2, 0xfffffff1}}, {0x9, 0x2, 0x1, 0x0, @irqchip={0x1, 0x9}}]}) r10 = eventfd2(0x1, 0x801) write$eventfd(r10, &(0x7f0000000f00)=0x9, 0x8) 52m19.266809599s ago: executing program 2 (id=52): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x1, 0x1, &(0x7f0000000000)=0x3}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f00006b6000/0x4000)=nil, r5, 0x6, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 51m31.53244742s ago: executing program 34 (id=52): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x1, 0x1, &(0x7f0000000000)=0x3}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f00006b6000/0x4000)=nil, r5, 0x6, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 47m26.86244403s ago: executing program 3 (id=77): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0xe00, 0xffffffffffffff9b, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013e510}}, @its_setup={0x82, 0x28, {0xffffffffffffffff, 0x2, 0x24e}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x380, 0x6}}, @msr={0x14, 0x20, {0x603000000013c009, 0x6}}, @code={0xa, 0x9c, {"80e091d200e0b0f2010080d2420080d2430080d2040080d2020000d40094202e00c0221e0020601ec00987d200e0b8f2e10180d2a20080d2030080d2c40180d2020000d4e05386d200a0b0f2c10180d2a20080d2230080d2440180d2020000d4008008d5a06381d20020b8f2010180d2020180d2c30180d2040080d2020000d4008008d5000028d5"}}, @mrs={0xbe, 0x18, {0x603000000013df42}}, @mrs={0xbe, 0x18, {0xc060000000278232}}, @uexit={0x0, 0x18, 0x24}], 0x1a4}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0xfffffffffffffffd) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) r12 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000240)={0x4, 0x9, 0x1}}) ioctl$KVM_RUN(r11, 0xae80, 0x0) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r13 = syz_kvm_vgic_v3_setup(r6, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x1, 0x4, &(0x7f0000000000)=0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 47m15.775917429s ago: executing program 3 (id=78): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x4, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2d) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2d) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) (async) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013802c}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x100000001) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r14, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) (async) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) (async) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r11, 0x4010aeab, &(0x7f0000000000)=@arm64_sve={0x60800000001504cb, 0x0}) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r15 = ioctl$KVM_GET_STATS_FD_vm(r8, 0xaece) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 46m54.640617807s ago: executing program 3 (id=79): r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r1 = mmap$KVM_VCPU(&(0x7f0000d21000/0x3000)=nil, 0x0, 0x200000a, 0x20010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000d47000/0x1000)=nil, 0x1000) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0e16131620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0x48) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000000)="b274c42fe05e67ba5b741bcdd99252ce1136cdb7458a0e5fcfd6677a0cd054b818b280e8eab8b6a4dc87705ab0fb7f065f851853b2d91ef5b1db26ac33dff81bef7d57e1b727fdc1", 0x0, 0x48) 46m44.567890111s ago: executing program 3 (id=80): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x4, 0x3, 0x0}) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 46m32.587280041s ago: executing program 3 (id=81): openat$kvm(0xffffffffffffff9c, 0x0, 0x84440, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0xffffffffffffffff) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r4, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r4, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x3000005, 0x11, r4, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x341302, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r7, 0x2}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r7, 0xa}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x2, r7, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0xa, 0xeeee8000, 0x8, r7, 0x1}) openat$kvm(0xffffffffffffff9c, 0x0, 0x84440, 0x0) (async) openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0xffffffffffffffff) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r4, 0x0) (async) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r4, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x3000005, 0x11, r4, 0x0) (async) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x341302, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) eventfd2(0x8, 0x80800) (async) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r7, 0x2}) (async) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r7, 0xa}) (async) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x2, r7, 0x3}) (async) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0xa, 0xeeee8000, 0x8, r7, 0x1}) (async) 46m19.697151917s ago: executing program 3 (id=82): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f00000001c0)="04198bd844c9e8a7b82d748f0f0244293d28bd9440bfc2ed44db9969759357abab8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b2e5c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000d31000/0x1000)=nil, 0x0, 0x8, 0x2010, r6, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x76dc8650, 0x4}) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) ioctl$KVM_CREATE_VM(r8, 0x40086602, 0x20000000) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) 45m32.512952129s ago: executing program 35 (id=82): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f00000001c0)="04198bd844c9e8a7b82d748f0f0244293d28bd9440bfc2ed44db9969759357abab8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b2e5c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000d31000/0x1000)=nil, 0x0, 0x8, 0x2010, r6, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x76dc8650, 0x4}) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) ioctl$KVM_CREATE_VM(r8, 0x40086602, 0x20000000) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) 41m1.752485889s ago: executing program 4 (id=95): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x3a) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000000)={0x7, 0x3000, 0x2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_vgic_v3_setup(r0, 0x3, 0x0) (async) r2 = syz_kvm_vgic_v3_setup(r0, 0x3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)=@attr_other={0x0, 0x6ddb0d86, 0x1, &(0x7f0000000040)=0x2}) (async) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)=@attr_other={0x0, 0x6ddb0d86, 0x1, &(0x7f0000000040)=0x2}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000100)=@attr_other={0x0, 0x2, 0xac27, &(0x7f00000000c0)=0x7fffffff}) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, r3, 0x2000008, 0x9010, r1, 0x0) eventfd2(0x3, 0x0) (async) r4 = eventfd2(0x3, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r4, 0x7, 0x2, r4}) ioctl$KVM_SET_REGS(r1, 0x4360ae82, &(0x7f0000000180)={[0x7, 0x80000001, 0x1, 0x5, 0xa, 0xb5, 0x101, 0x57, 0x4, 0xd7a, 0x6, 0x3, 0x1, 0x80000001, 0x0, 0x6], 0xeeef0000, 0x2000}) (async) ioctl$KVM_SET_REGS(r1, 0x4360ae82, &(0x7f0000000180)={[0x7, 0x80000001, 0x1, 0x5, 0xa, 0xb5, 0x101, 0x57, 0x4, 0xd7a, 0x6, 0x3, 0x1, 0x80000001, 0x0, 0x6], 0xeeef0000, 0x2000}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x44801, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000002c0)=0x8001) (async) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000002c0)=0x8001) r7 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000009c0)={0x0, &(0x7f0000000300)=[@irq_setup={0x46, 0x18, {0x0, 0x7d}}, @smc={0x1e, 0x40, {0x80000001, [0x0, 0xffff, 0xd671, 0xfffffffffffffff7, 0x1]}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x1, 0x0, 0xe, 0xf49, 0x1, 0x1}}, @code={0xa, 0x84, {"608d8bd200c0b0f2810080d2820080d2030180d2e40180d2020000d4000400fc20df95d200a0b8f2210080d2020180d2030080d2040080d2020000d4000008d5007008d50004007f000008d5008008d5007486d20060b0f2410180d2a20180d2230180d2840180d2020000d4000c4038"}}, @smc={0x1e, 0x40, {0x0, [0xffffffffffffffff, 0x5, 0x1400000000, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013f667}}, @code={0xa, 0x6c, {"0008403ae0a283d200c0b0f2610080d2c20080d2630080d2e40080d2020000d40000659e007008d5010000d4000008d5007008d5007008d500000008808285d20040b8f2c10080d2e20180d2030180d2240180d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x0, 0x1, 0x2, 0x0, 0x600000, 0x2, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0x7, 0x4, 0x100}}, @code={0xa, 0xb4, {"00a196d200e0b0f2e10180d2820180d2e30180d2040180d2020000d480d78cd20080b0f2210080d2a20080d2230180d2640180d2020000d4007008d5000008d500008052007008d540958ed200a0b0f2010080d2220080d2630080d2240180d2020000d4c0a381d200c0b8f2610080d2020080d2630180d2c40180d2020000d460fd9ad200e0b0f2a10180d2a20180d2a30080d2e40080d2020000d4007008d5"}}, @code={0xa, 0x84, {"000008d5000028d5e07a8bd20060b8f2610180d2420080d2430080d2e40080d2020000d4a08a97d20060b8f2410080d2020080d2a30080d2240080d2020000d40000006ba05095d200e0b8f2610180d2a20080d2a30180d2040080d2020000d4007008d50040800d000000530044207e"}}, @code={0xa, 0xe4, {"600498d20000b0f2610180d2620080d2e30080d2c40080d2020000d4203989d20040b0f2a10180d2420180d2630180d2640180d2020000d4407490d20020b8f2410080d2a20180d2630180d2c40080d2020000d4e0449dd200c0b8f2a10180d2620080d2830180d2640080d2020000d4007008d500048078000008d5a0cb98d20060b8f2410080d2e20080d2830080d2840080d2020000d440169ed20040b0f2210180d2820080d2c30080d2040080d2020000d4e0ef92d20080b0f2e10180d2620180d2e30080d2440180d2020000d4"}}, @code={0xa, 0xfc, {"a0d883d20040b0f2c10080d2e20180d2630080d2840080d2020000d4008008d5203480d200a0b8f2a10180d2e20080d2e30180d2640080d2020000d4608894d20040b0f2a10080d2620180d2830180d2a40080d2020000d4008f86d20080b8f2c10180d2a20180d2a30180d2a40180d2020000d4007008d5c0909bd200c0b0f2e10080d2820080d2c30180d2440180d2020000d400109cd20060b0f2a10180d2820180d2e30080d2040180d2020000d4c01680d200c0b8f2010180d2620180d2c30180d2e40180d2020000d400c99ad20020b0f2e10180d2a20080d2630180d2240080d2020000d4"}}, @svc={0x122, 0x40, {0x84000001, [0x3800000000, 0x1, 0xfffffffffffffffc, 0xffffffffffffd8b5, 0x4]}}, @hvc={0x32, 0x40, {0x84000004, [0xfffffffffffffff9, 0x1, 0x0, 0x3bf86849, 0x4]}}, @svc={0x122, 0x40, {0xc4000011, [0x7fff, 0x10000, 0xffffffffffffff82, 0x5, 0xa0]}}, @msr={0x14, 0x20, {0x603000000013e66b, 0x6}}, @irq_setup={0x46, 0x18, {0x3, 0x2b1}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x3, 0x9, 0xcbd, 0x0, 0x2}}, @smc={0x1e, 0x40, {0x40000012, [0x2, 0x5c3, 0x8, 0x9, 0x3]}}], 0x690}, &(0x7f0000000a00)=[@featur1={0x1, 0x80}], 0x1) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000a80)=@arm64_sys={0x603000000013df71, &(0x7f0000000a40)=0xfffc000000000000}) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x2a) ioctl$KVM_GET_DEVICE_ATTR_vm(r0, 0x4018aee2, &(0x7f0000000b00)=@attr_other={0x0, 0x0, 0x0, &(0x7f0000000ac0)=0x7}) r9 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000b80)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000b40)=0x1b}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000c00)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x800}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) ioctl$KVM_CAP_PTP_KVM(r8, 0x4068aea3, &(0x7f0000000c40)) (async) ioctl$KVM_CAP_PTP_KVM(r8, 0x4068aea3, &(0x7f0000000c40)) eventfd2(0x2, 0x800) (async) eventfd2(0x2, 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x6) syz_kvm_vgic_v3_setup(r9, 0x3, 0x80) (async) r11 = syz_kvm_vgic_v3_setup(r9, 0x3, 0x80) ioctl$KVM_HAS_DEVICE_ATTR(r11, 0x4018aee3, &(0x7f0000000d00)=@attr_arm64={0x0, 0x2, 0x0, &(0x7f0000000cc0)=0x8}) 40m48.842579268s ago: executing program 4 (id=96): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000300)={0x0, &(0x7f0000000000)=[@eret={0xe6, 0x18, 0x100}, @code={0xa, 0x84, {"205580d20020b0f2c10080d2a20180d2230180d2640180d2020000d4007008d50074002fa0df9ed20000b8f2410180d2820180d2c30180d2240180d2020000d400a4400d000840ba00080038802d91d20000b8f2410080d2020080d2630080d2240180d2020000d400000092007008d5"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x0, 0x4, 0x4}}, @eret={0xe6, 0x18, 0xd5b}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x0, 0xb, 0x9bd, 0x4, 0x4}}, @svc={0x122, 0x40, {0xc4000053, [0x3, 0x2, 0x9, 0x4, 0x7]}}, @smc={0x1e, 0x40, {0x2000, [0x1, 0x6, 0x0, 0x0, 0x933]}}, @eret={0xe6, 0x18, 0xa9c4}, @svc={0x122, 0x40, {0x8400000b, [0x1, 0x6, 0x9, 0x80, 0x16]}}, @code={0xa, 0xb4, {"0078200e20488cd200a0b8f2810080d2420080d2030180d2440080d2020000d4000028d50080c00c603c9cd20000b8f2010080d2a20080d2a30180d2440080d2020000d4608f99d200a0b0f2810080d2220180d2430080d2840080d2020000d400db8cd20060b0f2a10080d2e20080d2630180d2240080d2020000d49f3003d50004801a20218dd20060b8f2c10080d2220180d2630180d2a40080d2020000d4"}}, @memwrite={0x6e, 0x30, @generic={0x4, 0xc4a, 0x6, 0x1d}}, @uexit={0x0, 0x18, 0x6}], 0x2e0}, &(0x7f0000000340)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000d5c000/0x2000)=nil, r1, 0x2000008, 0x24132, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000940)=@attr_arm64={0x0, 0x0, 0x4, 0x0}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e1d000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000f59000/0x3000)=nil}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r0, 0x4018aee3, &(0x7f0000000400)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f00000003c0)={0x4, 0x3, 0x1}}) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000380)={0x5, 0x710}) 40m33.356718254s ago: executing program 4 (id=97): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0xdddd0000, 0x19000}) r3 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 40m22.514740354s ago: executing program 4 (id=98): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xa5) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x11) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r4, 0x4010aeb5, &(0x7f0000000100)={0x3, 0xd67a}) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x3, 0x3a0) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0xfffffffffffffffd) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000001c0)=@x86={0x67, 0x80, 0x6, 0x0, 0xfff, 0x49, 0x81, 0x9, 0x0, 0x4, 0x29, 0x0, 0x0, 0x3, 0xf6c492f, 0x1f, 0x2, 0xf, 0xe1, '\x00', 0xfd, 0xb85}) r9 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013dce0}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000080)=0x5095}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r10, 0x4010ae67, 0xffffffffffffffff) 40m10.252518572s ago: executing program 4 (id=99): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r4, 0x4010aeb5, &(0x7f00000002c0)={0x200}) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async, rerun: 32) r7 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000380)}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) syz_kvm_assert_reg(r7, 0x603000000013dce8, 0x8000) 39m57.420743931s ago: executing program 4 (id=100): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000400)=@arm64_sys={0x603000000013c000, &(0x7f00000003c0)=0x3a5}) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r6, 0x0, 0x100) r7 = eventfd2(0x1, 0x80001) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) ioctl$KVM_CAP_DIRTY_LOG_RING(r9, 0x4068aea3, &(0x7f0000000080)={0xc0, 0x0, 0x5000}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x402, 0x0) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000d31000/0x1000)=nil, 0x0, 0x8, 0x2010, r11, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000180)={r7, 0xb, 0x0, r7}) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r14, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r16 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r16, 0x2000009, 0x213011, r14, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 39m9.156946164s ago: executing program 36 (id=100): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000400)=@arm64_sys={0x603000000013c000, &(0x7f00000003c0)=0x3a5}) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r6, 0x0, 0x100) r7 = eventfd2(0x1, 0x80001) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7, 0x3}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) ioctl$KVM_CAP_DIRTY_LOG_RING(r9, 0x4068aea3, &(0x7f0000000080)={0xc0, 0x0, 0x5000}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x402, 0x0) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000d31000/0x1000)=nil, 0x0, 0x8, 0x2010, r11, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000180)={r7, 0xb, 0x0, r7}) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r14, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r16 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r16, 0x2000009, 0x213011, r14, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 36m18.746268091s ago: executing program 5 (id=111): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x1000000000000) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2d) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000000000)=@arm64_sve={0x60800000001504cb, 0x0}) (async) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@msr={0x14, 0x20, {0x603000000013e7fc, 0x8000}}], 0x20}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, 0x0) (async) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, 0x0) (async) r15 = mmap$KVM_VCPU(&(0x7f0000cde000/0x2000)=nil, 0x930, 0x2000002, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r15, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) r16 = eventfd2(0x80, 0x80000) close(r16) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) ioctl$KVM_PRE_FAULT_MEMORY(r6, 0xc040aed5, &(0x7f0000000100)={0xd000, 0x1e000}) (async) write$eventfd(r16, &(0x7f0000000180)=0x5, 0xfffffde3) (async) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 36m2.573643979s ago: executing program 5 (id=112): openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r0, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610f3ff67521cd66f8f1f447d35b20700000000000000000000000100", 0x0, 0x48) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c6a000/0x3000)=nil, 0x930, 0x1000003, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x0, 0x1000009, 0x810, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x6) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000001c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000000)) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000140), 0x40480, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000000)={0x0, &(0x7f0000000400)=[@hvc={0x32, 0x40, {0x84000053, [0x8, 0x8, 0x1, 0x8, 0x100]}}], 0x40}, 0x0, 0x0) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, &(0x7f00000003c0)=[@hvc={0x32, 0x40, {0x86000001, [0xc, 0x5, 0x2, 0xfffffffffffffffc, 0x52]}}], 0xffffffb5}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000280)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f0000000140)=@arm64_sys={0x603000000013c8c5, &(0x7f0000000200)}) r15 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000180)=[@featur2={0x1, 0x44}], 0x1) syz_kvm_vgic_v3_setup(r15, 0x1, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r16, 0x4018aee2, &(0x7f0000000080)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) 35m44.992749699s ago: executing program 5 (id=113): syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x2324c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@smc={0x1e, 0x40, {0xc5000020, [0x0, 0x1, 0x2, 0x3, 0x4]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xb}}], 0x50}, 0x0, 0x0) (async, rerun: 32) syz_kvm_vgic_v3_setup(r7, 0x4, 0x220) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) r11 = openat$kvm(0x0, &(0x7f00000002c0), 0x10f000, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@memwrite={0x6, 0x30, @vgic_gicr={0x80a0000, 0xa0, 0x1, 0xb}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r12, 0x1, 0x100) (async, rerun: 64) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x22) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000080)={0x0, &(0x7f0000000740)}, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) (async) ioctl$KVM_RUN(r9, 0xae80, 0x0) r17 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r17}) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0xffff1000, 0x0, 0x1}) 35m30.657458583s ago: executing program 5 (id=114): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x3d) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r0, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000080)=0x3381364b}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x8000000, 0x4000, 0x1}) ioctl$KVM_CLEAR_DIRTY_LOG(r0, 0xc018aec0, &(0x7f0000000540)={0x10200, 0x180, 0x300, &(0x7f0000000140)=[0xfffffffffffeffff, 0x7a28, 0x1, 0x2, 0xed, 0x2, 0x8000000000000001, 0xc9, 0x80, 0x1a4, 0x0, 0x7, 0x8, 0x4, 0x5, 0x4, 0x1ff, 0x10000, 0x2, 0x0, 0xd, 0x9c, 0x8, 0x8, 0xffffffffffffffc0, 0x0, 0x490, 0x9, 0x9, 0x2, 0xc9d6, 0x6, 0x100, 0x9, 0x7, 0x7, 0x4, 0x9, 0xffffffffffffffff, 0x40, 0x8, 0x7, 0xfffffffffffffffc, 0x8, 0x8, 0x0, 0x7, 0x1, 0x0, 0x9, 0xfffffffffffffffc, 0x7f, 0x8, 0x8, 0xe, 0x4, 0x8, 0xec, 0x0, 0x6, 0x8, 0x4, 0x4, 0x1, 0xe4, 0x800, 0x1c0, 0x1, 0xffffffffffffffff, 0x9, 0x4, 0x8, 0x7f, 0x9, 0xffffffffc8b4c540, 0x2, 0x40, 0x7, 0x8, 0x6, 0x0, 0x72061ff4, 0x80000001, 0xe4, 0x33a3, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x1b2, 0x3, 0x2, 0xfffffffffffffffc, 0x6, 0x3, 0xb06, 0x6, 0x4, 0xfa0, 0xffffffffffff3791, 0x8, 0x2, 0x4, 0x4, 0x101, 0x6, 0x5c291781, 0x0, 0xa1a, 0x3ff, 0x401, 0x7, 0x6, 0xffffffffffffffe0, 0x5, 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x2, 0x3, 0x8, 0x0, 0x5, 0x9, 0x6]}) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000580)={0xc0, 0x0, 0x5000}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000600)={0xfffffffe, 0x1}) r1 = mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x0, 0xc, 0x8010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f0000000640)="e0f51faf76d6ac2dc3594b6e1d80221ba7c7319df5650cd59e2930c83531d169da43ee7c86d16aec7e388d343266d3b1b8c6dda2c7b8759e019573434e91ea0f247e66576b23548f", 0x0, 0x48) r2 = ioctl$KVM_GET_STATS_FD_vm(r0, 0xaece) syz_kvm_vgic_v3_setup(r2, 0x0, 0x40) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000006c0)={0x6, 0xeeee8000, 0x4, r2, 0x2}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x34) syz_memcpy_off$KVM_EXIT_MMIO(r1, 0x20, &(0x7f0000000700)="481c0dd6f551756b02d050aef9b1d0b77b4a5f37692b4cf8", 0x0, 0x18) eventfd2(0xfff, 0x800) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000740)={0x3ff, 0x1, 0x2, 0xffffffffffffffff, 0x8}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000780)={0x2, 0x1, 0x18, 0x0, 0x1}) syz_memcpy_off$KVM_EXIT_MMIO(r1, 0x20, &(0x7f00000007c0)="833d4c54628b7ebb4da1c8905d72a710d6bdad3ceb4d3370", 0x0, 0x18) close(r0) r4 = eventfd2(0xc, 0x80001) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000800)={0x2, 0xdddd1000, 0x0, r4, 0x1}) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, r5, 0x1000008, 0x20010, r2, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x5) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, r5, 0x2, 0x80010, r2, 0x0) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000840)={0x4, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000880)) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) 35m22.084480517s ago: executing program 5 (id=115): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x4}) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000000c0)={0x4}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r3, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000e9d000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r1, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x0, 0x23ac5f9b426e84b2, 0xffffffffffffffff, 0x0) 35m10.66776824s ago: executing program 5 (id=116): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000700)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000007c0)=@arm64_core={0x6030000000100046, &(0x7f0000000780)=0x6e}) (async) r6 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r6, 0x3}) (async) write$eventfd(r6, &(0x7f0000000100)=0x6, 0x8) 34m21.13300182s ago: executing program 37 (id=116): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000700)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000007c0)=@arm64_core={0x6030000000100046, &(0x7f0000000780)=0x6e}) (async) r6 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r6, 0x3}) (async) write$eventfd(r6, &(0x7f0000000100)=0x6, 0x8) 17m46.55208081s ago: executing program 6 (id=185): r0 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xaa) (async) r2 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce5, 0x7fff}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c006, &(0x7f0000000040)=0xffffffffffffffff}) (async) r13 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) r14 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r13, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r14, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r13, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) (async, rerun: 32) r15 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000100)={0x0, &(0x7f0000000340)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff0, 0x5, 0x1}}, @mrs={0xbe, 0x18, {0x6030000000138064}}, @svc={0x122, 0x40, {0x80003fff, [0x5, 0x1, 0x2, 0x4, 0x6]}}, @svc={0x122, 0x40, {0x0, [0x800, 0x1ff, 0x5, 0x3, 0x8]}}, @code={0xa, 0x6c, {"e00a84d200e0b8f2410180d2a20080d2430080d2840080d2020000d4e0d098d200e0b0f2e10080d2020080d2430080d2c40080d2020000d4030000d4008008d5008008d5000008d5007008d50004007f007008d50020006f"}}, @uexit={0x0, 0x18, 0x8}, @hvc={0x32, 0x40, {0x84000011, [0xfffffffffffff9a3, 0x5, 0x3, 0x5, 0xffffffffffffffff]}}, @eret={0xe6, 0x18, 0x1}, @svc={0x122, 0x40, {0x0, [0xffffffff00000001, 0x7, 0x0, 0x401, 0x7]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x1b07e0000, 0x0, 0x6, 0x5}}, @hvc={0x32, 0x40, {0x20, [0x7, 0x0, 0xf, 0x5, 0x5]}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x18, 0x40, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x2, 0x7, 0x2, 0xb50, 0x1}}, @hvc={0x32, 0x40, {0x84000013, [0x7, 0x10000, 0x0, 0xf2be, 0xc]}}, @its_setup={0x82, 0x28, {0x1, 0x2, 0x101}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x19}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x2, 0x4, 0x0, 0x7fffffff}}, @eret={0xe6, 0x18, 0x3}, @code={0xa, 0x9c, {"007008d5604195d200e0b8f2410080d2420180d2030080d2240180d2020000d4609e8fd20040b0f2c10180d2820080d2c30080d2e40180d2020000d4000860bcc0f495d200e0b0f2410080d2420180d2a30080d2e40180d2020000d400c0400d000008d5007008d5007008d580a898d200a0b8f2a10180d2020180d2a30080d2a40180d2020000d4"}}, @svc={0x122, 0x40, {0x8400000f, [0x8, 0x4, 0x9, 0x3, 0x1]}}, @code={0xa, 0x84, {"c0f98dd20060b8f2e10080d2e20080d2630080d2e40080d2020000d40000291e1f0000ab008008d540ce9bd20080b0f2c10180d2420180d2030180d2c40080d2020000d4e0d282d200e0b0f2810080d2820180d2a30080d2a40080d2020000d40004005e00b0000f0024c01a007008d5"}}, @memwrite={0x6e, 0x30, @generic={0x8080000, 0x2ad, 0x6}}, @eret={0xe6, 0x18, 0x1}, @eret={0xe6, 0x18, 0x7}, @smc={0x1e, 0x40, {0x84000004, [0x28000000000000, 0x3, 0xfffffffffffff536, 0x9, 0x18953614]}}, @mrs={0xbe, 0x18, {0x26d4}}, @memwrite={0x6e, 0x30, @generic={0x3000, 0x4c1, 0x7, 0x4}}, @uexit={0x0, 0x18}, @msr={0x14, 0x20, {0x603000000013e533, 0x8000000000000000}}, @hvc={0x32, 0x40, {0x8000, [0x80, 0xffffffffffc00000, 0x4, 0x0, 0xa3]}}, @irq_setup={0x46, 0x18, {0x3, 0x3b}}, @smc={0x1e, 0x40, {0x84000000, [0x83bc, 0x10001, 0x1, 0x43, 0x5]}}], 0x694}, &(0x7f0000000140)=[@featur1={0x1, 0x14}], 0x1) (rerun: 32) ioctl$KVM_INTERRUPT(r15, 0x4004ae86, &(0x7f0000000240)=0x6) (async, rerun: 64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x3f, 0x0) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) (async) r16 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r16, 0x4068aea3, &(0x7f0000000180)={0xa8, 0x0, 0x2}) 17m34.085233705s ago: executing program 6 (id=187): ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, &(0x7f0000000000)=[@its_setup={0x82, 0x28, {0x4, 0x4, 0x3d7}}, @hvc={0x32, 0x40, {0xc4000007, [0x8, 0x0, 0x100000000, 0x80, 0x5]}}], 0x68}, &(0x7f00000000c0)=[@featur2={0x1, 0x60}], 0x1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0xc0, "0e09b4d5a4de1ff73bd4e9c07e7a9a8353397fc8ea564ac086c634b12c03710e9b90355da6ef7854e02a18b6bc77f8bf1d27461b1824e2c506441fe245d3c65bb602ae4a5ef34bb9edee20349b116ac9bec05fe7d7ddac86f51b28912a490f01318c6c2e6a5fcb203f1cd0a9f1f7ad01a529ab8324b341626cf7e03aa5749a56f5834046626486ef28cc7879795bea59dfe462d0a60c98375bf18b65dc317ce002135f8043dec5c268c36de3b361f0d528299abeba75345cd225631e61ab7bd8"}) r1 = ioctl$KVM_GET_STATS_FD_cpu(r0, 0xaece) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000240)=@arm64_bitmap={0x6030000000160002, &(0x7f0000000200)=0xa2}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000280)=0xfffffffffffffff1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000002c0)={0x56, "21dc38f7a6f37a5a8cbc2259115b7ceeaaa7f7d4160e5e365198b4fa673e9e38560c70c67dba9cb2626af596cd36bc2c7c2f4591869b67543401b1e45cddb09f187b5719d9807dd73c71ea8b70b1e62cb028619183ca"}) ioctl$KVM_GET_REGS(r1, 0x8360ae81, &(0x7f0000000340)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000400)) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000440)=@arm64={0xd8, 0x5, 0x5, '\x00', 0xfffffffffffffffa}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000004c0)=@arm64_extra={0x603000000013c02f, &(0x7f0000000480)=0x7ff}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000500)) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000a40)={0x0, &(0x7f0000000540)=[@eret={0xe6, 0x18, 0x10}, @eret={0xe6, 0x18}, @code={0xa, 0x6c, {"0000781e008008d5000008d5000008d5007008d5007008d51f2003d5c06991d200a0b0f2410180d2020180d2430080d2e40080d2020000d4007008d5c0dd8cd20020b0f2010080d2c20180d2630080d2c40080d2020000d4"}}, @eret={0xe6, 0x18, 0x7}, @code={0xa, 0x6c, {"000008d500a0800d0000679ea0f197d20040b8f2010180d2c20080d2830080d2a40080d2020000d4007008d5008008d5007008d5e00320aac00f91d20020b8f2a10080d2c20180d2c30180d2c40180d2020000d40000001f"}}, @smc={0x1e, 0x40, {0x8, [0x4, 0x0, 0x5, 0x8001, 0x5]}}, @code={0xa, 0x6c, {"007008d540568bd200a0b0f2610080d2420180d2230080d2440180d2020000d4007008d500c0251e008008d50070000f0010601e0024c09a607c8ad20080b0f2410180d2820080d2430180d2440180d2020000d4007008d5"}}, @mrs={0xbe, 0x18, {0x603000000013c102}}, @code={0xa, 0xb4, {"c0ac87d20000b8f2c10080d2a20180d2430180d2440180d2020000d4e0ed98d20020b0f2610180d2c20180d2630180d2240080d2020000d4c02b8fd20080b8f2c10180d2a20080d2830180d2640080d2020000d4007008d50000ae9e60fc89d20060b0f2010180d2c20180d2630180d2440180d2020000d4000028d5007008d5007008d5a0e499d200c0b0f2610080d2e20080d2030080d2040180d2020000d4"}}, @code={0xa, 0x54, {"1020601e000c00b8000008d5000028d5007008d5000028d5600a9fd20000b0f2010180d2c20080d2e30180d2040080d2020000d4000028d5008008d50000002b"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0xfd5, 0x8}}, @code={0xa, 0x9c, {"a02c8dd20040b0f2810080d2620080d2e30180d2040180d2020000d40048216e000008d5604396d20040b0f2a10180d2220080d2a30180d2440080d2020000d4007008d5000028d5c0ad9cd20020b8f2a10180d2620080d2830080d2440080d2020000d4007008d5a0279bd200e0b8f2410180d2e20080d2c30080d2840180d2020000d40000202b"}}, @code={0xa, 0x9c, {"80f585d20020b8f2610080d2820080d2230180d2240180d2020000d40004000f007008d500d8a12e603a92d200a0b0f2810080d2c20080d2e30180d2440180d2020000d4007008d5007008d5000040b3800380d20020b0f2e10080d2420080d2c30180d2c40180d2020000d4009086d20000b8f2210180d2220080d2830080d2640080d2020000d4"}}, @hvc={0x32, 0x40, {0x3000000, [0x18c, 0x0, 0x5, 0xe, 0x3]}}, @svc={0x122, 0x40, {0x80000001, [0xffffffffffffffff, 0x3, 0x0, 0x1, 0xbb46]}}], 0x4d4}, &(0x7f0000000a80)=[@featur2={0x1, 0x20}], 0x1) ioctl$KVM_ARM_PREFERRED_TARGET(r2, 0x8020aeaf, &(0x7f0000000ac0)) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfe000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000cc0)={0x0, &(0x7f0000000b00)=[@hvc={0x32, 0x40, {0x86000000, [0x3, 0x1, 0x1, 0x5, 0x1400000000000]}}, @smc={0x1e, 0x40, {0x84000004, [0x6, 0x1, 0x7, 0x3, 0x3]}}, @mrs={0xbe, 0x18, {0x603000000013ff12}}, @uexit={0x0, 0x18, 0x6}, @its_setup={0x82, 0x28, {0x0, 0x2, 0x2a1}}, @mrs={0xbe, 0x18, {0x6030000000138015}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff8, 0x1ff, 0x4}}, @svc={0x122, 0x40, {0xc400000e, [0x100000001, 0x6, 0x9, 0x1, 0xfc99]}}, @svc={0x122, 0x40, {0x80007fff, [0x6, 0x3, 0x623c, 0x6, 0xb]}}], 0x1a0}, &(0x7f0000000d00)=[@featur1={0x1, 0x40}], 0x1) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000d40)=0x3) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000d80)={0xa}) r5 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000e00)={0x0, &(0x7f0000000dc0)=[@code={0xa, 0x3c, {"000028d50084bf0d0068e038007008d5000028d5007008d5000028d5000008d5000028d5000028d5"}}], 0x3c}, &(0x7f0000000e40), 0x1) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000e80)=@arm64={0x3, 0x3, 0xff, '\x00', 0x7}) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000f00)=@arm64_bitmap={0x6030000000160002, &(0x7f0000000ec0)=0x800}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000f40)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f0000000f80)) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000001000)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000fc0)=0x1c}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r4, 0x4018aee2, &(0x7f0000001080)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000001040)=0xfffffbff}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ARM_VCPU_INIT(r7, 0x4020aeae, &(0x7f00000010c0)={0x2, 0x41}) 17m23.374187255s ago: executing program 6 (id=188): mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x7}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x8}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1fff, 0x0, 0x0, 0x1, 0xda}) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r3, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000002000/0x3000)=nil, r3, 0x0, 0x110, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) 17m11.760505646s ago: executing program 6 (id=190): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xffff1000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000000000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x29) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_vgic_v3_setup(r9, 0x4, 0x60) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)=@attr_other={0x0, 0x9, 0x2, &(0x7f00000001c0)=0xd}) 16m51.475288028s ago: executing program 6 (id=193): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000ab9000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x9f1d9dad1bccc5a6, 0x2, 0x6, 0x1, 0x6}) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010001a, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16m9.175584938s ago: executing program 6 (id=195): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013e664}}], 0x18}, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x31) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0, 0x1c}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1) ioctl$KVM_SET_DEVICE_ATTR_vm(r11, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r11, r12, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef00000000fcffffffffffff1bf3a3b292e50d9600020000000100000003000000000000000400000000000000320000000000000040000000000000005200008400"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r13, 0xae03, 0x42) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0xf, 0x9, &(0x7f0000000180)=0x2}) r14 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r14, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000240)=[@hvc={0x32, 0x40, {0x8600ff01, [0x7, 0x9, 0x8, 0xfffffffffffffff8, 0x100]}}], 0x40}], 0x1, 0x0, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2100, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x27) syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000280)=[@mrs={0xbe, 0x18, {0x603000000013df5a}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4}}], 0x40}, 0x0, 0x0) 15m49.117732416s ago: executing program 7 (id=197): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f000000f000/0x3000)=nil, 0x930, 0x0, 0x10010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80111500, 0x20000000) 15m40.078471091s ago: executing program 7 (id=198): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0x400454d0, 0x8000036) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x8, 0x3, &(0x7f0000000000)=0x3}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r8, 0x400454d0, 0x1) 15m21.382875184s ago: executing program 38 (id=195): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013e664}}], 0x18}, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x31) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0, 0x1c}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1) ioctl$KVM_SET_DEVICE_ATTR_vm(r11, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r11, r12, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef00000000fcffffffffffff1bf3a3b292e50d9600020000000100000003000000000000000400000000000000320000000000000040000000000000005200008400"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r13, 0xae03, 0x42) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0xf, 0x9, &(0x7f0000000180)=0x2}) r14 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r14, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000240)=[@hvc={0x32, 0x40, {0x8600ff01, [0x7, 0x9, 0x8, 0xfffffffffffffff8, 0x100]}}], 0x40}], 0x1, 0x0, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2100, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x27) syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000280)=[@mrs={0xbe, 0x18, {0x603000000013df5a}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4}}], 0x40}, 0x0, 0x0) 15m5.191090942s ago: executing program 7 (id=200): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000040)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x80000000}) r5 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x2, 0x6}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 14m46.05030937s ago: executing program 7 (id=201): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r1 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r2 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000300)=@attr_other={0x0, 0x8, 0x40, &(0x7f0000000140)=0x2}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="46000000000000001800000000000000fdffffff396a0c20"], 0x18}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = eventfd2(0x0, 0x0) close(r11) r12 = ioctl$KVM_GET_STATS_FD_vm(r10, 0xaece) ioctl$KVM_SET_USER_MEMORY_REGION2(r5, 0x40a0ae49, &(0x7f00000001c0)={0x10002, 0x4, 0xeeef0000, 0x1000, &(0x7f0000002000/0x1000)=nil, 0x1, r12}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1c38) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20100, 0x0) 14m28.953673943s ago: executing program 7 (id=202): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async, rerun: 64) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r3, 0xb}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x1, r3, 0x3}) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610f3ff67521cd66f8f1f447d35b20700000000000000000000000100", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x100, 0x6243, 0x1}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xb00f2, 0x0) 14m15.594382546s ago: executing program 7 (id=203): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x8840, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x5) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f00000002c0)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x4, 0xa}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x1, 0x0, 0x0}) (async) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x32) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000378000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r2, 0x4010aeb5, &(0x7f0000000140)={0xfffffffffffffffd, 0x1}) 13m28.243453399s ago: executing program 39 (id=203): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x8840, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x5) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f00000002c0)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x4, 0xa}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x1, 0x0, 0x0}) (async) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x32) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000378000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r2, 0x4010aeb5, &(0x7f0000000140)={0xfffffffffffffffd, 0x1}) 2m49.602370785s ago: executing program 9 (id=218): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013d000}}], 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2m33.044831816s ago: executing program 8 (id=219): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0xb}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x7, 0x5, 0x0}) 2m30.962732622s ago: executing program 9 (id=220): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r3}) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x800, 0x3, r3}) 2m14.535682682s ago: executing program 8 (id=221): mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) r0 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x3ff, 0x10001}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r5, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 2m11.81727135s ago: executing program 9 (id=222): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_ARM_VCPU_INIT(r3, 0x4020aeae, 0xfffffffffffffffe) 1m56.095208702s ago: executing program 9 (id=223): mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x7, 0x4f832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0xfffffffffffffffd, 0x5}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e76000/0x12000)=nil, 0x12000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) 1m54.4910097s ago: executing program 8 (id=224): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000be7000/0x400000)=nil) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0xffffffffffffffff, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r3, &(0x7f0000905000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000640)=[@uexit={0x0, 0x18}, @uexit={0x0, 0x18, 0x5}, @eret={0xe6, 0x18, 0x8000}, @svc={0x122, 0x40, {0xc4000001, [0x9, 0x9, 0x50d, 0xd, 0x401]}}, @msr={0x14, 0x20, {0x603000000013df7a, 0xf7}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x2, 0x0, 0x5, 0x6, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xd00, 0x7fff, 0x18}}, @msr={0x14, 0x20, {0x603000000013f100, 0xdbb3}}, @irq_setup={0x46, 0x18, {0x2, 0x219}}, @smc={0x1e, 0x40, {0x80000000, [0x2, 0x9, 0x7, 0xd, 0x5]}}, @uexit={0x0, 0x18, 0x57cd}, @eret={0xe6, 0x18, 0x9}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x39c}}, @irq_setup={0x46, 0x18, {0x4, 0x22e}}, @msr={0x14, 0x20, {0x603000000013803d, 0x6}}, @eret={0xe6, 0x18, 0x6}, @code={0xa, 0x84, {"000008d5007008d500cf9dd200a0b8f2e10080d2820080d2630180d2040080d2020000d40004000f60309fd200c0b0f2c10180d2220080d2e30080d2440180d2020000d4000008d50064007f0078207e60238fd200e0b8f2810080d2020080d2e30080d2640180d2020000d4007008d5"}}, @msr={0x14, 0x20, {0x603000000013c01c, 0x7}}, @svc={0x122, 0x40, {0x84000011, [0x2, 0x6, 0x6, 0x2, 0x5]}}, @mrs={0xbe, 0x18, {0x603000000013e665}}, @irq_setup={0x46, 0x18, {0x2, 0x1b7}}, @smc={0x1e, 0x40, {0x40, [0x7, 0x7, 0x4, 0x8, 0x4]}}, @smc={0x1e, 0x40, {0x800, [0x101, 0xe, 0xffffffff, 0x5bb, 0x611eb2c2]}}, @irq_setup={0x46, 0x18, {0x0, 0x133}}, @its_send_cmd={0xaa, 0x28, {0x6105018968c8780f, 0x1, 0x1, 0xc, 0xd, 0x6, 0x4}}, @eret={0xe6, 0x18, 0xaf}, @irq_setup={0x46, 0x18, {0x2, 0x1b6}}, @eret={0xe6, 0x18, 0x8}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x4, 0x100}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x4, 0xe, 0xbeb4, 0x8, 0x4}}, @uexit={0x0, 0x18, 0x7f}], 0x4ac}], 0x1, 0x0, &(0x7f0000000600)=[@featur1={0x1, 0x23}], 0x1) r4 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) (async) r5 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, r10, 0x1, 0x2012, r9, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r10, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_KVMCLOCK_CTRL(r9, 0xaead) (async) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r13, 0x800000000000073, 0xa) 1m30.300528971s ago: executing program 8 (id=225): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000100)=@arm64={0x4e, 0x2, 0x0, '\x00', 0x4}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000000)=@arm64) (async, rerun: 32) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (rerun: 32) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) (async) syz_kvm_vgic_v3_setup(r5, 0x4, 0x220) (async) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x1, 0x1, &(0x7f00000000c0)=0x2}) 1m29.231965277s ago: executing program 9 (id=226): r0 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2000000000000000) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0), 0x0, 0x0) r5 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x2, 0x8, &(0x7f00000002c0)}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000140)={0x1ff, 0xdddc1000, 0x0, r8, 0x4}) ioctl$KVM_RUN(r4, 0xae80, 0x0) eventfd2(0x67, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x23) r9 = openat$kvm(0x0, &(0x7f0000000040), 0xde1e02c090985786, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x31) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r13, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x4e, 0x8, &(0x7f0000000240)=0x3}) r14 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000038000/0x1000)=nil, 0x930, 0x1, 0x30, 0xffffffffffffffff, 0x0) r15 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=[@memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0xa0, 0x1, 0xa}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r16, 0x1, 0x100) ioctl$KVM_RUN(r18, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c022, &(0x7f0000000280)=0x9}) 1m9.445633635s ago: executing program 8 (id=227): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) (async, rerun: 32) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async, rerun: 32) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) (async, rerun: 64) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x19) mmap$KVM_VCPU(&(0x7f0000d2e000/0x10000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 1m1.797291192s ago: executing program 9 (id=228): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x4000, 0x10e000, 0x1}) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r9 = ioctl$KVM_CREATE_VM(r8, 0x894c, 0x0) close(r9) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r5, 0x4018aee2, &(0x7f00000002c0)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x8400000e, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r12, 0xae80, 0x0) 51.572529085s ago: executing program 8 (id=229): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) munmap(&(0x7f0000c0d000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async) r3 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0xfb7f0000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000f7c000/0x2000)=nil, 0x2000) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x1}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x800454cf, 0x10) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r10 = eventfd2(0x0, 0x80000) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000001340)={0x0, 0x0, 0x2, r10, 0x3}) (async) eventfd2(0x8, 0x80800) 13.222626768s ago: executing program 40 (id=228): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x4000, 0x10e000, 0x1}) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r9 = ioctl$KVM_CREATE_VM(r8, 0x894c, 0x0) close(r9) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r5, 0x4018aee2, &(0x7f00000002c0)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x8400000e, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r12, 0xae80, 0x0) 0s ago: executing program 41 (id=229): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) munmap(&(0x7f0000c0d000/0x1000)=nil, 0x1000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async) r3 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0xfb7f0000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000f7c000/0x2000)=nil, 0x2000) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x1}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x800454cf, 0x10) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r10 = eventfd2(0x0, 0x80000) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000001340)={0x0, 0x0, 0x2, r10, 0x3}) (async) eventfd2(0x8, 0x80800) kernel console output (not intermixed with test programs): [ 377.012730][ T3153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.237395][ T3153] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:37923' (ED25519) to the list of known hosts. [ 591.204050][ T25] audit: type=1400 audit(590.420:61): avc: denied { name_bind } for pid=3310 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 592.160043][ T25] audit: type=1400 audit(591.370:62): avc: denied { execute } for pid=3311 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 592.176772][ T25] audit: type=1400 audit(591.380:63): avc: denied { execute_no_trans } for pid=3311 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 614.880717][ T25] audit: type=1400 audit(614.100:64): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 614.912444][ T25] audit: type=1400 audit(614.130:65): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 614.997300][ T3311] cgroup: Unknown subsys name 'net' [ 615.048149][ T25] audit: type=1400 audit(614.270:66): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 615.453735][ T3311] cgroup: Unknown subsys name 'cpuset' [ 615.555522][ T3311] cgroup: Unknown subsys name 'rlimit' [ 616.482653][ T25] audit: type=1400 audit(615.710:67): avc: denied { setattr } for pid=3311 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 616.502058][ T25] audit: type=1400 audit(615.720:68): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 616.533625][ T25] audit: type=1400 audit(615.750:69): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 617.701364][ T3314] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 617.717742][ T25] audit: type=1400 audit(616.940:70): avc: denied { relabelto } for pid=3314 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 617.760299][ T25] audit: type=1400 audit(616.970:71): avc: denied { write } for pid=3314 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 617.935710][ T25] audit: type=1400 audit(617.160:72): avc: denied { read } for pid=3311 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 617.962071][ T25] audit: type=1400 audit(617.180:73): avc: denied { open } for pid=3311 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 618.005961][ T3311] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 668.465061][ T25] audit: type=1400 audit(667.680:74): avc: denied { execmem } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 673.090732][ T25] audit: type=1400 audit(672.310:75): avc: denied { read } for pid=3317 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 673.108272][ T25] audit: type=1400 audit(672.330:76): avc: denied { open } for pid=3317 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 673.190035][ T25] audit: type=1400 audit(672.410:77): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 673.494768][ T25] audit: type=1400 audit(672.720:79): avc: denied { module_request } for pid=3317 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 673.533859][ T25] audit: type=1400 audit(672.710:78): avc: denied { module_request } for pid=3318 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 674.626019][ T25] audit: type=1400 audit(673.850:80): avc: denied { sys_module } for pid=3317 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 700.445689][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 700.980869][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 701.840337][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 702.344979][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 716.904902][ T3318] hsr_slave_0: entered promiscuous mode [ 716.945795][ T3318] hsr_slave_1: entered promiscuous mode [ 717.993920][ T3317] hsr_slave_0: entered promiscuous mode [ 718.033792][ T3317] hsr_slave_1: entered promiscuous mode [ 718.070959][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 718.078228][ T3317] Cannot create hsr debugfs directory [ 723.482157][ T25] audit: type=1400 audit(722.700:81): avc: denied { create } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.551263][ T25] audit: type=1400 audit(722.730:82): avc: denied { write } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.557174][ T25] audit: type=1400 audit(722.770:83): avc: denied { read } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.707607][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 724.174468][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 724.442044][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 724.611969][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 726.492493][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 726.714426][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 726.975890][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 727.208110][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 738.973454][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 742.195095][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 797.303929][ T3318] veth0_vlan: entered promiscuous mode [ 797.751886][ T3318] veth1_vlan: entered promiscuous mode [ 799.595325][ T3318] veth0_macvtap: entered promiscuous mode [ 799.871731][ T3318] veth1_macvtap: entered promiscuous mode [ 800.856813][ T3317] veth0_vlan: entered promiscuous mode [ 801.501790][ T3317] veth1_vlan: entered promiscuous mode [ 802.357779][ T3424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.424183][ T3424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.432234][ T3424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.458287][ T3424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 804.569976][ T25] audit: type=1400 audit(803.780:84): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 804.884552][ T25] audit: type=1400 audit(804.030:85): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.Mc5YBZ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 804.974466][ T3317] veth0_macvtap: entered promiscuous mode [ 805.160187][ T25] audit: type=1400 audit(804.290:86): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 805.497195][ T3317] veth1_macvtap: entered promiscuous mode [ 805.532195][ T25] audit: type=1400 audit(804.750:87): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.Mc5YBZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 805.695101][ T25] audit: type=1400 audit(804.910:88): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.Mc5YBZ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 806.123872][ T25] audit: type=1400 audit(805.350:89): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 806.335252][ T25] audit: type=1400 audit(805.550:90): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 806.473633][ T25] audit: type=1400 audit(805.690:91): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="gadgetfs" ino=3760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 806.890143][ T25] audit: type=1400 audit(806.110:92): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 807.062806][ T25] audit: type=1400 audit(806.280:93): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 807.426408][ T49] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.431548][ T49] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.453025][ T49] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.474305][ T49] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.553250][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 818.150089][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 818.150898][ T25] audit: type=1400 audit(817.270:98): avc: denied { read } for pid=3470 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 818.169770][ T25] audit: type=1400 audit(817.380:99): avc: denied { open } for pid=3470 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 819.065209][ T25] audit: type=1400 audit(818.250:100): avc: denied { write } for pid=3470 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 819.200473][ T25] audit: type=1400 audit(818.420:101): avc: denied { map } for pid=3470 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 819.295097][ T25] audit: type=1400 audit(818.520:102): avc: denied { execute } for pid=3470 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 819.422018][ T25] audit: type=1400 audit(818.640:103): avc: denied { ioctl } for pid=3470 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 861.473858][ T25] audit: type=1400 audit(860.670:104): avc: denied { execute } for pid=3496 comm="syz.1.9" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4242 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 971.565785][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 971.842908][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 974.107212][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 974.362306][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 995.784877][ T3501] hsr_slave_0: entered promiscuous mode [ 995.824126][ T3501] hsr_slave_1: entered promiscuous mode [ 995.852717][ T3501] debugfs: 'hsr0' already exists in 'hsr' [ 995.864114][ T3501] Cannot create hsr debugfs directory [ 997.955246][ T3503] hsr_slave_0: entered promiscuous mode [ 998.045125][ T3503] hsr_slave_1: entered promiscuous mode [ 998.097033][ T3503] debugfs: 'hsr0' already exists in 'hsr' [ 998.133085][ T3503] Cannot create hsr debugfs directory [ 1025.103470][ T2105] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1025.530382][ T3501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1026.323477][ T2105] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1026.692216][ T3501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1027.746324][ T2105] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.046056][ T3501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1028.618064][ T2105] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1029.341228][ T3501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1032.587052][ T3503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1032.874930][ T3503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1033.773759][ T3503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1034.610684][ T3503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1042.824076][ T2105] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1042.952208][ T2105] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1043.011743][ T2105] bond0 (unregistering): Released all slaves [ 1045.280602][ T2105] hsr_slave_0: left promiscuous mode [ 1045.451453][ T2105] hsr_slave_1: left promiscuous mode [ 1045.941366][ T2105] veth1_macvtap: left promiscuous mode [ 1045.946194][ T2105] veth0_macvtap: left promiscuous mode [ 1045.973767][ T2105] veth1_vlan: left promiscuous mode [ 1045.983022][ T2105] veth0_vlan: left promiscuous mode [ 1065.157736][ T2105] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1066.656733][ T2105] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.136223][ T2105] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1069.594540][ T2105] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1089.651916][ T2105] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1089.837301][ T2105] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1089.972902][ T2105] bond0 (unregistering): Released all slaves [ 1091.533802][ T2105] hsr_slave_0: left promiscuous mode [ 1091.614237][ T2105] hsr_slave_1: left promiscuous mode [ 1092.200495][ T2105] veth1_macvtap: left promiscuous mode [ 1092.201839][ T2105] veth0_macvtap: left promiscuous mode [ 1092.212853][ T2105] veth1_vlan: left promiscuous mode [ 1092.220882][ T2105] veth0_vlan: left promiscuous mode [ 1106.193310][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1111.274160][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1196.363765][ T3501] veth0_vlan: entered promiscuous mode [ 1197.365244][ T3501] veth1_vlan: entered promiscuous mode [ 1200.872190][ T3501] veth0_macvtap: entered promiscuous mode [ 1201.691539][ T3503] veth0_vlan: entered promiscuous mode [ 1201.902422][ T3501] veth1_macvtap: entered promiscuous mode [ 1203.432393][ T3503] veth1_vlan: entered promiscuous mode [ 1206.244495][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1206.256996][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1206.282322][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1206.290681][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1208.813262][ T3503] veth0_macvtap: entered promiscuous mode [ 1209.824006][ T3503] veth1_macvtap: entered promiscuous mode [ 1213.144109][ T51] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.160094][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.190145][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.195724][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1223.241468][ T25] audit: type=1400 audit(1222.400:105): avc: denied { append } for pid=3705 comm="syz.3.11" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1226.602588][ T25] audit: type=1400 audit(1225.820:106): avc: denied { setattr } for pid=3708 comm="syz.2.12" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1601.647605][ T3363] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1603.926565][ T3363] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1605.885496][ T3363] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1608.040725][ T3363] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1638.952367][ T3363] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1639.356715][ T3363] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1639.605824][ T3363] bond0 (unregistering): Released all slaves [ 1642.193461][ T3363] hsr_slave_0: left promiscuous mode [ 1642.262884][ T3363] hsr_slave_1: left promiscuous mode [ 1643.170507][ T3363] veth1_macvtap: left promiscuous mode [ 1643.206508][ T3363] veth0_macvtap: left promiscuous mode [ 1643.240721][ T3363] veth1_vlan: left promiscuous mode [ 1643.278124][ T3363] veth0_vlan: left promiscuous mode [ 1715.387933][ T4026] kvm [4026]: Failed to find VMA for hva 0x20bfe000 [ 1734.006693][ T3959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1734.366801][ T3959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1771.232856][ T3959] hsr_slave_0: entered promiscuous mode [ 1771.324402][ T3959] hsr_slave_1: entered promiscuous mode [ 1791.752442][ T3959] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1792.256753][ T3959] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1792.743323][ T3959] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1793.360595][ T3959] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1828.664362][ T3959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1966.824446][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1968.654882][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1970.446321][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1972.193363][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1976.565343][ T3959] veth0_vlan: entered promiscuous mode [ 1979.335368][ T3959] veth1_vlan: entered promiscuous mode [ 1996.522823][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1996.764755][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1996.843897][ T51] bond0 (unregistering): Released all slaves [ 1998.250815][ T51] hsr_slave_0: left promiscuous mode [ 1998.283096][ T51] hsr_slave_1: left promiscuous mode [ 1998.663889][ T51] veth1_macvtap: left promiscuous mode [ 1998.676011][ T51] veth0_macvtap: left promiscuous mode [ 1998.692306][ T51] veth1_vlan: left promiscuous mode [ 1998.696062][ T51] veth0_vlan: left promiscuous mode [ 2017.044478][ T3959] veth0_macvtap: entered promiscuous mode [ 2018.454391][ T3959] veth1_macvtap: entered promiscuous mode [ 2022.537095][ T4131] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2022.549982][ T4131] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2022.564927][ T4131] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2022.605193][ T4131] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2070.836924][ T4203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2071.238275][ T4203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2113.367578][ T4203] hsr_slave_0: entered promiscuous mode [ 2113.514881][ T4203] hsr_slave_1: entered promiscuous mode [ 2113.625090][ T4203] debugfs: 'hsr0' already exists in 'hsr' [ 2113.634689][ T4203] Cannot create hsr debugfs directory [ 2134.487132][ T4203] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2134.996476][ T4203] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2135.580711][ T4203] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2135.993887][ T4203] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2175.667863][ T4203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2339.351510][ T4203] veth0_vlan: entered promiscuous mode [ 2341.663367][ T4203] veth1_vlan: entered promiscuous mode [ 2347.982926][ T4203] veth0_macvtap: entered promiscuous mode [ 2349.255137][ T4203] veth1_macvtap: entered promiscuous mode [ 2354.640265][ T3424] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2354.651746][ T3358] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2354.652580][ T3358] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2354.653268][ T3358] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2359.484458][ T4212] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2361.715638][ T4212] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2363.752737][ T4212] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2365.516782][ T4212] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2394.033453][ T4212] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2394.466349][ T4212] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2394.921926][ T4212] bond0 (unregistering): Released all slaves [ 2398.693815][ T4212] hsr_slave_0: left promiscuous mode [ 2398.844299][ T4212] hsr_slave_1: left promiscuous mode [ 2399.745280][ T4212] veth1_macvtap: left promiscuous mode [ 2399.754026][ T4212] veth0_macvtap: left promiscuous mode [ 2399.771098][ T4212] veth1_vlan: left promiscuous mode [ 2399.813476][ T4212] veth0_vlan: left promiscuous mode [ 2502.861267][ T4431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2503.313987][ T4431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2549.353372][ T4431] hsr_slave_0: entered promiscuous mode [ 2549.495632][ T4431] hsr_slave_1: entered promiscuous mode [ 2571.591773][ T4431] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2572.103727][ T4431] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2572.824612][ T4431] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2573.335523][ T4431] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2610.793555][ T4431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2652.716729][ T3365] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2654.998222][ T3365] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2656.807336][ T3365] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2658.976756][ T3365] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2682.385560][ T3365] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2682.542188][ T3365] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2682.594644][ T3365] bond0 (unregistering): Released all slaves [ 2685.281067][ T3365] hsr_slave_0: left promiscuous mode [ 2685.634673][ T3365] hsr_slave_1: left promiscuous mode [ 2686.754924][ T3365] veth1_macvtap: left promiscuous mode [ 2686.771438][ T3365] veth0_macvtap: left promiscuous mode [ 2686.783756][ T3365] veth1_vlan: left promiscuous mode [ 2686.861542][ T3365] veth0_vlan: left promiscuous mode [ 2761.603596][ T4585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2762.006998][ T4585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2798.181718][ T4585] hsr_slave_0: entered promiscuous mode [ 2798.246034][ T4585] hsr_slave_1: entered promiscuous mode [ 2798.375714][ T4585] debugfs: 'hsr0' already exists in 'hsr' [ 2798.420041][ T4585] Cannot create hsr debugfs directory [ 2804.833730][ T4431] veth0_vlan: entered promiscuous mode [ 2808.314561][ T4431] veth1_vlan: entered promiscuous mode [ 2817.281597][ T4431] veth0_macvtap: entered promiscuous mode [ 2819.266736][ T4431] veth1_macvtap: entered promiscuous mode [ 2822.825513][ T4585] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2823.555165][ T4585] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2824.222955][ T4585] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2824.910493][ T4585] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2828.711248][ T4212] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2828.752200][ T3363] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2828.822552][ T3363] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2829.030286][ T3363] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2866.977428][ T4585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3070.057114][ T4585] veth0_vlan: entered promiscuous mode [ 3071.545898][ T4585] veth1_vlan: entered promiscuous mode [ 3076.214083][ T4585] veth0_macvtap: entered promiscuous mode [ 3077.262164][ T4585] veth1_macvtap: entered promiscuous mode [ 3082.394438][ T4463] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3082.414154][ T4463] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3082.434703][ T4463] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3082.523708][ T3363] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3793.866164][ T3365] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3796.805120][ T3365] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3799.051187][ T3365] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3801.575726][ T3365] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3833.745774][ T3365] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3834.354514][ T3365] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3834.622510][ T3365] bond0 (unregistering): Released all slaves [ 3838.396272][ T3365] hsr_slave_0: left promiscuous mode [ 3838.831077][ T3365] hsr_slave_1: left promiscuous mode [ 3839.914720][ T3365] veth1_macvtap: left promiscuous mode [ 3839.945633][ T3365] veth0_macvtap: left promiscuous mode [ 3839.963733][ T3365] veth1_vlan: left promiscuous mode [ 3840.000462][ T3365] veth0_vlan: left promiscuous mode [ 3945.983353][ T3424] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3948.405136][ T3424] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3951.262820][ T3424] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3952.302545][ T5132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3953.090801][ T3424] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3954.005645][ T5132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3981.652512][ T3424] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3981.951023][ T3424] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3982.102398][ T3424] bond0 (unregistering): Released all slaves [ 3986.304935][ T3424] hsr_slave_0: left promiscuous mode [ 3986.362740][ T3424] hsr_slave_1: left promiscuous mode [ 3987.019430][ T3424] veth1_macvtap: left promiscuous mode [ 3987.031573][ T3424] veth0_macvtap: left promiscuous mode [ 3987.038129][ T3424] veth1_vlan: left promiscuous mode [ 3987.093503][ T3424] veth0_vlan: left promiscuous mode [ 4031.117413][ T5132] hsr_slave_0: entered promiscuous mode [ 4031.255051][ T5132] hsr_slave_1: entered promiscuous mode [ 4031.792987][ T5168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4032.303329][ T5168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4053.965937][ T5132] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 4054.492599][ T5132] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 4054.923842][ T5132] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 4055.496976][ T5132] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 4075.661748][ T5168] hsr_slave_0: entered promiscuous mode [ 4075.764126][ T5168] hsr_slave_1: entered promiscuous mode [ 4075.931321][ T5168] debugfs: 'hsr0' already exists in 'hsr' [ 4075.939539][ T5168] Cannot create hsr debugfs directory [ 4104.241368][ T5132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4104.311456][ T5168] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 4105.330533][ T5168] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 4105.936156][ T5168] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 4106.758255][ T5168] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 4150.135854][ T5168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4297.153614][ T5132] veth0_vlan: entered promiscuous mode [ 4298.584949][ T5132] veth1_vlan: entered promiscuous mode [ 4303.014490][ T5132] veth0_macvtap: entered promiscuous mode [ 4303.616875][ T5132] veth1_macvtap: entered promiscuous mode [ 4309.189905][ T5147] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4309.207236][ T5147] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4309.240514][ T5147] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4309.266150][ T5136] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4349.160506][ T5168] veth0_vlan: entered promiscuous mode [ 4350.840814][ T5168] veth1_vlan: entered promiscuous mode [ 4356.225750][ T5168] veth0_macvtap: entered promiscuous mode [ 4357.336096][ T5168] veth1_macvtap: entered promiscuous mode [ 4362.771725][ T4212] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4362.803598][ T4974] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4362.947584][ T5147] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4362.992369][ T5147] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4848.461911][ T5542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4849.102293][ T5542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4860.336865][ T5546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4860.963139][ T5546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4914.560477][ T5542] hsr_slave_0: entered promiscuous mode [ 4914.724606][ T5542] hsr_slave_1: entered promiscuous mode [ 4914.876684][ T5542] debugfs: 'hsr0' already exists in 'hsr' [ 4914.979606][ T5542] Cannot create hsr debugfs directory [ 4927.291517][ T5546] hsr_slave_0: entered promiscuous mode [ 4927.464334][ T5546] hsr_slave_1: entered promiscuous mode [ 4927.597903][ T5546] debugfs: 'hsr0' already exists in 'hsr' [ 4927.680135][ T5546] Cannot create hsr debugfs directory [ 4995.505608][ T5542] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4997.207635][ T5542] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4998.594056][ T5542] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 5001.276779][ T5542] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 5011.221034][ T5546] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 5011.815331][ T5546] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 5012.467688][ T5546] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 5013.281842][ T5546] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 5063.054274][ T5542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5072.086870][ T5546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5079.052291][ T27] INFO: task syz.8.229:5523 blocked for more than 430 seconds. [ 5079.061351][ T27] Not tainted syzkaller #0 [ 5079.112166][ T27] Blocked by coredump. [ 5079.154565][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5079.155445][ T27] task:syz.8.229 state:D stack:0 pid:5523 tgid:5523 ppid:5132 task_flags:0x40004c flags:0x00000010 [ 5079.157046][ T27] Call trace: [ 5079.157570][ T27] __switch_to+0x584/0xb20 (T) SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 5079.271087][ T27] __schedule+0x1eec/0x33a4 [ 5079.286634][ T27] schedule+0xac/0x27c [ 5079.287339][ T27] schedule_timeout+0x5c/0x1e4 [ 5079.287844][ T27] do_wait_for_common+0x28c/0x444 [ 5079.332265][ T27] wait_for_completion+0x44/0x5c [ 5079.370520][ T27] __synchronize_srcu+0x2a4/0x320 [ 5079.371255][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5079.371802][ T27] __mmu_notifier_release+0x424/0x614 [ 5079.372360][ T27] exit_mmap+0xb8/0xbb8 [ 5079.372775][ T27] __mmput+0x10c/0x528 [ 5079.373283][ T27] mmput+0x70/0xac [ 5079.373742][ T27] exit_mm+0x158/0x258 [ 5079.374224][ T27] do_exit+0x788/0x2378 [ 5079.374669][ T27] do_group_exit+0x288/0x2ac [ 5079.375160][ T27] __arm64_sys_exit_group+0x40/0x48 [ 5079.375661][ T27] invoke_syscall+0x90/0x2b4 [ 5079.376194][ T27] el0_svc_common+0x180/0x2f4 [ 5079.376686][ T27] do_el0_svc+0x58/0x74 [ 5079.377206][ T27] el0_svc+0x58/0x164 [ 5079.377632][ T27] el0t_64_sync_handler+0x84/0x12c [ 5079.378091][ T27] el0t_64_sync+0x198/0x19c [ 5079.585354][ T27] [ 5079.585354][ T27] Showing all locks held in the system: [ 5079.586038][ T27] 1 lock held by khungtaskd/27: [ 5079.586471][ T27] #0: ffff800087806858 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 5079.681161][ T27] 2 locks held by kworker/u4:6/2105: [ 5079.681666][ T27] 2 locks held by getty/3182: [ 5079.682052][ T27] #0: 10f00000121868a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 5079.683863][ T27] #1: 15ff80008c54b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 5079.685573][ T27] 2 locks held by syz-executor/3311: [ 5079.685921][ T27] 3 locks held by kworker/u4:9/3591: [ 5079.686273][ T27] 3 locks held by kworker/u4:3/4131: [ 5079.686585][ T27] 3 locks held by kworker/u4:11/4212: [ 5079.686990][ T27] 3 locks held by kworker/u4:2/5296: [ 5079.687311][ T27] 2 locks held by kworker/u4:12/5298: [ 5079.687653][ T27] #0: 98f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5079.842106][ T27] #1: ffff80008fd47c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5079.843911][ T27] 2 locks held by kworker/u4:15/5345: [ 5079.844280][ T27] #0: 98f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5079.846019][ T27] #1: ffff80008ee37c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5079.847799][ T27] 2 locks held by syz.9.228/5519: [ 5079.848170][ T27] 3 locks held by kworker/u4:1/5524: [ 5079.973314][ T27] #0: fff0000072d80d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x2f0/0x33a4 [ 5079.975229][ T27] #1: fff0000072d6c548 (psi_seq){-.-.}-{0:0}, at: psi_task_switch+0x6c/0x6e8 [ 5079.977016][ T27] #2: fff0000072d6de58 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x5c8/0xe7c [ 5080.143760][ T27] 2 locks held by modprobe/5686: [ 5080.144240][ T27] 1 lock held by modprobe/5687: [ 5080.144556][ T27] 1 lock held by dhcpcd-run-hook/5688: [ 5080.160796][ T27] [ 5080.161254][ T27] ============================================= [ 5080.161254][ T27] [ 5080.162079][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 5080.168697][ T27] CPU: 0 UID: 0 PID: 27 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 5080.170157][ T27] Hardware name: linux,dummy-virt (DT) [ 5080.171068][ T27] Call trace: [ 5080.171879][ T27] show_stack+0x2c/0x3c (C) [ 5080.172876][ T27] __dump_stack+0x30/0x40 [ 5080.173686][ T27] dump_stack_lvl+0x30/0x12c [ 5080.174542][ T27] dump_stack+0x1c/0x28 [ 5080.175363][ T27] vpanic+0x22c/0x59c [ 5080.176226][ T27] vpanic+0x0/0x59c [ 5080.177053][ T27] hung_task_panic+0x0/0x2c [ 5080.177904][ T27] kthread+0x794/0x9a0 [ 5080.178718][ T27] ret_from_fork+0x10/0x20 [ 5080.180527][ T27] Kernel Offset: disabled [ 5080.181187][ T27] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 5080.182280][ T27] Memory Limit: none [ 5080.184548][ T27] Rebooting in 86400 seconds.. VM DIAGNOSIS: 02:03:59 Registers: info registers vcpu 0 CPU#0 PC=ffff8000800e310c X00=0000000000000000 X01=0000000000000000 X02=ffff800080007dc0 X03=0000000000000000 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081994ab8 X08=20f000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=0000000000000020 X12=0000000000000103 X13=0000000000000009 X14=0000000000002000 X15=00000000000000fe X16=ffff800080000000 X17=fff07fffeb6e6000 X18=0fff0000072d80e5 X19=0000000000000028 X20=ffff80008559aaa0 X21=0000000000000020 X22=ffff800080007d50 X23=0000000000000000 X24=0000000000000000 X25=00000000000425fe X26=ffff800087686570 X27=0000000000000000 X28=0000000000000020 X29=ffff800080007ca0 X30=ffff800080562cf4 SP=ffff800080007ca0 PSTATE=404020c9 -Z-- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000001 Z01=0000000000000000:000000000000000a Z02=0000aaaadbf88045:0000aaaadbf87f80 Z03=0000ffffc5838520:0000ffffc5838288 Z04=0000000000000000:0000000000000000 Z05=0000ffffc58381e0:0000000000000000 Z06=0000000000000000:0000000000000000 Z07=0000000000000000:0000000000000000 Z08=0000000000000000:000001f40000000a Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffc58385f0:0000ffffc58385f0 Z17=ffffff80ffffffd0:0000ffffc58385c0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000